[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 33.475975] audit: type=1800 audit(1556792184.603:33): pid=6889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.498085] audit: type=1800 audit(1556792184.603:34): pid=6889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.839533] random: sshd: uninitialized urandom read (32 bytes read) [ 38.277532] audit: type=1400 audit(1556792189.403:35): avc: denied { map } for pid=7064 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.322275] random: sshd: uninitialized urandom read (32 bytes read) [ 39.028030] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. [ 44.633284] random: sshd: uninitialized urandom read (32 bytes read) 2019/05/02 10:16:35 fuzzer started [ 44.830376] audit: type=1400 audit(1556792195.963:36): avc: denied { map } for pid=7073 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.906716] random: cc1: uninitialized urandom read (8 bytes read) 2019/05/02 10:16:39 dialing manager at 10.128.0.105:32809 2019/05/02 10:16:39 syscalls: 2434 2019/05/02 10:16:39 code coverage: enabled 2019/05/02 10:16:39 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/05/02 10:16:39 extra coverage: extra coverage is not supported by the kernel 2019/05/02 10:16:39 setuid sandbox: enabled 2019/05/02 10:16:39 namespace sandbox: enabled 2019/05/02 10:16:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/02 10:16:39 fault injection: enabled 2019/05/02 10:16:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/02 10:16:39 net packet injection: enabled 2019/05/02 10:16:39 net device setup: enabled [ 49.217844] random: crng init done [ 70.907057] audit: type=1400 audit(1556792222.033:37): avc: denied { map } for pid=7091 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:18:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ppoll(&(0x7f0000000000)=[{r1}], 0x4f, 0x0, 0x0, 0x0) 10:18:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000740), &(0x7f0000000800)) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x4000) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000006c0)={0x3, 0x7, {0x0, 0x3f, 0x80000088a, {0x40, 0x7}, {0xfa, 0x40000000080}, @const={0x7, {0x5, 0x9, 0x0, 0x8001}}}, {0x0, 0x8, 0x4, {0x10000, 0x4}, {0x7, 0xfffffffffffffffe}, @const={0x6728, {0x3, 0x7f92, 0x9, 0x677}}}}) get_thread_area(&(0x7f0000000280)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x7fff, 0x6, 0x80000002, 0x2, 0x1e}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 10:18:21 executing program 0: userfaultfd(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) 10:18:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00c9f931cf"], 0x5) 10:18:21 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./bus/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00006dcac8431f3be48a2b6e05a7f015673834df226e7afbcd040000ab80"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) gettid() mkdir(&(0x7f0000001540)='./file0\x00', 0x0) 10:18:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) [ 150.338730] audit: type=1400 audit(1556792301.463:38): avc: denied { map } for pid=7073 comm="syz-fuzzer" path="/root/syzkaller-shm992627969" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 150.381350] audit: type=1400 audit(1556792301.513:39): avc: denied { map } for pid=7093 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=29 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 151.270234] IPVS: ftp: loaded support on port[0] = 21 [ 151.588378] chnl_net:caif_netlink_parms(): no params data found [ 151.595997] IPVS: ftp: loaded support on port[0] = 21 [ 151.655736] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.662496] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.669518] device bridge_slave_0 entered promiscuous mode [ 151.679184] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.685636] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.692697] device bridge_slave_1 entered promiscuous mode [ 151.703713] IPVS: ftp: loaded support on port[0] = 21 [ 151.744085] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.764681] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.805389] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.812664] team0: Port device team_slave_0 added [ 151.825912] IPVS: ftp: loaded support on port[0] = 21 [ 151.844095] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.851701] team0: Port device team_slave_1 added [ 151.871592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.879221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.886495] chnl_net:caif_netlink_parms(): no params data found [ 151.972914] device hsr_slave_0 entered promiscuous mode [ 152.040311] device hsr_slave_1 entered promiscuous mode [ 152.083421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.104320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.165487] IPVS: ftp: loaded support on port[0] = 21 [ 152.182191] chnl_net:caif_netlink_parms(): no params data found [ 152.213260] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.219622] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.227754] device bridge_slave_0 entered promiscuous mode [ 152.235338] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.241860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.248769] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.255170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.279774] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.286372] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.293513] device bridge_slave_1 entered promiscuous mode [ 152.333971] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.341226] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.348173] device bridge_slave_0 entered promiscuous mode [ 152.355979] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.365730] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.403916] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.410390] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.417337] device bridge_slave_1 entered promiscuous mode [ 152.447080] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.454643] team0: Port device team_slave_0 added [ 152.491274] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.498394] team0: Port device team_slave_1 added [ 152.503618] chnl_net:caif_netlink_parms(): no params data found [ 152.513132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.526894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.545464] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.554095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.614780] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.622580] IPVS: ftp: loaded support on port[0] = 21 [ 152.623448] team0: Port device team_slave_0 added [ 152.683534] device hsr_slave_0 entered promiscuous mode [ 152.720403] device hsr_slave_1 entered promiscuous mode [ 152.784755] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.791540] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.798452] device bridge_slave_0 entered promiscuous mode [ 152.805668] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.812827] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.822046] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.829301] team0: Port device team_slave_1 added [ 152.837952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.845728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.852806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.867739] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.874383] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.881828] device bridge_slave_1 entered promiscuous mode [ 152.894311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.003669] device hsr_slave_0 entered promiscuous mode [ 153.050309] device hsr_slave_1 entered promiscuous mode [ 153.090798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.098499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.114286] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.124066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.171721] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.195948] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.203504] team0: Port device team_slave_0 added [ 153.219878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.233448] chnl_net:caif_netlink_parms(): no params data found [ 153.243280] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.250642] team0: Port device team_slave_1 added [ 153.270608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.278880] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.294552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.302695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.382215] device hsr_slave_0 entered promiscuous mode [ 153.420345] device hsr_slave_1 entered promiscuous mode [ 153.461461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.468045] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.475536] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.489784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.501367] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.512349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.519893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.530889] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.536962] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.546432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.559751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.567796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.575568] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.581980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.593281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.619321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.627134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.634788] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.641166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.664574] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.691057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.698456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.708520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.717647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.724447] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.736111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.743536] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.749933] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.757275] device bridge_slave_0 entered promiscuous mode [ 153.764449] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.771190] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.778386] device bridge_slave_1 entered promiscuous mode [ 153.784662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.792982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.800768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.808261] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.814638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.821645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.831040] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.865006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.878467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.919135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.928172] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.941755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.949410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.959261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.966991] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.973370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.984693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.998582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.007571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.015815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.023852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.031687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.039334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.048489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.056452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.067939] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.078577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.091201] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.098935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.107260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.114799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.121926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.128675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.138674] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.147708] chnl_net:caif_netlink_parms(): no params data found [ 154.165350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.182621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.199117] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.205320] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.211508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.219292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.227810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.235566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.243386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.261326] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.268561] team0: Port device team_slave_0 added [ 154.274972] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.283406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.292769] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.298869] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.307307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.315531] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.322931] team0: Port device team_slave_1 added [ 154.328395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.336112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.343121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.350874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.358225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.366002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.375787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.385464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.401809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.423720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.431809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.439339] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.447952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.457104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.464895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.472535] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.479434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.487981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.495052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.502994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.510183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.517758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.525776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.533883] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.540972] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.547939] device bridge_slave_0 entered promiscuous mode [ 154.555194] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.561565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.582451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.589295] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.596049] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.605287] device bridge_slave_1 entered promiscuous mode [ 154.613467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.622460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.633089] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.648960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.657490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.665332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.673719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.681351] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.687678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.694789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.702674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.710280] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.716683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.725762] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.732166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.754954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.763227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.774263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.822603] device hsr_slave_0 entered promiscuous mode [ 154.860312] device hsr_slave_1 entered promiscuous mode [ 154.906600] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.915071] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.923585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.934477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.945390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.953898] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.966620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.979556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.995694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.005858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.015977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.037531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.047006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.054844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.063401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.071660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.081368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.090121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.097759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.106324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.114424] team0: Port device team_slave_0 added [ 155.120325] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.127534] team0: Port device team_slave_1 added [ 155.139492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.148063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.156473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.164542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.172758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.181064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.189124] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.197204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.207136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.228303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.238603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.246738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.254575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.265276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.302642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.315758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.328175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.341009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 10:18:26 executing program 0: userfaultfd(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) [ 155.363515] device hsr_slave_0 entered promiscuous mode [ 155.390627] device hsr_slave_1 entered promiscuous mode [ 155.431230] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.454004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.470986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.478851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.500782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.511626] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.517675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.519240] hrtimer: interrupt took 45086 ns [ 155.528564] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.536222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.543998] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 10:18:26 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) r3 = gettid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000880)=0xe8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000e00)=0x0) getresuid(&(0x7f0000000e40)=0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000fc0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000001100)=0xe8) lstat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001240)={0xffffffffffffffff, r1, 0x0, 0xd, &(0x7f0000001200)='\'GPLselfproc\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001280)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000001380)=0xe8) lstat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000001500)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10000020}, 0xc, &(0x7f0000000dc0)=[{&(0x7f00000002c0)={0x318, 0x30, 0x100, 0x70bd2a, 0x25dfdbfd, "", [@typed={0xc, 0x28, @str='veth1\x00'}, @nested={0x194, 0x63, [@generic="d0b0d92a176ce50d56913e0220a04c395cd5cef93eff2259e63019a21b3d7db65580879546e02b80fb0a270f315f55d42a11a87efd0b789a4654b0a1a7e1732ed12c2541aada8cc7200379bde40561676aa440acfbf8031bbd457c8e3e61f1b0915624d4ddf465bc91bac0e6479234953fb6410c35681f734d00207087714005325e23b689e6536cfe2783af6b08ab8952d1bff92cc60112837ce7b2b4be4c62895b6460fb7418a871636669a7f7e18070c3eadff1d76a0ecafafb1b1bc986fc897c59257485d55b89e7fa73828b928055de4b850d62f9a55130dbe7827254be6891bf719c356902f8b83e2330ba", @generic="45df8e2e19e9fac2dcabf31ae4c80d64320dfbd023a438374bcd3a2d8223afc994f9bd3eeddc2c3734694c3a510838e4c0952edeee96364bd3414c62342af163d7ce6eec45160ce32b8e587ac1f90832a5669394bc9aa5dc5df5812c8aaa3b1e4df6305843c98a01408affc54b419aa1d174e28f6945f3af34b291e9b8a579b2d98f9d57b4ab87d340731cbf53f77e75c244eb49f824ef11", @typed={0x8, 0x30, @pid=r2}]}, @typed={0x14, 0x27, @ipv6=@rand_addr="82f59442832a87ed11d05ddceeb5fca8"}, @generic="705158bb3b608846ef592ac433344e52ffedb47620120f67732330fc3e6c87917ff4abc7fb161183d00dab8b69de918cd9f954077a5cc1ebf4a7ca2b792fce26ce8a4c23a19d398da9e10f14c254e091f917dfcbf3458e871811c3ffea84d8b8ac86c8c32d42f2ee5575c2643c1d56e52fcae57d6496292c5b56b0e2a7426175edd96ce59e1a734f6d21dcca784955c54cdd9f70245da956247e87b4c1212b227058787bebf8780e9c3e", @nested={0x84, 0x58, [@generic="6fcbb3e2b1c22c23c8d7cece666ffbf93a6fd67e8335a792fb4fa57c1528218f1d4042f6c1936a44c16c232f52d113f561aa569a755d5c4764bffd0730352cb8562b38cf2d6288d2871034f63434bcde11e6ad5141aa47b769ec313da5e698717c6cbdae0fcd77c454a5d5c43ff2e6d5", @typed={0x8, 0x11, @ipv4=@dev={0xac, 0x14, 0x14, 0x1b}}, @typed={0x8, 0x67, @fd=r1}]}, @nested={0xc, 0x87, [@typed={0x8, 0x65, @pid=r3}]}, @typed={0xc, 0x95, @str='veth1\x00'}, @nested={0xc, 0x85, [@generic, @typed={0x8, 0x31, @str='\x00'}]}]}, 0x318}, {&(0x7f00000008c0)={0x4e8, 0x19, 0x300, 0x70bd25, 0x25dfdbfc, "", [@typed={0xc, 0x1, @u64=0x800}, @nested={0x4, 0x1}, @nested={0x8c, 0x71, [@generic="8c7cfca84a685f069eaaa178e80e0065153902f958d2d2c8a85b1c949018d32053ca66751e5bc7f6b1d4ff916770c8394398aeda8df061eb91029963005e9cd164854849cbd6fe2d38baa1152111bc8418faec9cade6966daf3e61fdc97e882b86ac8534235b5ab668b6b5d2ffde4241a2837906092e4f8103b12e8a0a7b313dc3ecc05b3f"]}, @generic="913b84145e2ab0fee6d3c976ad49ef323c98ab1509f841798a0ac6766a461d6fd26d848ed8230e5d116fe90ff6347b58b5de263eeaabb96e76784fef060134b3fc980dfbda85f226a4ded1ac8b03abd00ffc6d2bf0d2d9690c341c7c6df2a2630a5183786bdef487b5368689e0de4931b9718b3dc8a143d74808df6d58358501d30b2cbedca7a6aa6bbc47e226aefe8832f901525a8f5061da03136fdef6ec4618167df85e096128e69fa805e642b9714cd65286452891f35cb4f0275579e8d9f92d41ea831d9edf7c0497cce83b46cae01b6c644145", @typed={0x8, 0x36, @uid=r4}, @nested={0x324, 0x12, [@typed={0x104, 0x40, @binary="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"}, @typed={0x8, 0x1e, @uid=r5}, @typed={0x8, 0x2b, @u32=0x1}, @typed={0x8, 0x37, @uid=r6}, @generic="547b3048df1a37abdbb90b454d7cf5208db0329e4a31c1216ce2606a754d7f765ac857dae0bc563667b1777a211e00398513b6a8f93d7ea5a04e6e57c3518d14fd3e9561d7aed46d1fadce6d81e1925b0449a3431efdb4817c4ee7beaeaae50f1f35ccc59864895471ccd3db06e203bbc0af2bd65f82ea0f87ba57176c7ee66bfad9788c8de3d51e1a957152bb2d84760368ab891c00f52c6fa02eee6632aabcb4835319810ee7a25bd49033d075de75d4eee5c3a385f3e1c5beb01bb087dfdd58215b11a1636c4a3c5e22c28ef500c27e36084af8da98383b01dc2355e44e3e5c85", @generic="a04a0d50fd241351063dcf15b7d0d2ed08b21c7b105c05ce3d38d6d930ff4dbdbdeb9cde528682058b8cb92b91bfd1f745ec0df7f5b79a3f251a1cab7302129085fdde17f5da4a1384afe95df7f90a9b13995e349a3dd25001acdb8fe2d518d6a405", @generic="2a32e1f0d20a6603db0d140a84844a157946b172e43812725711187f0e574e69eda303a0f14f3c4918a34805548d82fbbab54394520c78272fde493eaccd37c10fd538fcec4bde4c5415f010f38cb90cbf9d06eff4e36e8d1831c54f8c3d11f99bdc3b6856050487f513c404d228728b09633a1e099dcfd1e45a79969040453ac724b098094d77f12788b039f321dd45e896d579bba0ccc47bc03745dce031a5663bc1e6d9f5eacf5de7b3be19f7ee", @typed={0x8, 0x19, @u32=0x7}, @typed={0x8, 0x66, @u32=0x3}]}, @typed={0x14, 0x3d, @ipv6=@rand_addr="75847c99e4963cb43f5998703271a2bb"}, @typed={0x24, 0x1e, @str='/selinux/avc/cache_threshold\x00'}]}, 0x4e8}], 0x2, &(0x7f0000001480)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r1, r0]}], 0x78}, 0x8000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], 0x6, 0x2, 0x8, 0x2}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1f00000005002f1a802a00"/44]}) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000200)) [ 155.577823] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.586335] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 155.606229] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 155.615104] FAT-fs (loop3): Filesystem has been set read-only 10:18:26 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10200, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)={0x4f, 0x6, 0x0, {0x6, 0x4, 0x26, 0x0, 'vmnet0nodev][em0}em1*selfself(eth0proc'}}, 0x4f) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) [ 155.639420] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 155.645166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.657114] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 155.674404] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.698525] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.708602] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 155.731939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.742429] 8021q: adding VLAN 0 to HW filter on device batadv0 10:18:26 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x5, 0x0, 0x7}) unshare(0x200) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x334, 0x7, 0xfffffffffffff000, 0x2, 0x40, @remote}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @remote, [{[{0x9100, 0x0, 0x1, 0x2}], {0x8100, 0x80, 0xd4, 0x3}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[], 0x2b}, @broadcast, @random="129fbf0cf9fd", @loopback}}}}, &(0x7f0000000080)={0x0, 0x1, [0x9ba, 0xe8f, 0xfb5, 0xb12]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) [ 155.752671] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 155.777346] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.785477] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 155.801461] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.820604] audit: type=1400 audit(1556792306.953:40): avc: denied { map } for pid=7166 comm="syz-executor.0" path="/root/syzkaller-testdir172227015/syzkaller.kkED2d/4/file0/bus" dev="ramfs" ino=26050 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 10:18:27 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x5, 0x0, 0x7}) unshare(0x200) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x334, 0x7, 0xfffffffffffff000, 0x2, 0x40, @remote}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @remote, [{[{0x9100, 0x0, 0x1, 0x2}], {0x8100, 0x80, 0xd4, 0x3}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[], 0x2b}, @broadcast, @random="129fbf0cf9fd", @loopback}}}}, &(0x7f0000000080)={0x0, 0x1, [0x9ba, 0xe8f, 0xfb5, 0xb12]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) [ 155.842252] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 155.860281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.867275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:18:27 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./bus/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00006dcac8431f3be48a2b6e05a7f015673834df226e7afbcd040000ab80"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) gettid() mkdir(&(0x7f0000001540)='./file0\x00', 0x0) [ 155.896931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.912074] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.918176] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.931597] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.943733] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.954072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.966267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.976480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.987259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.024189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.044058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.083849] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.090322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.127176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.129704] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 156.135414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.158940] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 156.162040] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.173216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.179732] FAT-fs (loop3): Filesystem has been set read-only [ 156.202927] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 156.205002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.224427] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.232333] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 156.241330] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.261624] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 156.270401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.279816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.348940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.361968] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 156.378119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:18:27 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./bus/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00006dcac8431f3be48a2b6e05a7f015673834df226e7afbcd040000ab80"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) gettid() mkdir(&(0x7f0000001540)='./file0\x00', 0x0) [ 156.403647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.413213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.435133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.448168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.456705] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.463092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.471206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.479413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.496930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.522998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.529982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.545551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.567633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.589974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.597948] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.604353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.617616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.625483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.647019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.661793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.669095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.682216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.693589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.705366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.722486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.734137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.745078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.757597] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.765753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.777548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.808554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.825469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.837380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.856862] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.867078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.879399] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.888699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.901820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 10:18:28 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./bus/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00006dcac8431f3be48a2b6e05a7f015673834df226e7afbcd040000ab80"], 0x1e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) gettid() mkdir(&(0x7f0000001540)='./file0\x00', 0x0) 10:18:28 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x5, 0x0, 0x7}) unshare(0x200) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x334, 0x7, 0xfffffffffffff000, 0x2, 0x40, @remote}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @remote, [{[{0x9100, 0x0, 0x1, 0x2}], {0x8100, 0x80, 0xd4, 0x3}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[], 0x2b}, @broadcast, @random="129fbf0cf9fd", @loopback}}}}, &(0x7f0000000080)={0x0, 0x1, [0x9ba, 0xe8f, 0xfb5, 0xb12]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) [ 156.924523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.937653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.959979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.987056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.027337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.044311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.093883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.127087] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 157.151747] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.157796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.177217] FAT-fs (loop3): Filesystem has been set read-only [ 157.207201] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 157.277009] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 157.297316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.316139] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 157.355356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.706663] FAT-fs (loop3): error, fat_get_cluster: detected the cluster chain loop (i_pos 0) [ 157.727287] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 10:18:29 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x5, 0x0, 0x7}) unshare(0x200) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x334, 0x7, 0xfffffffffffff000, 0x2, 0x40, @remote}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @remote, [{[{0x9100, 0x0, 0x1, 0x2}], {0x8100, 0x80, 0xd4, 0x3}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[], 0x2b}, @broadcast, @random="129fbf0cf9fd", @loopback}}}}, &(0x7f0000000080)={0x0, 0x1, [0x9ba, 0xe8f, 0xfb5, 0xb12]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000740), &(0x7f0000000800)) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x4000) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000006c0)={0x3, 0x7, {0x0, 0x3f, 0x80000088a, {0x40, 0x7}, {0xfa, 0x40000000080}, @const={0x7, {0x5, 0x9, 0x0, 0x8001}}}, {0x0, 0x8, 0x4, {0x10000, 0x4}, {0x7, 0xfffffffffffffffe}, @const={0x6728, {0x3, 0x7f92, 0x9, 0x677}}}}) get_thread_area(&(0x7f0000000280)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x7fff, 0x6, 0x80000002, 0x2, 0x1e}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 10:18:29 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x5, 0x0, 0x7}) unshare(0x200) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x334, 0x7, 0xfffffffffffff000, 0x2, 0x40, @remote}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @remote, [{[{0x9100, 0x0, 0x1, 0x2}], {0x8100, 0x80, 0xd4, 0x3}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={[], 0x2b}, @broadcast, @random="129fbf0cf9fd", @loopback}}}}, &(0x7f0000000080)={0x0, 0x1, [0x9ba, 0xe8f, 0xfb5, 0xb12]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000740), &(0x7f0000000800)) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x4000) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000006c0)={0x3, 0x7, {0x0, 0x3f, 0x80000088a, {0x40, 0x7}, {0xfa, 0x40000000080}, @const={0x7, {0x5, 0x9, 0x0, 0x8001}}}, {0x0, 0x8, 0x4, {0x10000, 0x4}, {0x7, 0xfffffffffffffffe}, @const={0x6728, {0x3, 0x7f92, 0x9, 0x677}}}}) get_thread_area(&(0x7f0000000280)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x7fff, 0x6, 0x80000002, 0x2, 0x1e}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 10:18:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000740), &(0x7f0000000800)) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x4000) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000006c0)={0x3, 0x7, {0x0, 0x3f, 0x80000088a, {0x40, 0x7}, {0xfa, 0x40000000080}, @const={0x7, {0x5, 0x9, 0x0, 0x8001}}}, {0x0, 0x8, 0x4, {0x10000, 0x4}, {0x7, 0xfffffffffffffffe}, @const={0x6728, {0x3, 0x7f92, 0x9, 0x677}}}}) get_thread_area(&(0x7f0000000280)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x7fff, 0x6, 0x80000002, 0x2, 0x1e}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 10:18:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000740), &(0x7f0000000800)) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x4000) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000006c0)={0x3, 0x7, {0x0, 0x3f, 0x80000088a, {0x40, 0x7}, {0xfa, 0x40000000080}, @const={0x7, {0x5, 0x9, 0x0, 0x8001}}}, {0x0, 0x8, 0x4, {0x10000, 0x4}, {0x7, 0xfffffffffffffffe}, @const={0x6728, {0x3, 0x7f92, 0x9, 0x677}}}}) get_thread_area(&(0x7f0000000280)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x7fff, 0x6, 0x80000002, 0x2, 0x1e}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 10:18:29 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x5, 0x0, 0x7}) unshare(0x200) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x334, 0x7, 0xfffffffffffff000, 0x2, 0x40, @remote}, 0x10) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rpc_pipefs\x00', 0xfffffffffffffffe, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000340)={0x4, 0x1, 'client1\x00', 0x0, "d4429b0949ed05aa", "82b4f3046e15695fd0a6d748116cd55d1705bf014656747c1d50f59a7343c2ae", 0x7, 0x800}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f0000000440)=0xc) ptrace$peekuser(0x3, r3, 0xb71) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000200)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDISABIO(r2, 0x4b37) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x3, 'sh\x00', 0x20, 0x0, 0x1b}, 0x2c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:29 executing program 5: socket$inet6(0xa, 0xffffffffffffffff, 0xcd) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000180)) 10:18:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000280)='rose0\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7fffffff, 0x80) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000200)=0x2, 0x284) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r0) 10:18:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x5021e329, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045105, &(0x7f0000a07fff)) 10:18:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6, 0xfffffffffffffffd}, 0x2c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/55) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000000c0)) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 10:18:29 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x5, 0x0, 0x7}) unshare(0x200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe77, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xf0ffff0000000a}]}}}]}, 0x3c}}, 0x0) 10:18:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$rose(r0, &(0x7f0000000340)="b08e62aedd93b8f558486d3846d50961f0cfecefd4d3564eacc34a2eabe57cda80546500b0c3e5ced19723e86925e5fc10df0b047f2b8627d67c04203ec6ebf59ce34a59be2208d246e9caf24ca3535c311f426f037d8e0010b0f77904d257af553c71461c8b7be738f9cd7138b2af54210b1db050848d4fe582518ca64c0362d0f8733a06b6c76082a00fbcbb93c6074b6a13cf200a7c85f0050a612b034f1cad0d1c27abf7523f87c20d665670a2d1caf81f68992f01969b9d394184838282c949b2cd56a07113ad40d43fcfb27d1c609a272ff0091708c1f9a8066f15a24fdd952fcf6ef62c95026b6541bfe1fdbbbd5cf1e4eddb86fee0e8e5220b3f0f7ee6defd0658c57b23b51e71b7a11cf32f01ce7a4e2010fcea8f40311122529247f5aa8c194e1f6829af0576d7cc5fc3b4346097fd40d723e60fbca3114be31e5914ac5f48119b2af0059b1fc0198283eaa2bd956a287ae6b0cfbcf424695bd1ce55cc56c8dbe90337d8c8ef92eed05151acfa5f0dc1f5d459114b3f0c61451234f5431bbf2ce78828604ebeb88e666620aded86e11cfdce217db40ebdd281a5cf4088693c729d060740e93d8f5494697d2f9e03387262c9d258c1d1f089af144da7d6202fb4f478d5530885a1de0f82c8f190038464983f47f60a09c60868a8bcf9d4fb92df60aba81c70f72ed1d6c4284e2503fed3cbfe2623c1519eb87f4c4da6774aefa6323d9e6a919f6263a6361085d4de3b8ee5bd223ff77f2374f075eef937302f33dac71c2ce4fe1a75dd004abd95ebc3f12eceb4885fd55d0f3d5d68fdbb4a832ecbf8199e5b97017ce371f099ee3a93a1c40362b5b50e3acd5e813478056b73fde16f3ef93cf53bfa73bdc19e42bb2b9c3237affb23f79b786aabd2a612fb10d0a7c4a6f03534a8324742231301479aeab20e5fa4656ffd7e7a5c0203f746450424cf150a48a65a6126ded7ee82f86db9019e17b738634162ab44bfbaa1e520c4ee4a02cb253309a238043558c48670b342445d57a4952beee17153c065ca093b2cf8c2e805c6c559cf6ff4270ca31b9d5be69cad27d2223121f372356a4daef5260a85e93128a80f5a501746c5dfe31fa7c8d93ba3d223e5e628005a37a234dbfff96b6314364ed5f20cd689206620384be28815d5ea6e2f172ddde0ec655aba1ec3d11feda1943f0cf91ac5ee9f385eb4c9d801837ea3418b6257cf96f593581ce8b980276db057c18e8303f3548c83faccfe7f2b4d178d8dbab26c2a5c0a4a055ce7b572fac4fa3b1ee0323d0f3be7f38ed36293477f8c51a156cf7249593615a213fac42688800264ffc098626fbfebd59ed1ff6d10b632f534a4444bd456bd3976e0a6cb5112b4fdf1b919aea61698475b4d0a32944fb56cf9787484b3573b6aa5ac155c239154011f404746e7060a4e7676f6c39947ff9fb07c914916b9a4622786ebb726b79a9f221039a3c011bef86347ba21b15823a8f7ed66f494d8977c1ce1c045b13368ae1a915dbc06cc1b47ef756dda3fb67eae05aa84b34581e4f3fff90c03bc45f33f7b02e3eb3825b844e793718c59148c5aa0920fde456a9c533369a0e5e149779ce72cadd28378163e27b1ff4ae1a0ccaf87bb332288664b16f8e37d45c3f58dd7784858ee4e3819b9e4478bd00a0258a31b9b7dc13d07e00c2c2ffa95c363fd423a450a06ea1d397758c909fef3e60137dd042c0b60502f2acedbc63a678373f49377606fe7068e6c3599d84243bbbe87a303b42a7f4eda3e389081b264db91d880fac00f6f65659b0f0b1b13db9dee570517878c4b0bd62059be1d5124bf25d78d3274fe021757bc195fea2d19d1fc5a59c3f65a67ae5bc1c3897ac4c3ea5c5901bc74d6a8d61cf5d3c076ec3392a5bb6f7f5c67f833c5dd2ff43c32340f2672d6114da050a06881a126cb2f34dd386675e64f91e15f303e2e18bc199cb365a3a06572f3feed33768ed73cc4cac87278f71ecee2ad837181a23ce84e20d3aca239a821535bd349d42bcdcdec74da226bb765adb2a86cfcead9d2e81f0f17fc73690a3ab51ff2d0b80eafad9dd74fc55511d03a9d5f0605f3f88037b956b575853ad059b88f5a1c2da9f929dec7f43e2661bdd46bbaed627622a7949c3c7eda9ebae012f01173dcaea1ccd7013eb57de7a8f343194584087996d331a493de02ed179d79f64b36e075f2582c2d0856b45a7cd27d4954c050cd9dc02a3b3fcecfed1373729c7000f5b60ecdbb0f13785655d17540272de441c2a2e91d9a7e8794c4fcb6c5436e03813c5426b7d57934aed6ef675a6459f5038f088cddf1e6cf7c5a77af8a10a3a0579385e8396d71c05c5d90075a06cc966a4f584f1ceef733768c0954dbd5afc8cb61f70f1628059f82b24dbe5b67d53fc748cd37d18a3168199e6e9a50e6d861b1e37e4a5e41349c729c0579e98020bc450422af958fe74fecac81bfa2be1575452da4f7cb19592265fc406ef3e11fda701511273eecd355ccb66eb9ab22a3d4a646bdad779f9f9422f63938a250f7f28008dd9c619a643bf7b72cb2fa2e377ffb60439fd2258b9516dff243a9da477b61af50b89293b17b4b47d2dc42654fe22c856775026ef7fd5572f0c89df2ea4a3f2e478f801feba451d7509285b08c937f50cdbdfcf8386cdf99db8342104f4423dafb7277dc949f0b3c0963655d7bb0b11deff2baf7c3e329d61e6d09f1befe611a1c00adfc57cd195d1905dd02dce88b3e10cf3b4f809ceee60b65bbd30874a6fb5533414b372b1259c49a5eac083ec1696f9866066869ce8f84bd2c3145089fdffb3a64faf5993f1302776ce76e5332d4db5f73605759c7e3cb4fa1504187f7e7698d46ecec06c59ea462c24eb569af9be3de13b3c6f5c0841c1c6c548ea0bf8019a5cd87b69b078c0173eec242c8ab8fb78a3a39ea29910987675059343d73f3e17a5928da001b50b04bfc393463a90aa879975a88f0a2ac05a647fd52b2594f2dfc123fedd29c105302b9af65c6f8e0fa1e90bfd5688cfaca94abcb34940d1624fe6290d73a59f637557a8e4730b91532279f7f3249f9870f87acba1dcc7e4fde1a2efac592d03d49910979f1b4b56fe8d80fc075ae23ebd35a2d0be61eab2d282d69b9d71561eb9cd1a82ad78ab1fb210d08ba7fe50201c11ffeb7a20bcdc9f64c8a4dd5e5c4453e0ececfd19c9c25c835a8d5ba51f6d01a5c7d387dd8a38a23f74d6b93cee5d037a62450190de9eef780b54b8b6fb8125c00c9978e7cb17cd3b469441be0932e1f6d0244b540843dca77e6022329370d05eaf40e7e88cccd3e4d192188d6d612c82a2566ce7a6a18ebac94b34b3ffd5bbfa32d1c13a579ba31e7666aaf55a71065b1c8ebd1f9f916fda59cb1d410c8d548f552b1a1e6cfd67d5bb9f5fbcd1fb9acc5c2e34a2ff551b5f723ed25ed1a4c3ae12fc109a8df0acec5bb51fb7d91cc6452ecfc9d4a51e6c5e08825f81b05c006e683f4c430e2fcff69f8fa65c686747d580ab99f666e78eb2526a125b6ae3c6edee1f86efb64ad6d99e99d598a220b64277c7a685328bdbcb0444d30ffbbe3b247008cce32b7b925753200a3d4ae10d5f85f5a210917b3595f47ce0782b4f036f37a2cc5c0083f2138ccec779dc97cadbbadd1d550e520153abad1aee96f18ec4b9e474d54207f772e72db9b633c398471d26262b15ca82db1ad717a4fb9a161697b67eec662d4a5319880b910dea2be81f2e285c2415c98459a2c6070d9c32dd205578c907912bbcb2c524ddc9cc94836b795794c758760b794a31e8cd6a620fd1ef720be23d6cc0f1ffeee403ecb98371a6425b2b38884661f44419d299672ac4f3faff69a7fe3d72075f7942b58c3c096e8bbbd11dc1b9028cd62f1c0510829233e4eac7c92774db5fddc7fade692e96d2928281097d40d191ce75312319211e19a46e7a306d7eaaa09e0013d0474bcc1f14184a2a0913536a7aec7bf816a02034678cc373fe1c3181ee3686d50c1df1d51b676bb2a4c2af34bd2799e8a9bac734fdda319dc6da08890b6722fae27ba1b70e4ea7ae8b51f042d2d9233569602aa503b053c80a07b1c413f5f20f14785ba9474d7b459555a7d23f071233ba28818805f363f1410018ab50df49ff8302f17ba9810ce448aa2cd507c84e9a1b43d44361e461ab3d47ad81d79f49e9ed14563ed728bd60f8360c26b3eeb9cfd6ec5532e099e6ce46fead1cf99e8ae8f473b972139a80c97247f89f585c069734e167137cf8a938e38d585239a81ab6d16cb0c6e6e44fe32899a3bdaeaf7cce7c7c2aa76d10833df5d905e149a781f76837f0e7fe598ce68e7600fa225e5c144ebf7b085222381a109892f9b6e353c3dda75bca2ace745236407653ed492a5dc2fa3d78c4c1b2429c436c84dd6f48403b11826dba30661d58cb1edb9907156e1f62847eaa39ca3a05ee720a701dba2094ef65dcc5a52b896dfe74a24c3f35056e5c2b27f547d16d6922147f4c1baeed0f64f5aeed04557544fcbd2389f7d0d8c44cf77640fb8904573fc7e68b3b8be6e13879fa6e87bef476581eb536d339600084cad51b3d4607b411be17b7b1c8d5a7e61a7d8f14afb052a0917314073acdb624d9324b2b3bac86351d2d6d12289b2a906aceb834411f446cd78a4b07028cb6a34c22d2c921aca42a999291b29c2641fe226d0298490b7457dd4a0b2c40f9222d3bfbd757f17b13f08d60736513e850481e06c4233009c313157928d2f864466fdb40b4f297abc71190541be817937c59ccc00b55db3f836dd52afa0e926171593b36dc3460d39c036bbcebacd76ca9eb719886e463c35d5948ecf6fc15c0d0c523cd69991919a5af8052e8c31441235031368f610a86300856d196d5f448a7d699e3792ea21c5f4d75b89abce2b344660405c4e8aa14565782aabfae70f5571bed7daac24fb8fc381c22bb28d24de85c2e12228672eb5d6be3fd2ed9f572fe397e1060f305f0b07b4bf2426df6cdc0b79072b3480f8446b30a24e5bbbc33eefee3cca329ef7e56e1eeaf2994f0ffa11ce2134b902a19e2b0414d715b726312972102f6e956900a2174c6e88605356cebaf4f86682173c31c9fd5cc79fc48c9c76b9aff6d6c23872b755f114399d9c10736c224f4d5c0357acf4f0388a6941fa70139e08e83d108995f2ec27c05faa972412980591aef499cfd9e0b37c1162c24e3d3cacefe746be042ffd04abfe3682c8f4e9bddeb5f5a2bf37dac0320d74b50c8f60841a3a6c99c8d2440ef263f6a3a345413ef3c0ad76e290ecfa01b0215d8e4be3f8f22aff2c85202c879df05d4bce8a312c65bbdb760da5861f03e309a03742369f3f3dc1d71db2018cdc704d7f3d85b24c6785aed7daec5fa1336bb1ac82de17e4c4c66b41ea9955061a29d7c58f95244521e65c675a7158252f4f1847bf1fd509197ee3b90c8090f3a212a492d14b017a699b940ab9488ce2343cb5a461dea7ac204b7a8d03a0ce7e51516e9248613df408ca0806eb5b06623c0408d1d2a199b56a189eadf0d60f19fbee882320403c2399a0838d5e35a4b03753827d56e188181d43eefd70d70f31f10116e4a3ba8070ac8c19781597bd2c8af0653436d44413379a260fa700f55b3a6ad310820d45be3713714aec77732d3509788a561108874b2c80e432b14ab970cb4ed97617b92a3527ff93bb548feee3aafcb087a423c3beff15d47b3b32b76315190cb4a0384748a23e4645372060d166edb71e74189d6d2d7a853363982ecd68b212ecdf2da185092ce46c95943c166f9a95", 0x1000, 0x20000850, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @bcast]}, 0x40) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 158.718668] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 10:18:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r1, 0x8) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 10:18:29 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x5, 0x0, 0x7}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) [ 158.757098] audit: type=1400 audit(1556792309.883:41): avc: denied { audit_read } for pid=7267 comm="syz-executor.1" capability=37 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 158.804490] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 10:18:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 10:18:30 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x800, {{0xa, 0x4e23, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}}, 0x88) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x2, 0x4) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup3(r1, r1, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x2, 0x1, 0xa9b, 0x1, 0x0, 0x3, 0x10200, 0x2, 0x10001, 0xffffffffffffebd8, 0x80000000, 0x9, 0x8, 0x7f, 0x0, 0x9e6, 0x0, 0x7f, 0x8, 0x20, 0x6, 0x7fffffff, 0x6, 0x9539, 0x1afc, 0x1, 0x1000, 0x2, 0x80000000, 0xffffffffffffff01, 0x5, 0xfffffffffffffffd, 0x0, 0xffffffff, 0x2, 0x0, 0x0, 0x4a859347, 0x0, @perf_config_ext={0x4, 0x8}, 0x4, 0x6e62, 0x800, 0x2, 0x9, 0xfa6, 0x6}, 0x0, 0x9, r1, 0x1) rt_sigsuspend(&(0x7f0000000040)={0x7ff}, 0x8) 10:18:30 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="030074d52c84ced164ef857e00001a6b8e79e84fdfa7633a16baaa495cc94613083e029e8e81299e60da9d8a75af63a0a24f17bc2315518d71d3a90c5566", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000400)={r1, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x8, @rand_addr="08cab0cded8f42ead86fc4abe87ba120", 0x1}], 0x1c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000680)={r3, 0x0, 0x401, 0x7fff}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @empty}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000500)={0x0, 0x2b, "2a9e0aecaa7883b8a49d2437ffe1af096b883b304dfd5b49bb7d393a5458c91cca7227a0ee8546a12cc01b"}, &(0x7f0000000540)=0x33) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640)=@assoc_value={r5, 0x3}, 0x8) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) chown(&(0x7f00000000c0)='./file0\x00', r4, r6) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000006c0)={0x0, 0xffff, 0x2, 0x9, 0x6}) fcntl$setstatus(r2, 0x4, 0xc00) 10:18:30 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='rpc_pipefs\x00', 0xfffffffffffffffe, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000340)={0x4, 0x1, 'client1\x00', 0x0, "d4429b0949ed05aa", "82b4f3046e15695fd0a6d748116cd55d1705bf014656747c1d50f59a7343c2ae", 0x7, 0x800}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f0000000440)=0xc) ptrace$peekuser(0x3, r3, 0xb71) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000200)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDISABIO(r2, 0x4b37) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x3, 'sh\x00', 0x20, 0x0, 0x1b}, 0x2c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "4c6937861115e8"}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") socketpair(0x0, 0x80001, 0xa000000000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f00000000c0)={@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, 0x3f, 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00\x00\x00\x00\x00\x03\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00', 0xe, 0x3, 0x380, [0x0, 0x20000740, 0x200008d8, 0x200009d8], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000030000000000000000006270713000000000000000000000000076657468305f746f5f7465616d00000062637366300000000000000000000000766c616e300000000000000000000000ffffffffffff000000000000aaaaaaaaaaaa0000000000000000d80000003801000068010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000636c757374657200000000000000000000000000000000000000000000000000100000000000000069770000000000000000000000000000434f4e4e5345434d41524b00000000000000000000000000000000000000000008000000000000000000000000000000434c41535349465900000000000000000000000000000000000000000000000008000000000000000000000000000000434f4e4e5345434d41524b0000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff010000001d00000000000000000073797a5f74756e000000000000000000726f736530000000000000000000000065727370616e3000000000000000000065716c00000000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaa1f000000000000000000a0000000a0000000d00000003830325f3300000000000000000000000000000000000000000000000000000008000000000000000000000000000000434c4153534946590000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0100000005000000000000000000626f6e645f736c6176655f310000000076657468315f746f5f7465616d00000076657468305f746f5f626f6e640000007465616d5f736c6176655f3000000000aaaaaaaaaa00000000000000ffffffffffff00000000000000007000000070000000b80000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3000"/896]}, 0x3f8) 10:18:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0xa11}, 0x14}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80080, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000280)={{0x3, @addr=0x4}, "88a7062ccd43fda1af618e4d29d3d0a14f0582f3b9946fdc147c83fbbfc8d170", 0x2}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 10:18:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000600)) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f00000008c0)="7fdc3ddff550874b4e7a4acfcdb7cdb4dfd3413e870f789e3cecf790be41b1a252063ebcfb71f021c23489274c0a6f734d136835879b2e212a5d6c32c95301d0cf65a7baf4ae50d275795b0c3e1c4e8e90906b3acdfc5f9da9ec7efa9a70e7f2266f32e70a540f19b53924c9eb6b8af389bbba2051ba1b1b1535e1f054cefa7a896e08beb0e54ece44c7a7a534cb5e0bab220b9f1e6d19c929eae1f29ae13ade5729e264943df272262a1bcffc9906f66cfe47740cfd8c194f2db6b4") r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x5, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000480)="86bf58d1dea2f583ab7155c1ffdc8ffd1ebd9d5a63d835195421bfa306a3f4f8e71af22b82848a7b1b863d9a9f27c4c11b06d7fbf16afab01f9e8f38ebc11ba2fa6e0045a7cfabdace7e57a4238263a8ad92ce04062f562e") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x100000000, 0x400, [0x7, 0x64, 0x5, 0x7fff], 0x2}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)=')\x13systemposix_acl_access}\x00', r2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000800)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x5, 0x5}, 0x90) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 10:18:30 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, 0xffffffffffffffff, 0x0) [ 159.152354] audit: type=1400 audit(1556792310.283:42): avc: denied { create } for pid=7321 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:18:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7f, 0x840) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x1867, 0x8]) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0xe7, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="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"], 0x80}}, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getrusage(0x0, &(0x7f0000000700)) unshare(0x40000000) 10:18:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000100)=[{{r2, r3/1000+10000}, 0x13, 0x6, 0x9}, {{r4, r5/1000+30000}, 0x3, 0x6, 0x8}], 0xffffffffffffffcd) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x17, 0x7, 0x9}], 0x18) 10:18:30 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, 0xffffffffffffffff, 0x0) [ 159.295598] audit: type=1400 audit(1556792310.313:43): avc: denied { write } for pid=7321 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.455024] audit: type=1400 audit(1556792310.313:44): avc: denied { read } for pid=7321 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.697258] audit: type=1804 audit(1556792310.823:45): pid=7304 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir674920380/syzkaller.lknMse/3/file0/file0" dev="loop4" ino=11 res=1 10:18:30 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, 0xffffffffffffffff, 0x0) [ 159.724803] audit: type=1804 audit(1556792310.823:46): pid=7345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir674920380/syzkaller.lknMse/3/file0/file0" dev="loop4" ino=11 res=1 [ 160.120238] IPVS: ftp: loaded support on port[0] = 21 [ 160.832997] device bridge_slave_1 left promiscuous mode [ 160.838811] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.894564] device bridge_slave_0 left promiscuous mode [ 160.900106] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.032654] device hsr_slave_1 left promiscuous mode [ 161.064187] device hsr_slave_0 left promiscuous mode [ 161.125196] team0 (unregistering): Port device team_slave_1 removed [ 161.134970] team0 (unregistering): Port device team_slave_0 removed [ 161.145341] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 161.197165] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 161.277886] bond0 (unregistering): Released all slaves [ 163.770180] IPVS: ftp: loaded support on port[0] = 21 [ 164.242240] chnl_net:caif_netlink_parms(): no params data found [ 164.279156] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.285704] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.292667] device bridge_slave_0 entered promiscuous mode [ 164.299245] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.305864] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.314069] device bridge_slave_1 entered promiscuous mode [ 164.336545] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.345953] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.366060] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.373330] team0: Port device team_slave_0 added [ 164.378699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.385963] team0: Port device team_slave_1 added [ 164.391384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.398585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.463633] device hsr_slave_0 entered promiscuous mode [ 164.510560] device hsr_slave_1 entered promiscuous mode [ 164.560605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.569100] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.582718] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.589072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.595742] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.602112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.636739] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 164.643248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.654477] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.662967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.670374] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.677023] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.686298] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.692778] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.703180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.711326] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.717676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.727218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.734812] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.741204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.757736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.767778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.777458] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.792900] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.803540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.813733] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.819998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.827922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.835569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.851895] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.861467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.230598] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 10:18:37 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') link(&(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 10:18:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 10:18:37 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) getsockname(r0, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x80) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 10:18:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000600)) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f00000008c0)="7fdc3ddff550874b4e7a4acfcdb7cdb4dfd3413e870f789e3cecf790be41b1a252063ebcfb71f021c23489274c0a6f734d136835879b2e212a5d6c32c95301d0cf65a7baf4ae50d275795b0c3e1c4e8e90906b3acdfc5f9da9ec7efa9a70e7f2266f32e70a540f19b53924c9eb6b8af389bbba2051ba1b1b1535e1f054cefa7a896e08beb0e54ece44c7a7a534cb5e0bab220b9f1e6d19c929eae1f29ae13ade5729e264943df272262a1bcffc9906f66cfe47740cfd8c194f2db6b4") r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x5, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000480)="86bf58d1dea2f583ab7155c1ffdc8ffd1ebd9d5a63d835195421bfa306a3f4f8e71af22b82848a7b1b863d9a9f27c4c11b06d7fbf16afab01f9e8f38ebc11ba2fa6e0045a7cfabdace7e57a4238263a8ad92ce04062f562e") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x100000000, 0x400, [0x7, 0x64, 0x5, 0x7fff], 0x2}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)=')\x13systemposix_acl_access}\x00', r2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000800)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x5, 0x5}, 0x90) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 10:18:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7f, 0x840) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x1867, 0x8]) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0xe7, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="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"], 0x80}}, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getrusage(0x0, &(0x7f0000000700)) unshare(0x40000000) 10:18:37 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:38 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:38 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000001540)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/4096, 0x3ff}], 0x2000014e}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000040)) 10:18:38 executing program 5: clock_adjtime(0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="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") 10:18:38 executing program 0: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:38 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:38 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:38 executing program 0: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00\x00\x00\xff'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 10:18:38 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) [ 167.580459] IPVS: ftp: loaded support on port[0] = 21 10:18:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:18:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 10:18:39 executing program 0: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) 10:18:39 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, 0x0, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:39 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:39 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:39 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 10:18:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x2) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x2, 0x10}], 0x130) 10:18:39 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 10:18:39 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:39 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, 0x0, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:18:39 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, 0x0, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:39 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:39 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 10:18:39 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:39 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, 0x0, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x40000022, 0x0, 0xc0010058], [0xc1]}) 10:18:39 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:39 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 10:18:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000600)=""/227, 0xe3}], 0x1) [ 168.368884] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 10:18:39 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:39 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, 0x0, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:39 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 10:18:39 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 10:18:39 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, 0x0, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:39 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 10:18:39 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:39 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:39 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:39 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 10:18:40 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6", 0x4b, 0xfffffffffffffffc) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r2, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r3}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x2, r4}) 10:18:40 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:40 executing program 1: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000240)="7b0b6c56e5fb484660c8dd8ab417c277be38983456fd152688307751328c780511f0b747ea6d2e3d4f037bdadffb4e49af203000b7a582293280a0a3afb3050611b99e521c55ddabc9acbda3128332ff78aa3b70b9ca97398aca8b9333002ca938d99c5fe8d0d80523bbedb93bb54e77ac22994f549ebae8fc8738430c184dcde5ac") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) 10:18:40 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x0, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 10:18:40 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:40 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x0, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 10:18:40 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:40 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6", 0x4b, 0xfffffffffffffffc) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r2, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:40 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:40 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x0, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffdd86}}}}}}}, 0x0) 10:18:40 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6", 0x4b, 0xfffffffffffffffc) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r2, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:18:40 executing program 1: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000240)="7b0b6c56e5fb484660c8dd8ab417c277be38983456fd152688307751328c780511f0b747ea6d2e3d4f037bdadffb4e49af203000b7a582293280a0a3afb3050611b99e521c55ddabc9acbda3128332ff78aa3b70b9ca97398aca8b9333002ca938d99c5fe8d0d80523bbedb93bb54e77ac22994f549ebae8fc8738430c184dcde5ac") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) 10:18:40 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:40 executing program 3: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000240)="7b0b6c56e5fb484660c8dd8ab417c277be38983456fd152688307751328c780511f0b747ea6d2e3d4f037bdadffb4e49af203000b7a582293280a0a3afb3050611b99e521c55ddabc9acbda3128332ff78aa3b70b9ca97398aca8b9333002ca938d99c5fe8d0d80523bbedb93bb54e77ac22994f549ebae8fc8738430c184dcde5ac") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) 10:18:40 executing program 5: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000240)="7b0b6c56e5fb484660c8dd8ab417c277be38983456fd152688307751328c780511f0b747ea6d2e3d4f037bdadffb4e49af203000b7a582293280a0a3afb3050611b99e521c55ddabc9acbda3128332ff78aa3b70b9ca97398aca8b9333002ca938d99c5fe8d0d80523bbedb93bb54e77ac22994f549ebae8fc8738430c184dcde5ac") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) 10:18:40 executing program 4: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000240)="7b0b6c56e5fb484660c8dd8ab417c277be38983456fd152688307751328c780511f0b747ea6d2e3d4f037bdadffb4e49af203000b7a582293280a0a3afb3050611b99e521c55ddabc9acbda3128332ff78aa3b70b9ca97398aca8b9333002ca938d99c5fe8d0d80523bbedb93bb54e77ac22994f549ebae8fc8738430c184dcde5ac") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) 10:18:40 executing program 2: r0 = gettid() clock_nanosleep(0x0, 0xffffffffffffffff, &(0x7f00000000c0)={0x77359400}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 169.867273] print_req_error: I/O error, dev loop0, sector 0 10:18:41 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:41 executing program 5: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000240)="7b0b6c56e5fb484660c8dd8ab417c277be38983456fd152688307751328c780511f0b747ea6d2e3d4f037bdadffb4e49af203000b7a582293280a0a3afb3050611b99e521c55ddabc9acbda3128332ff78aa3b70b9ca97398aca8b9333002ca938d99c5fe8d0d80523bbedb93bb54e77ac22994f549ebae8fc8738430c184dcde5ac") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) 10:18:41 executing program 3: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000240)="7b0b6c56e5fb484660c8dd8ab417c277be38983456fd152688307751328c780511f0b747ea6d2e3d4f037bdadffb4e49af203000b7a582293280a0a3afb3050611b99e521c55ddabc9acbda3128332ff78aa3b70b9ca97398aca8b9333002ca938d99c5fe8d0d80523bbedb93bb54e77ac22994f549ebae8fc8738430c184dcde5ac") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) [ 169.917398] print_req_error: I/O error, dev loop0, sector 1024 10:18:41 executing program 4: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000240)="7b0b6c56e5fb484660c8dd8ab417c277be38983456fd152688307751328c780511f0b747ea6d2e3d4f037bdadffb4e49af203000b7a582293280a0a3afb3050611b99e521c55ddabc9acbda3128332ff78aa3b70b9ca97398aca8b9333002ca938d99c5fe8d0d80523bbedb93bb54e77ac22994f549ebae8fc8738430c184dcde5ac") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) 10:18:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x6800, 0x40000000}, [], {@ipv6={0x86dd, {0x11, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8847, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x600000000000000]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:18:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x1) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000400)="6bb05ddadac818527d5ffd2e04f258d8b9b2910a0a8c61f2b9e31f366e50475bba939fcd473731f6e6d89ac80bbd49db93ba1831ec155e0d95e08857eb8062b0e4a5ec10ae14c9a993de9d3732063eee2b3a2f482edfa020e267dce707424dc3d26b8683f3c5c0b686650c63cedab0008ab1be073b4a4f0554a9b2", 0x7b}], 0x1) 10:18:41 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:41 executing program 5: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000240)="7b0b6c56e5fb484660c8dd8ab417c277be38983456fd152688307751328c780511f0b747ea6d2e3d4f037bdadffb4e49af203000b7a582293280a0a3afb3050611b99e521c55ddabc9acbda3128332ff78aa3b70b9ca97398aca8b9333002ca938d99c5fe8d0d80523bbedb93bb54e77ac22994f549ebae8fc8738430c184dcde5ac") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) 10:18:41 executing program 4: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000240)="7b0b6c56e5fb484660c8dd8ab417c277be38983456fd152688307751328c780511f0b747ea6d2e3d4f037bdadffb4e49af203000b7a582293280a0a3afb3050611b99e521c55ddabc9acbda3128332ff78aa3b70b9ca97398aca8b9333002ca938d99c5fe8d0d80523bbedb93bb54e77ac22994f549ebae8fc8738430c184dcde5ac") getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) 10:18:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x6800, 0x40000000}, [], {@ipv6={0x86dd, {0x11, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8847, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x600000000000000]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 170.200901] print_req_error: I/O error, dev loop0, sector 1024 10:18:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r2) close(r1) pipe(&(0x7f0000000000)) splice(r0, 0x0, r2, 0x0, 0x6d5d, 0x0) 10:18:41 executing program 2: r0 = userfaultfd(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) flock(0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r2, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x449c73fe, 0x0) 10:18:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) socket$tipc(0x1e, 0x0, 0x0) 10:18:41 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) socket$tipc(0x1e, 0x0, 0x0) 10:18:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 170.455485] binder: 7659:7664 ioctl c018620c 20000280 returned -22 [ 170.492834] binder: 7667:7669 ioctl c018620c 20000280 returned -22 10:18:41 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:41 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) socket$tipc(0x1e, 0x0, 0x0) [ 170.562761] binder: 7676:7678 ioctl c018620c 20000280 returned -22 10:18:41 executing program 4: 10:18:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 170.659742] binder: 7682:7688 ioctl c018620c 20000280 returned -22 10:18:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r2) close(r1) pipe(&(0x7f0000000000)) splice(r0, 0x0, r2, 0x0, 0x6d5d, 0x0) 10:18:44 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0, 0x0) setxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x16, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000180)='nfs\x00', &(0x7f0000000300)='.//ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000540)='bpf\x00', 0x0, 0x0) 10:18:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) socket$tipc(0x1e, 0x0, 0x0) 10:18:44 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:44 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:44 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:44 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) [ 173.339550] binder: 7703:7710 ioctl c018620c 20000280 returned -22 10:18:44 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) [ 173.436195] binder: 7718:7722 ioctl c018620c 20000280 returned -22 [ 173.507384] binder: 7730:7731 ioctl c018620c 20000280 returned -22 [ 173.734456] overlayfs: filesystem on './file0' not supported as upperdir 10:18:47 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0, 0x0) setxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x16, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000180)='nfs\x00', &(0x7f0000000300)='.//ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000540)='bpf\x00', 0x0, 0x0) 10:18:47 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:47 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) 10:18:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:47 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0, 0x0) setxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x16, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000180)='nfs\x00', &(0x7f0000000300)='.//ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000540)='bpf\x00', 0x0, 0x0) 10:18:47 executing program 2: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 10:18:47 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, r0, 0x0) [ 176.368980] binder: 7748:7756 ioctl c018620c 20000280 returned -22 10:18:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:47 executing program 2: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 10:18:47 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 176.487670] binder: 7764:7769 ioctl c018620c 20000280 returned -22 10:18:47 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:47 executing program 2: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 10:18:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:47 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 10:18:48 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:48 executing program 2: r0 = socket(0x0, 0x5, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:48 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 10:18:48 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0, 0x0) setxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x16, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000180)='nfs\x00', &(0x7f0000000300)='.//ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000540)='bpf\x00', 0x0, 0x0) 10:18:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 176.973580] kvm: emulating exchange as write 10:18:48 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:48 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, 0xffffffffffffffff, 0x0) 10:18:48 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:48 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8ad", 0x64, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x6, 0x8000) 10:18:48 executing program 2: r0 = socket(0x0, 0x5, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:48 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, 0xffffffffffffffff, 0x0) 10:18:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:48 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:48 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) [ 177.432920] binder: 7855:7858 ioctl c018620c 20000280 returned -22 10:18:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:48 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10011, 0xffffffffffffffff, 0x0) 10:18:48 executing program 2: r0 = socket(0x0, 0x5, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:48 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8ad", 0x64, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x6, 0x8000) 10:18:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:48 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8ad", 0x64, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x6, 0x8000) 10:18:48 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:48 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8ad", 0x64, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x6, 0x8000) 10:18:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 177.652720] binder: 7867:7875 ioctl c018620c 20000280 returned -22 10:18:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000004) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff140000078a151f75080039000500", 0x27) 10:18:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:48 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:49 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 10:18:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000004) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff140000078a151f75080039000500", 0x27) 10:18:49 executing program 4: 10:18:49 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8ad", 0x64, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x6, 0x8000) [ 177.879079] binder: 7893:7898 ioctl c018620c 20000280 returned -22 10:18:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:49 executing program 3: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:49 executing program 2: socket(0x40000000015, 0x5, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 10:18:49 executing program 4: 10:18:49 executing program 1: 10:18:49 executing program 2: socket(0x40000000015, 0x5, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 10:18:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:49 executing program 0: 10:18:49 executing program 3: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:49 executing program 4: 10:18:49 executing program 1: 10:18:49 executing program 2: socket(0x40000000015, 0x5, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 10:18:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x5, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0xfff, 0x0, 0x26}) 10:18:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @empty}}) 10:18:49 executing program 1: 10:18:49 executing program 3: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620c, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}) 10:18:49 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getpeername$inet(r0, 0x0, 0x0) 10:18:49 executing program 1: 10:18:49 executing program 2: 10:18:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @empty}}) 10:18:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, 0x0) 10:18:49 executing program 4: 10:18:49 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000680)="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") 10:18:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000038000009500000000000000"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:18:49 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) [ 178.546808] binder: 7974:7979 ioctl c018620c 0 returned -22 10:18:49 executing program 3: syz_execute_func(&(0x7f0000000040)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110d4b842419dcccc") clone(0x2040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socket(0x0, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 10:18:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000001c0)=0x3, 0x350) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1800008912, &(0x7f0000000040)="00200000000000067be070") recvmmsg(r0, &(0x7f0000008880), 0x296, 0x40010060, 0x0) 10:18:49 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") readv(r0, &(0x7f0000000100)=[{&(0x7f0000000600)=""/227, 0xe3}], 0x1) 10:18:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:49 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) sendfile(r1, r4, 0x0, 0x800000000024) 10:18:50 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:50 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000680)="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") 10:18:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:18:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:50 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:50 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:18:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="6e61853167377400000100000000000000000000e4dbb704000000000040800000000000001b2300000503000018f9ffffff000000ac014000000800001004d1e090e1fe916dd282e0f34f8dfac0dc1695c4d70004"], 0x1) 10:18:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:50 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:50 executing program 3: mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x6, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) preadv(r0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 10:18:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 179.920347] protocol 88fb is buggy, dev hsr_slave_0 [ 179.925583] protocol 88fb is buggy, dev hsr_slave_1 10:18:51 executing program 1: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='\xb5\xf3Jl\xb9\x9c\x99Zz\x06\x00\x00\x00=\aM\xe3\x04D\xbe\x81\x88\x04\xe5OlK\xe3q\xd3\x1d\x10\xd7y\xa3\xfc\xd6\xb8\xf8\x9c\x89\x88\x8e\xc1S\xd3)g', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write(r0, 0x0, 0x0) 10:18:51 executing program 2: r0 = socket(0x0, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:18:51 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:18:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:51 executing program 3: mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x6, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) preadv(r0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 10:18:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:18:51 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:18:51 executing program 2: r0 = socket(0x0, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) [ 180.334835] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.356846] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 10:18:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x800001, 0x0, &(0x7f0000000300)) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x10000000, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000680)=""/129) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4a) bind$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) fcntl$setsig(0xffffffffffffffff, 0xa, 0x16) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fcntl$addseals(r4, 0x409, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000480)={0x7, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) fstatfs(r3, &(0x7f00000005c0)=""/125) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/451]) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000240)={0x3, r3}) clone(0x20108000, &(0x7f00000003c0)="af000000000000", 0x0, 0x0, 0x0) ptrace$setopts(0x200000000004206, 0x0, 0x1, 0x44) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000200)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000440)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x540) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:18:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 180.452090] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.466797] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 10:18:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:51 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000004c0)="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") syz_execute_func(&(0x7f00000003c0)="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") 10:18:51 executing program 2: r0 = socket(0x0, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:51 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:18:51 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 180.622102] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 180.645846] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 10:18:51 executing program 3: munmap(&(0x7f0000f0f000/0x1000)=nil, 0x1000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) msync(&(0x7f0000860000/0x600000)=nil, 0x600000, 0x2) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000aa2000/0x1000)=nil, 0x20aa2000, 0x3) 10:18:51 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 180.691497] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 10:18:51 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:51 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:18:51 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:18:52 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 10:18:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 180.845526] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 10:18:52 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) [ 180.894944] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 10:18:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:52 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 10:18:52 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080), 0xc) 10:18:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:52 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 10:18:52 executing program 2: socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:52 executing program 3: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000000c0)={0x20, 0x0, 0x7, {0x1000, 0x95184a3a3daf05cf, 0x4, 0x80000001}}, 0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000f80)=""/197, 0xc5}], 0x1, 0x0, 0xffffffffffffff67, 0x7fffffff}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) syz_execute_func(&(0x7f0000000680)="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") 10:18:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:52 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 10:18:52 executing program 2: socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:52 executing program 4: r0 = socket(0x0, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d55176f830f411f46a60467b4d57155", 0xfc) 10:18:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:18:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:52 executing program 2: socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:53 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:18:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:18:53 executing program 4: r0 = socket(0x0, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:18:53 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 10:18:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:18:53 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 10:18:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:53 executing program 3: pause() syz_execute_func(&(0x7f0000000300)="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") munlockall() 10:18:53 executing program 4: r0 = socket(0x0, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:18:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:18:53 executing program 4: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d55176f830f411f46a60467b4d57155", 0xfc) 10:18:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:53 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 10:18:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:18:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:54 executing program 4: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:18:54 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:18:54 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x801) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 10:18:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:54 executing program 4: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d55176f830f411f46a60467b4d57155", 0xfc) 10:18:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:18:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:54 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:18:54 executing program 4: socket(0x10, 0x20000000802, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 10:18:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:54 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:18:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:54 executing program 3: unshare(0x400) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(r0) 10:18:54 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:54 executing program 4: socket(0x10, 0x20000000802, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 10:18:54 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x0) 10:18:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:55 executing program 4: socket(0x10, 0x20000000802, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 10:18:55 executing program 3: unshare(0x400) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(r0) 10:18:55 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x0) 10:18:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:55 executing program 3: unshare(0x400) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(r0) 10:18:55 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x0) 10:18:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:55 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) 10:18:55 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:55 executing program 3: unshare(0x400) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(r0) 10:18:55 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x0, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:55 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) 10:18:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:55 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x0, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:55 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) 10:18:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:55 executing program 3: unshare(0x400) fdatasync(0xffffffffffffffff) 10:18:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:55 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000), 0x0) 10:18:55 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x34, 0x31, 0x0, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 10:18:55 executing program 3: unshare(0x400) fdatasync(0xffffffffffffffff) 10:18:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:55 executing program 3: unshare(0x400) fdatasync(0xffffffffffffffff) 10:18:55 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x14, 0x31, 0x219}, 0x14}}, 0x0) 10:18:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:55 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000), 0x0) 10:18:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:55 executing program 3: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(r0) [ 184.544071] tc_ctl_action: received NO action attribs 10:18:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:55 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000), 0x0) 10:18:55 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:55 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x14, 0x31, 0x219}, 0x14}}, 0x0) 10:18:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:55 executing program 3: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(r0) 10:18:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:55 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d1151", 0x7e) 10:18:55 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 184.768641] tc_ctl_action: received NO action attribs 10:18:55 executing program 3: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(r0) 10:18:55 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)=@newtaction={0x14, 0x31, 0x219}, 0x14}}, 0x0) 10:18:56 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d1151", 0x7e) 10:18:56 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:56 executing program 3: unshare(0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(r0) [ 184.946886] tc_ctl_action: received NO action attribs 10:18:56 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:56 executing program 3: unshare(0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(r0) 10:18:56 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d1151", 0x7e) 10:18:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:56 executing program 2: unshare(0x400) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_execute_func(&(0x7f0000000000)="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") 10:18:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:56 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201de", 0xbd) 10:18:56 executing program 3: unshare(0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(r0) 10:18:56 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:56 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201de", 0xbd) 10:18:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:56 executing program 3: unshare(0x400) r0 = openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) fdatasync(r0) 10:18:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:56 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201de", 0xbd) 10:18:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:56 executing program 3: unshare(0x400) r0 = openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) fdatasync(r0) 10:18:57 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000018007f5300fe01b2a4a280930a06000000a84308910000002f0008002b00000008dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x55}], 0x1}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101000, 0x0) r1 = dup2(r0, r0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @dev}, &(0x7f0000000080)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) 10:18:57 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:57 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df", 0xdd) 10:18:57 executing program 3: unshare(0x400) r0 = openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) fdatasync(r0) 10:18:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:57 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df", 0xdd) 10:18:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 186.019676] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:57 executing program 3: unshare(0x400) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) [ 186.068394] IPv6: Can't replace route, no match found 10:18:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:57 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df", 0xdd) 10:18:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) 10:18:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:57 executing program 3: unshare(0x400) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) 10:18:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:18:57 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d", 0xed) 10:18:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:57 executing program 3: unshare(0x400) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) 10:18:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0xffffffff) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3258, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:18:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:57 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d", 0xed) 10:18:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x203}, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) 10:18:57 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d", 0xed) 10:18:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0xffffffff) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3258, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:18:57 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d55176f830f411f46", 0xf5) 10:18:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0xffffffff) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3258, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:57 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d55176f830f411f46", 0xf5) 10:18:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x203}, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) 10:18:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0xffffffff) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3258, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:58 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d55176f830f411f46", 0xf5) 10:18:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:58 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d55176f830f411f46a60467b4", 0xf9) 10:18:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0xffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:58 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d55176f830f411f46a60467b4", 0xf9) [ 187.110158] protocol 88fb is buggy, dev hsr_slave_0 [ 187.115263] protocol 88fb is buggy, dev hsr_slave_1 [ 187.120445] protocol 88fb is buggy, dev hsr_slave_0 [ 187.125562] protocol 88fb is buggy, dev hsr_slave_1 10:18:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x10000000000049, 0x10000000000000]}) 10:18:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x203}, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) sendfile(r1, r3, 0x0, 0x800000000024) 10:18:58 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d55176f830f411f46a60467b4", 0xf9) 10:18:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:18:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:58 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfb) 10:18:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:18:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:58 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfb) 10:18:58 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000060607031dfffd946fa2830020200a0009000100071d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:18:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:18:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:58 executing program 4: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfb) 10:18:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x10000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)=0x1) r4 = getpgrp(0xffffffffffffffff) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/udp\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) 10:18:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x0, 0x10000000000000]}) 10:18:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 187.807658] audit: type=1400 audit(1556792338.939:47): avc: denied { create } for pid=8765 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:18:59 executing program 3: 10:18:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:59 executing program 3: [ 188.047794] audit: type=1400 audit(1556792339.029:48): avc: denied { write } for pid=8765 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:18:59 executing program 4: 10:18:59 executing program 3: 10:18:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x0, 0x10000000000000]}) 10:18:59 executing program 3: 10:18:59 executing program 4: 10:18:59 executing program 3: 10:18:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x0, 0x10000000000000]}) 10:18:59 executing program 4: 10:18:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:59 executing program 3: 10:18:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:59 executing program 3: 10:18:59 executing program 4: 10:18:59 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:59 executing program 4: 10:18:59 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:18:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, 0x0, 0x0) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:18:59 executing program 4: 10:18:59 executing program 1: 10:18:59 executing program 3: 10:18:59 executing program 1: 10:18:59 executing program 4: 10:18:59 executing program 3: 10:19:00 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:00 executing program 1: 10:19:00 executing program 4: 10:19:00 executing program 3: 10:19:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, 0x0, 0x0) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:00 executing program 3: 10:19:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:00 executing program 4: 10:19:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:00 executing program 1: 10:19:00 executing program 4: 10:19:00 executing program 3: 10:19:00 executing program 1: 10:19:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:00 executing program 1: 10:19:00 executing program 4: 10:19:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 10:19:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, 0x0, 0x0) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:00 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 10:19:00 executing program 1: 10:19:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:00 executing program 1: 10:19:00 executing program 4: 10:19:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:00 executing program 4: 10:19:00 executing program 1: 10:19:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:00 executing program 1: 10:19:00 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 10:19:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:00 executing program 4: 10:19:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:00 executing program 4: 10:19:00 executing program 1: 10:19:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:00 executing program 4: 10:19:00 executing program 1: 10:19:00 executing program 3: 10:19:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:00 executing program 4: 10:19:00 executing program 1: 10:19:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:00 executing program 3: 10:19:01 executing program 4: 10:19:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:01 executing program 1: 10:19:01 executing program 3: 10:19:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:01 executing program 1: 10:19:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:01 executing program 4: 10:19:01 executing program 3: 10:19:01 executing program 1: 10:19:01 executing program 4: 10:19:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:01 executing program 3: 10:19:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:01 executing program 4: 10:19:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:01 executing program 1: 10:19:01 executing program 4: 10:19:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:01 executing program 1: 10:19:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:01 executing program 3: 10:19:01 executing program 4: 10:19:01 executing program 1: 10:19:01 executing program 3: 10:19:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:01 executing program 1: 10:19:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:01 executing program 4: 10:19:01 executing program 3: 10:19:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:01 executing program 4: 10:19:01 executing program 1: 10:19:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:01 executing program 3: 10:19:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:01 executing program 4: 10:19:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:19:01 executing program 1: 10:19:01 executing program 3: 10:19:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:01 executing program 4: 10:19:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:02 executing program 1: 10:19:02 executing program 3: 10:19:02 executing program 4: 10:19:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:19:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:02 executing program 1: 10:19:02 executing program 3: 10:19:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x13) dup2(r0, r1) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x64, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3eb}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3f}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffb}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0x64}, 0x1, 0x0, 0x0, 0x73a26668df0f4f3c}, 0x40) 10:19:02 executing program 1: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000000c0)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x80000001}}, 0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000680)="994a2ae92c0f4c0f05bf02000000c4a37bf0c50441e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f4e5bc4a265aa104b26660f38091e2fa2631bc421045f4607c421dd589fc4e10bf8e426c4a231284f5c0f0f6f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ff3a0065f20f7cd8efa1a12ad764d38f53ef8fb296b296f2ab440fec3f67ddea660f79cec3c4899294d800000000000fc4634148f700cbdfc2c2c10b00cca27a8e07c442cdf06d000f9f3c6436b2aa66450fefc465000000e39978c10465f3aeddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1fb08766208cf") 10:19:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 10:19:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:19:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 10:19:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:03 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000725ab0925000900070007ab0800d4813edb7f2170759474cf2e7dabaf78c06b1bc131c3a120c2d4016898080000004f0000ea330001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a0002000352e4f1966898f9cdf98726887d4c5a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734ba3f2ecb57d47689cd3dd16b17e583df150c3b88b8695c1de753a6681a01e84d", 0xed) 10:19:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 10:19:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 10:19:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 10:19:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7f, 0x840) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x1867, 0x8]) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0xe7, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="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"], 0x80}}, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) getrusage(0x0, &(0x7f0000000700)) unshare(0x40000000) 10:19:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000600)) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f00000008c0)="7fdc3ddff550874b4e7a4acfcdb7cdb4dfd3413e870f789e3cecf790be41b1a252063ebcfb71f021c23489274c0a6f734d136835879b2e212a5d6c32c95301d0cf65a7baf4ae50d275795b0c3e1c4e8e90906b3acdfc5f9da9ec7efa9a70e7f2266f32e70a540f19b53924c9eb6b8af389bbba2051ba1b1b1535e1f054cefa7a896e08beb0e54ece44c7a7a534cb5e0bab220b9f1e6d19c929eae1f29ae13ade5729e264943df272262a1bcffc9906f66cfe47740cfd8c194f2db6b4") r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x5, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000480)="86bf58d1dea2f583ab7155c1ffdc8ffd1ebd9d5a63d835195421bfa306a3f4f8e71af22b82848a7b1b863d9a9f27c4c11b06d7fbf16afab01f9e8f38ebc11ba2fa6e0045a7cfabdace7e57a4238263a8ad92ce04062f562e") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x100000000, 0x400, [0x7, 0x64, 0x5, 0x7fff], 0x2}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)=')\x13systemposix_acl_access}\x00', r2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000800)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x5, 0x5}, 0x90) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 10:19:03 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.908500] FAULT_INJECTION: forcing a failure. [ 192.908500] name failslab, interval 1, probability 0, space 0, times 1 10:19:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 192.976759] CPU: 0 PID: 9252 Comm: syz-executor.2 Not tainted 4.14.115 #5 [ 192.983738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.993110] Call Trace: [ 192.995766] dump_stack+0x138/0x19c [ 192.999443] should_fail.cold+0x10f/0x159 [ 193.003635] should_failslab+0xdb/0x130 [ 193.007636] kmem_cache_alloc_node_trace+0x283/0x770 [ 193.012940] ? save_trace+0x290/0x290 [ 193.016750] ? __lock_acquire+0x5f9/0x45e0 [ 193.020997] __kmalloc_node+0x3d/0x80 [ 193.024821] kvmalloc_node+0x93/0xe0 [ 193.028562] __kvm_set_memory_region+0x8c9/0x1a00 [ 193.033409] ? kvm_set_memory_region+0x24/0x50 [ 193.038004] ? kvm_write_guest_cached+0x40/0x40 [ 193.042701] kvm_set_memory_region+0x2f/0x50 [ 193.047113] kvm_vm_ioctl+0x408/0x1550 [ 193.051008] ? __lock_acquire+0x5f9/0x45e0 [ 193.055254] ? lock_downgrade+0x6e0/0x6e0 [ 193.059410] ? kvm_set_memory_region+0x50/0x50 [ 193.064006] ? trace_hardirqs_on+0x10/0x10 [ 193.068263] ? __f_unlock_pos+0x19/0x20 [ 193.072249] ? __fget+0x210/0x370 10:19:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 193.075711] ? find_held_lock+0x35/0x130 [ 193.079777] ? __fget+0x210/0x370 [ 193.083236] ? kvm_set_memory_region+0x50/0x50 [ 193.087820] do_vfs_ioctl+0x7b9/0x1070 [ 193.091723] ? selinux_file_mprotect+0x5d0/0x5d0 [ 193.096492] ? lock_downgrade+0x6e0/0x6e0 [ 193.100645] ? ioctl_preallocate+0x1c0/0x1c0 [ 193.105063] ? __fget+0x237/0x370 [ 193.108535] ? security_file_ioctl+0x8f/0xc0 [ 193.112958] SyS_ioctl+0x8f/0xc0 [ 193.116331] ? do_vfs_ioctl+0x1070/0x1070 [ 193.120494] do_syscall_64+0x1eb/0x630 10:19:04 executing program 5 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.124384] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.129283] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.134480] RIP: 0033:0x458da9 [ 193.137669] RSP: 002b:00007f6e698f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.145383] RAX: ffffffffffffffda RBX: 00007f6e698f0c90 RCX: 0000000000458da9 [ 193.152712] RDX: 0000000020bf7000 RSI: 000000004020ae46 RDI: 0000000000000004 [ 193.159982] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 193.159994] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6e698f16d4 10:19:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) [ 193.160001] R13: 00000000004cbae0 R14: 00000000004d4808 R15: 0000000000000005 [ 193.329274] FAULT_INJECTION: forcing a failure. [ 193.329274] name failslab, interval 1, probability 0, space 0, times 0 [ 193.351342] CPU: 0 PID: 9277 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 193.358339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.367694] Call Trace: [ 193.370273] dump_stack+0x138/0x19c [ 193.373914] should_fail.cold+0x10f/0x159 [ 193.378063] should_failslab+0xdb/0x130 [ 193.382024] kmem_cache_alloc+0x2d9/0x780 [ 193.386169] mmu_topup_memory_caches+0x86/0x320 [ 193.390828] kvm_mmu_load+0x21/0xd50 [ 193.394527] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 193.399272] ? vcpu_enter_guest+0x20f0/0x5270 [ 193.403756] vcpu_enter_guest+0x2ea0/0x5270 [ 193.408069] ? emulator_read_emulated+0x50/0x50 [ 193.412722] ? lock_acquire+0x16f/0x430 [ 193.416680] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 193.421686] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 193.426525] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 193.431532] kvm_vcpu_ioctl+0x401/0xd10 [ 193.435496] ? kvm_vcpu_block+0xbc0/0xbc0 [ 193.439631] ? trace_hardirqs_on+0x10/0x10 [ 193.443850] ? __f_unlock_pos+0x19/0x20 [ 193.447822] ? save_trace+0x290/0x290 [ 193.451607] ? __f_unlock_pos+0x19/0x20 [ 193.455571] ? __fget+0x210/0x370 [ 193.459020] ? find_held_lock+0x35/0x130 [ 193.463064] ? __fget+0x210/0x370 [ 193.466505] ? kvm_vcpu_block+0xbc0/0xbc0 [ 193.470636] do_vfs_ioctl+0x7b9/0x1070 [ 193.474508] ? selinux_file_mprotect+0x5d0/0x5d0 [ 193.479247] ? lock_downgrade+0x6e0/0x6e0 [ 193.483380] ? ioctl_preallocate+0x1c0/0x1c0 [ 193.487785] ? __fget+0x237/0x370 [ 193.491224] ? security_file_ioctl+0x8f/0xc0 [ 193.495616] SyS_ioctl+0x8f/0xc0 [ 193.498975] ? do_vfs_ioctl+0x1070/0x1070 [ 193.503321] do_syscall_64+0x1eb/0x630 [ 193.507202] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.512062] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.517243] RIP: 0033:0x458da9 [ 193.520430] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.528135] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 [ 193.535391] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 193.542644] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 193.549900] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 193.557380] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 [ 194.030238] IPVS: ftp: loaded support on port[0] = 21 10:19:05 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:05 executing program 2 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:05 executing program 5 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8508, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000000c0)={0xe2a, 0xd3f1, 0x5, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]\x1f\x00', 0x10000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x9, 0x3, 0x3, 0x80000001, 0x6, 0x101, 0x9cf, 0x4, 0x38e, 0x9, 0x495e, 0x80000000}) 10:19:05 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) [ 194.536308] FAULT_INJECTION: forcing a failure. [ 194.536308] name failslab, interval 1, probability 0, space 0, times 0 [ 194.561777] FAULT_INJECTION: forcing a failure. [ 194.561777] name failslab, interval 1, probability 0, space 0, times 0 [ 194.579057] CPU: 1 PID: 9290 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 194.586105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.595461] Call Trace: [ 194.595489] dump_stack+0x138/0x19c [ 194.595510] should_fail.cold+0x10f/0x159 [ 194.605882] should_failslab+0xdb/0x130 [ 194.610824] kmem_cache_alloc+0x2d9/0x780 [ 194.615100] mmu_topup_memory_caches+0x86/0x320 [ 194.619783] kvm_mmu_load+0x21/0xd50 [ 194.623508] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 194.628273] vcpu_enter_guest+0x2ea0/0x5270 [ 194.628287] ? save_trace+0x290/0x290 [ 194.628297] ? lock_downgrade+0x6e0/0x6e0 [ 194.628314] ? __lock_is_held+0x80/0x140 [ 194.644615] ? emulator_read_emulated+0x50/0x50 [ 194.649282] ? lock_acquire+0x16f/0x430 [ 194.653263] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 194.658283] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 194.663118] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 194.668135] kvm_vcpu_ioctl+0x401/0xd10 [ 194.672106] ? kvm_vcpu_block+0xbc0/0xbc0 [ 194.676247] ? trace_hardirqs_on+0x10/0x10 [ 194.680477] ? __f_unlock_pos+0x19/0x20 [ 194.684446] ? save_trace+0x290/0x290 [ 194.688237] ? __f_unlock_pos+0x19/0x20 [ 194.692205] ? __fget+0x210/0x370 [ 194.695657] ? find_held_lock+0x35/0x130 [ 194.699712] ? __fget+0x210/0x370 [ 194.703163] ? kvm_vcpu_block+0xbc0/0xbc0 [ 194.707306] do_vfs_ioctl+0x7b9/0x1070 [ 194.711193] ? selinux_file_mprotect+0x5d0/0x5d0 [ 194.715946] ? lock_downgrade+0x6e0/0x6e0 [ 194.720094] ? ioctl_preallocate+0x1c0/0x1c0 [ 194.724501] ? __fget+0x237/0x370 [ 194.727962] ? security_file_ioctl+0x8f/0xc0 [ 194.732396] SyS_ioctl+0x8f/0xc0 [ 194.735759] ? do_vfs_ioctl+0x1070/0x1070 [ 194.740001] do_syscall_64+0x1eb/0x630 [ 194.743893] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.748743] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.753929] RIP: 0033:0x458da9 [ 194.757109] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 194.764819] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 [ 194.772259] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 194.779524] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 10:19:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:05 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) [ 194.786788] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 194.794052] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 10:19:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 194.859525] CPU: 0 PID: 9293 Comm: syz-executor.1 Not tainted 4.14.115 #5 [ 194.866504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.875880] Call Trace: [ 194.878529] dump_stack+0x138/0x19c [ 194.882190] should_fail.cold+0x10f/0x159 [ 194.886355] should_failslab+0xdb/0x130 [ 194.890342] __kmalloc_track_caller+0x2ef/0x790 [ 194.895024] ? do_get_msr+0x110/0x110 [ 194.898834] ? msr_io+0xba/0x210 [ 194.902222] memdup_user+0x26/0xa0 [ 194.905766] ? do_get_msr+0x110/0x110 [ 194.909618] msr_io+0xba/0x210 [ 194.909634] ? lock_acquire+0x16f/0x430 [ 194.909647] ? kvm_get_msr_common+0x1230/0x1230 [ 194.921517] kvm_arch_vcpu_ioctl+0x1678/0x3390 [ 194.926115] ? kvm_arch_vcpu_ioctl+0x1629/0x3390 [ 194.930878] ? kvm_arch_vcpu_put+0x400/0x400 [ 194.935283] ? lock_acquire+0x16f/0x430 [ 194.939250] ? vcpu_load+0x1e/0x90 [ 194.942789] ? vcpu_load+0x1e/0x90 [ 194.946312] ? vmx_vcpu_load+0x930/0xdd0 [ 194.950355] ? __mutex_lock+0x36a/0x1470 [ 194.954400] ? handle_ept_violation+0x430/0x430 [ 194.959053] ? lock_downgrade+0x6e0/0x6e0 [ 194.963184] ? mutex_trylock+0x1c0/0x1c0 [ 194.967249] ? get_pid_task+0x98/0x140 [ 194.971120] ? find_held_lock+0x35/0x130 [ 194.975163] ? get_pid_task+0x98/0x140 [ 194.979036] ? kvm_arch_vcpu_load+0x428/0x760 [ 194.984330] kvm_vcpu_ioctl+0x80d/0xd10 [ 194.988310] ? kvm_vcpu_block+0xbc0/0xbc0 [ 194.992448] ? trace_hardirqs_on+0x10/0x10 [ 194.996660] ? __f_unlock_pos+0x19/0x20 [ 195.000632] ? save_trace+0x290/0x290 [ 195.004430] ? __f_unlock_pos+0x19/0x20 [ 195.008389] ? __fget+0x210/0x370 [ 195.011832] ? find_held_lock+0x35/0x130 [ 195.015878] ? __fget+0x210/0x370 [ 195.019325] ? kvm_vcpu_block+0xbc0/0xbc0 [ 195.023453] do_vfs_ioctl+0x7b9/0x1070 [ 195.027324] ? selinux_file_mprotect+0x5d0/0x5d0 [ 195.032062] ? lock_downgrade+0x6e0/0x6e0 [ 195.036190] ? ioctl_preallocate+0x1c0/0x1c0 [ 195.040580] ? __fget+0x237/0x370 [ 195.044018] ? security_file_ioctl+0x8f/0xc0 [ 195.048409] SyS_ioctl+0x8f/0xc0 [ 195.051765] ? do_vfs_ioctl+0x1070/0x1070 [ 195.055919] do_syscall_64+0x1eb/0x630 [ 195.059789] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.064619] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.069790] RIP: 0033:0x458da9 [ 195.072961] RSP: 002b:00007fbff4f6dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 195.080657] RAX: ffffffffffffffda RBX: 00007fbff4f6dc90 RCX: 0000000000458da9 [ 195.087928] RDX: 0000000020000080 RSI: 000000004008ae89 RDI: 0000000000000005 [ 195.095186] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 195.102438] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbff4f6e6d4 [ 195.109707] R13: 00000000004c1991 R14: 00000000004d4160 R15: 0000000000000006 10:19:06 executing program 1 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:06 executing program 5 (fault-call:7 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:06 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 195.304795] FAULT_INJECTION: forcing a failure. [ 195.304795] name failslab, interval 1, probability 0, space 0, times 0 10:19:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 195.413736] CPU: 0 PID: 9329 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 195.420710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.430065] Call Trace: [ 195.430088] dump_stack+0x138/0x19c [ 195.430108] should_fail.cold+0x10f/0x159 [ 195.430126] should_failslab+0xdb/0x130 [ 195.430143] kmem_cache_alloc+0x2d9/0x780 [ 195.444444] mmu_topup_memory_caches+0x86/0x320 [ 195.444460] kvm_mmu_load+0x21/0xd50 [ 195.444475] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 10:19:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000007000000000000008000000000000000050000000000000000000000000000000000000000000000000000000071dfb851040000010001000600000000000000254a0000000000000800000000000000008000"/256]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x1, 0xffffffffffffffff, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x105000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 195.457002] vcpu_enter_guest+0x2ea0/0x5270 [ 195.457016] ? save_trace+0x290/0x290 [ 195.457026] ? lock_downgrade+0x6e0/0x6e0 [ 195.457038] ? __lock_is_held+0x80/0x140 [ 195.469944] ? emulator_read_emulated+0x50/0x50 [ 195.469956] ? lock_acquire+0x16f/0x430 [ 195.469969] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 195.492287] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 195.497142] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 195.497162] kvm_vcpu_ioctl+0x401/0xd10 [ 195.497175] ? kvm_vcpu_block+0xbc0/0xbc0 10:19:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 195.506263] ? trace_hardirqs_on+0x10/0x10 [ 195.506274] ? __f_unlock_pos+0x19/0x20 [ 195.506287] ? save_trace+0x290/0x290 [ 195.506295] ? __f_unlock_pos+0x19/0x20 [ 195.506305] ? __fget+0x210/0x370 [ 195.529858] ? find_held_lock+0x35/0x130 [ 195.533949] ? __fget+0x210/0x370 [ 195.537412] ? kvm_vcpu_block+0xbc0/0xbc0 [ 195.541571] do_vfs_ioctl+0x7b9/0x1070 [ 195.545472] ? selinux_file_mprotect+0x5d0/0x5d0 [ 195.550228] ? lock_downgrade+0x6e0/0x6e0 [ 195.550241] ? ioctl_preallocate+0x1c0/0x1c0 [ 195.550253] ? __fget+0x237/0x370 10:19:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, 0x1f003, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x48) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x320, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x104, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5fc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbc}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x808000000000000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x49c0e5e3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x40}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8b9b, @rand_addr="315a11e5a919630dd806d8e38e1a1ad5", 0x8000}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 195.550270] ? security_file_ioctl+0x8f/0xc0 [ 195.566652] SyS_ioctl+0x8f/0xc0 [ 195.566663] ? do_vfs_ioctl+0x1070/0x1070 [ 195.566677] do_syscall_64+0x1eb/0x630 [ 195.566689] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.582954] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.588152] RIP: 0033:0x458da9 [ 195.591345] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 195.599089] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 [ 195.606369] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 10:19:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, 0x0, 0x100) [ 195.613650] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 195.620927] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 195.628200] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 10:19:06 executing program 5 (fault-call:7 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=""/39, 0x1f) 10:19:06 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, 0x0, 0x100) 10:19:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="1c0053c42ae9b64cbf0a000000c4a37bf0c5e0c422950c55e1e1e567450f01eec46119c651ac0000000f383e9e02000022110f4e5bc4a265aa104b26660f38091e2fa2631bc421045f4607c421dd589fc4e10bf8e426f2f045f619640f0f6f43a0211e4b4b262e2e66450f7d64c60865f2ad0383397fd3ff65f20f7cd8efc4a1f97e41006766f2ab440fec3f67ddea660f79cec462b1f72ec3a90c00000000000000000fc4634148f70000c2c442cd376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4c179d12578250000c4c1045ccc0f380128646f5cf3460f2ad0f30f5ea5a9a50000ffff6629ccdf553131b83a00a2f1fb766208cf") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/226) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, 0x0, 0x100) 10:19:07 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x200000000, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 195.879441] FAULT_INJECTION: forcing a failure. [ 195.879441] name failslab, interval 1, probability 0, space 0, times 0 [ 195.933808] CPU: 0 PID: 9377 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 195.940791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.950151] Call Trace: [ 195.950173] dump_stack+0x138/0x19c [ 195.950193] should_fail.cold+0x10f/0x159 [ 195.950211] should_failslab+0xdb/0x130 [ 195.950230] kmem_cache_alloc+0x2d9/0x780 [ 195.964648] mmu_topup_memory_caches+0x86/0x320 [ 195.973471] kvm_mmu_load+0x21/0xd50 [ 195.977186] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 195.977204] vcpu_enter_guest+0x2ea0/0x5270 [ 195.977220] ? save_trace+0x290/0x290 [ 195.990091] ? lock_downgrade+0x6e0/0x6e0 [ 195.990106] ? __lock_is_held+0x80/0x140 [ 195.990119] ? emulator_read_emulated+0x50/0x50 [ 195.990128] ? lock_acquire+0x16f/0x430 [ 195.990142] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 196.012032] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 196.016915] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 196.021945] kvm_vcpu_ioctl+0x401/0xd10 [ 196.025952] ? kvm_vcpu_block+0xbc0/0xbc0 [ 196.030107] ? trace_hardirqs_on+0x10/0x10 [ 196.034351] ? __f_unlock_pos+0x19/0x20 [ 196.038333] ? save_trace+0x290/0x290 [ 196.042145] ? __f_unlock_pos+0x19/0x20 [ 196.046132] ? __fget+0x210/0x370 [ 196.049600] ? find_held_lock+0x35/0x130 [ 196.053667] ? __fget+0x210/0x370 [ 196.057309] ? kvm_vcpu_block+0xbc0/0xbc0 [ 196.061465] do_vfs_ioctl+0x7b9/0x1070 [ 196.065359] ? selinux_file_mprotect+0x5d0/0x5d0 [ 196.070117] ? lock_downgrade+0x6e0/0x6e0 [ 196.074270] ? ioctl_preallocate+0x1c0/0x1c0 [ 196.078679] ? __fget+0x237/0x370 [ 196.082139] ? security_file_ioctl+0x8f/0xc0 [ 196.086557] SyS_ioctl+0x8f/0xc0 [ 196.089939] ? do_vfs_ioctl+0x1070/0x1070 [ 196.094092] do_syscall_64+0x1eb/0x630 [ 196.098063] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.102920] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.108110] RIP: 0033:0x458da9 [ 196.111384] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.119094] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 [ 196.126378] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 10:19:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 10:19:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) [ 196.133649] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 196.140919] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 196.148204] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 10:19:07 executing program 5 (fault-call:7 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) [ 196.309244] FAULT_INJECTION: forcing a failure. [ 196.309244] name failslab, interval 1, probability 0, space 0, times 0 10:19:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1000000000000004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/checkreqprot\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001400)={0x0, 0xc45}, &(0x7f0000001440)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001480)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f00000024c0)=0x1008) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) semget$private(0x0, 0x2, 0x8) 10:19:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 196.393983] CPU: 0 PID: 9399 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 196.401037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.401043] Call Trace: [ 196.401071] dump_stack+0x138/0x19c [ 196.401092] should_fail.cold+0x10f/0x159 [ 196.401110] should_failslab+0xdb/0x130 [ 196.424783] kmem_cache_alloc+0x2d9/0x780 [ 196.428944] mmu_topup_memory_caches+0x86/0x320 [ 196.433907] kvm_mmu_load+0x21/0xd50 10:19:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) [ 196.440414] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 196.445188] vcpu_enter_guest+0x2ea0/0x5270 [ 196.449516] ? save_trace+0x290/0x290 [ 196.453316] ? lock_downgrade+0x6e0/0x6e0 [ 196.453330] ? __lock_is_held+0x80/0x140 [ 196.453345] ? emulator_read_emulated+0x50/0x50 [ 196.453355] ? lock_acquire+0x16f/0x430 [ 196.453367] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 196.453384] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 196.453402] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 196.480752] kvm_vcpu_ioctl+0x401/0xd10 [ 196.480768] ? kvm_vcpu_block+0xbc0/0xbc0 [ 196.480782] ? trace_hardirqs_on+0x10/0x10 [ 196.480792] ? __f_unlock_pos+0x19/0x20 [ 196.480803] ? save_trace+0x290/0x290 [ 196.480811] ? __f_unlock_pos+0x19/0x20 [ 196.480821] ? __fget+0x210/0x370 [ 196.480832] ? find_held_lock+0x35/0x130 [ 196.494041] ? __fget+0x210/0x370 [ 196.494058] ? kvm_vcpu_block+0xbc0/0xbc0 [ 196.494069] do_vfs_ioctl+0x7b9/0x1070 [ 196.494086] ? selinux_file_mprotect+0x5d0/0x5d0 [ 196.513524] ? lock_downgrade+0x6e0/0x6e0 [ 196.513539] ? ioctl_preallocate+0x1c0/0x1c0 10:19:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) [ 196.513553] ? __fget+0x237/0x370 [ 196.513572] ? security_file_ioctl+0x8f/0xc0 [ 196.513584] SyS_ioctl+0x8f/0xc0 [ 196.513594] ? do_vfs_ioctl+0x1070/0x1070 [ 196.525245] do_syscall_64+0x1eb/0x630 [ 196.525257] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.525277] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.525286] RIP: 0033:0x458da9 [ 196.525291] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.525306] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 10:19:07 executing program 1: prctl$PR_SET_DUMPABLE(0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r0, 0x80003) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000000)) bind$bt_sco(r3, &(0x7f00000057c0)={0x1f, {0xd000000000000000, 0x3, 0x9, 0x9, 0x5, 0xfffffffffffffeff}}, 0x14c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) 10:19:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4ac001, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 196.571725] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 196.582629] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 196.582636] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 196.582641] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 10:19:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) 10:19:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 10:19:07 executing program 5 (fault-call:7 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) 10:19:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:07 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x10200, 0x3, 0x2, 0x2000, &(0x7f0000001000/0x2000)=nil}) 10:19:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:19:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x3}, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) 10:19:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xa9be, 0x4c041) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:19:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) [ 196.901269] FAULT_INJECTION: forcing a failure. [ 196.901269] name failslab, interval 1, probability 0, space 0, times 0 [ 196.931083] CPU: 0 PID: 9449 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 196.938052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.947407] Call Trace: 10:19:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 196.947428] dump_stack+0x138/0x19c [ 196.947449] should_fail.cold+0x10f/0x159 [ 196.947466] should_failslab+0xdb/0x130 [ 196.947483] kmem_cache_alloc+0x2d9/0x780 [ 196.947509] mmu_topup_memory_caches+0x86/0x320 [ 196.947526] kvm_mmu_load+0x21/0xd50 [ 196.947538] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 196.947557] vcpu_enter_guest+0x2ea0/0x5270 [ 196.947569] ? save_trace+0x290/0x290 [ 196.947578] ? lock_downgrade+0x6e0/0x6e0 [ 196.947591] ? __lock_is_held+0x80/0x140 [ 196.947603] ? emulator_read_emulated+0x50/0x50 [ 196.947617] ? lock_acquire+0x16f/0x430 [ 196.995480] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 196.995498] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 196.995510] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 197.014248] kvm_vcpu_ioctl+0x401/0xd10 [ 197.014263] ? kvm_vcpu_block+0xbc0/0xbc0 [ 197.014276] ? trace_hardirqs_on+0x10/0x10 [ 197.014286] ? __f_unlock_pos+0x19/0x20 [ 197.014299] ? save_trace+0x290/0x290 [ 197.023301] ? __f_unlock_pos+0x19/0x20 [ 197.023313] ? __fget+0x210/0x370 [ 197.023325] ? find_held_lock+0x35/0x130 [ 197.023336] ? __fget+0x210/0x370 [ 197.023349] ? kvm_vcpu_block+0xbc0/0xbc0 [ 197.023359] do_vfs_ioctl+0x7b9/0x1070 [ 197.023373] ? selinux_file_mprotect+0x5d0/0x5d0 [ 197.031746] ? lock_downgrade+0x6e0/0x6e0 [ 197.031759] ? ioctl_preallocate+0x1c0/0x1c0 [ 197.031771] ? __fget+0x237/0x370 [ 197.031789] ? security_file_ioctl+0x8f/0xc0 [ 197.031802] SyS_ioctl+0x8f/0xc0 [ 197.031812] ? do_vfs_ioctl+0x1070/0x1070 [ 197.031828] do_syscall_64+0x1eb/0x630 [ 197.039579] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.039599] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.039608] RIP: 0033:0x458da9 [ 197.039614] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 197.039627] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 [ 197.047055] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 197.047061] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.047067] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 197.047073] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 10:19:08 executing program 5 (fault-call:7 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:19:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) 10:19:08 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={r1, 0x0, 0x4, 0x289, 0xbbdc}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) set_robust_list(&(0x7f0000000180)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x4, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) 10:19:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000340)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x3, 0x4}}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="415846eb8dec7f61ad942ed754731fb55c7844f0366a3e35d801af3ceb9a2815f5ba1f5fd279043d883f37be00a7d9d733e2cd7dac661ebfa7beb07ea5a339063a46dc6a1b8b87e066cd9ecf0faa33c9e515e58b92daa9906249f3", 0x5b}, {&(0x7f0000000140)="fef790f5ddfa5e8b8ea2a6e64c0c4e463be9f6bad461c382d4b14d66939e", 0x1e}, {&(0x7f0000000180)="7b347321e4bcb2bedfd96d072f633cc9911ec8317bf121d1ad07c94de9fcdc0c6098cb1f714340f4e00af6d8dc797941617b8358cd59a1334c4c80a5daa8cffb6efaef8d080a7108a2b7a0a8e0e097b57bb136c27e16780b806ca7f956cc375ec2730545e4b38faabb2f4d150435ac1aba67fee46542d1cffa1600c70b38b36a74821e15122e0495a7b68fefd201dba2908f32f4169fb6a85dd1", 0x9a}], 0x3, &(0x7f0000000280)="502b70da897f5d5f4faa405135d29144695057d3500888d8b5f38d88fcf8600a0ce200d427b70620b7277c77e026bea70899f6e15e991acde72a06d555f72fdf1df273867cf2ba5ac70f23d449508a8c45f3ed10c3379f3e890ea19384f0b4b7d22d28031145836c619970df4d90954d45d315dc80cfa465a00245eba7f6c4fc2500d80e2dc94a18ffa98d30160721cfc0fc6d0288d6e1f2bf83d0", 0x9b, 0x4}, 0x4000010) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:19:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x6) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x900, 0x0) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x3, 0xb52, 0x9, "e374b41a7ed176fab5730691bbfd5473dbb738196f03a93b08084716624da0586218b4ca55edf5e1b289ecbd1a418e70c812a0bfc55786541343e3edd8e4ef", 0x292}, 0x60) dup3(r3, r0, 0x80000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x1000000000004a, 0x8ba]}) 10:19:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 10:19:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) mount$9p_xen(&(0x7f0000000000)='#Kcpuseteth1wlan1^trusted{#\'GPLW^\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=xen,access=', @ANYRESDEC=r2, @ANYBLOB=',version=9p2000.u,func=FIRMWARE_CHECK,measure,func=FILE_CHECK,euid>', @ANYRESDEC=r3, @ANYBLOB="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"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 197.391706] FAULT_INJECTION: forcing a failure. [ 197.391706] name failslab, interval 1, probability 0, space 0, times 0 10:19:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) [ 197.469626] CPU: 0 PID: 9475 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 197.476595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.486420] Call Trace: [ 197.486442] dump_stack+0x138/0x19c [ 197.486467] should_fail.cold+0x10f/0x159 [ 197.496809] should_failslab+0xdb/0x130 [ 197.500801] kmem_cache_alloc+0x2d9/0x780 [ 197.504970] mmu_topup_memory_caches+0x86/0x320 [ 197.509647] kvm_mmu_load+0x21/0xd50 [ 197.513368] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 197.518302] ? vcpu_enter_guest+0x20f0/0x5270 [ 197.518318] vcpu_enter_guest+0x2ea0/0x5270 [ 197.518337] ? emulator_read_emulated+0x50/0x50 [ 197.527138] ? lock_acquire+0x16f/0x430 [ 197.527150] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 197.527166] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 197.545655] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 197.550685] kvm_vcpu_ioctl+0x401/0xd10 [ 197.554674] ? kvm_vcpu_block+0xbc0/0xbc0 [ 197.558828] ? trace_hardirqs_on+0x10/0x10 [ 197.563081] ? finish_task_switch+0x178/0x660 [ 197.567580] ? save_trace+0x290/0x290 [ 197.567591] ? finish_task_switch+0x178/0x660 [ 197.567603] ? __fget+0x210/0x370 [ 197.567616] ? find_held_lock+0x35/0x130 [ 197.583407] ? __fget+0x210/0x370 [ 197.586874] ? kvm_vcpu_block+0xbc0/0xbc0 [ 197.591030] do_vfs_ioctl+0x7b9/0x1070 [ 197.594922] ? selinux_file_mprotect+0x5d0/0x5d0 [ 197.599679] ? lock_downgrade+0x6e0/0x6e0 [ 197.603829] ? ioctl_preallocate+0x1c0/0x1c0 [ 197.608244] ? __fget+0x237/0x370 [ 197.611709] ? security_file_ioctl+0x8f/0xc0 [ 197.616119] SyS_ioctl+0x8f/0xc0 [ 197.619488] ? do_vfs_ioctl+0x1070/0x1070 [ 197.623638] do_syscall_64+0x1eb/0x630 [ 197.627525] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.632374] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.637592] RIP: 0033:0x458da9 [ 197.640778] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 197.648483] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 [ 197.655749] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 197.663033] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.670304] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 197.677569] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 10:19:09 executing program 5 (fault-call:7 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:19:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 10:19:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x410000) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000240)={"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"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:19:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 10:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) [ 198.052375] FAULT_INJECTION: forcing a failure. [ 198.052375] name failslab, interval 1, probability 0, space 0, times 0 10:19:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) exit(0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x21c8c44d8d0de6ed, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000000)=0x2) [ 198.159583] CPU: 0 PID: 9529 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 198.166566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.176217] Call Trace: [ 198.176238] dump_stack+0x138/0x19c [ 198.176259] should_fail.cold+0x10f/0x159 [ 198.176276] should_failslab+0xdb/0x130 [ 198.189679] kmem_cache_alloc+0x2d9/0x780 [ 198.189700] mmu_topup_memory_caches+0x86/0x320 [ 198.189714] kvm_mmu_load+0x21/0xd50 [ 198.197850] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 198.197878] vcpu_enter_guest+0x2ea0/0x5270 [ 198.197896] ? save_trace+0x290/0x290 [ 198.219090] ? lock_downgrade+0x6e0/0x6e0 [ 198.219105] ? __lock_is_held+0x80/0x140 [ 198.219118] ? emulator_read_emulated+0x50/0x50 [ 198.219128] ? lock_acquire+0x16f/0x430 [ 198.219139] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 198.219155] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 198.245830] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 198.245849] kvm_vcpu_ioctl+0x401/0xd10 [ 198.254880] ? kvm_vcpu_block+0xbc0/0xbc0 [ 198.259057] ? trace_hardirqs_on+0x10/0x10 [ 198.263301] ? __f_unlock_pos+0x19/0x20 [ 198.263314] ? save_trace+0x290/0x290 [ 198.263324] ? __f_unlock_pos+0x19/0x20 [ 198.263336] ? __fget+0x210/0x370 [ 198.263346] ? find_held_lock+0x35/0x130 [ 198.263357] ? __fget+0x210/0x370 [ 198.282574] ? kvm_vcpu_block+0xbc0/0xbc0 [ 198.282587] do_vfs_ioctl+0x7b9/0x1070 [ 198.282601] ? selinux_file_mprotect+0x5d0/0x5d0 [ 198.282611] ? lock_downgrade+0x6e0/0x6e0 [ 198.282621] ? ioctl_preallocate+0x1c0/0x1c0 [ 198.282634] ? __fget+0x237/0x370 [ 198.294098] ? security_file_ioctl+0x8f/0xc0 [ 198.315690] SyS_ioctl+0x8f/0xc0 [ 198.319143] ? do_vfs_ioctl+0x1070/0x1070 [ 198.323308] do_syscall_64+0x1eb/0x630 [ 198.327200] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.332063] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.337249] RIP: 0033:0x458da9 [ 198.340435] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 198.348144] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 10:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') accept4$ax25(r3, &(0x7f0000000100)={{0x3, @default}, [@rose, @rose, @default, @netrom, @bcast, @remote, @default, @bcast]}, &(0x7f0000000040)=0x48, 0x800) [ 198.355438] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 198.362711] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 198.369988] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 198.377255] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 10:19:09 executing program 5 (fault-call:7 fault-nth:8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:09 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:19:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) 10:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) 10:19:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:09 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:19:09 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049]}) [ 198.759253] FAULT_INJECTION: forcing a failure. [ 198.759253] name failslab, interval 1, probability 0, space 0, times 0 [ 198.806211] CPU: 1 PID: 9575 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 198.813183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.822540] Call Trace: [ 198.822563] dump_stack+0x138/0x19c [ 198.822583] should_fail.cold+0x10f/0x159 [ 198.822601] should_failslab+0xdb/0x130 [ 198.822619] kmem_cache_alloc+0x2d9/0x780 [ 198.828821] mmu_topup_memory_caches+0x86/0x320 [ 198.828836] kvm_mmu_load+0x21/0xd50 [ 198.849433] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 198.854196] vcpu_enter_guest+0x2ea0/0x5270 [ 198.858516] ? save_trace+0x290/0x290 [ 198.862321] ? lock_downgrade+0x6e0/0x6e0 [ 198.866482] ? __lock_is_held+0x80/0x140 [ 198.870554] ? emulator_read_emulated+0x50/0x50 [ 198.875233] ? lock_acquire+0x16f/0x430 [ 198.879217] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 198.884250] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 198.889104] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 198.894140] kvm_vcpu_ioctl+0x401/0xd10 [ 198.898128] ? kvm_vcpu_block+0xbc0/0xbc0 [ 198.902286] ? trace_hardirqs_on+0x10/0x10 [ 198.906526] ? __f_unlock_pos+0x19/0x20 [ 198.910512] ? save_trace+0x290/0x290 [ 198.914323] ? __f_unlock_pos+0x19/0x20 [ 198.918312] ? __fget+0x210/0x370 [ 198.921775] ? find_held_lock+0x35/0x130 [ 198.925844] ? __fget+0x210/0x370 [ 198.929325] ? kvm_vcpu_block+0xbc0/0xbc0 [ 198.933481] do_vfs_ioctl+0x7b9/0x1070 [ 198.937383] ? selinux_file_mprotect+0x5d0/0x5d0 [ 198.942162] ? lock_downgrade+0x6e0/0x6e0 [ 198.946499] ? ioctl_preallocate+0x1c0/0x1c0 [ 198.950917] ? __fget+0x237/0x370 [ 198.954382] ? security_file_ioctl+0x8f/0xc0 [ 198.958807] SyS_ioctl+0x8f/0xc0 [ 198.962190] ? do_vfs_ioctl+0x1070/0x1070 [ 198.966344] do_syscall_64+0x1eb/0x630 [ 198.970239] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.975106] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.980315] RIP: 0033:0x458da9 [ 198.983516] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 198.991238] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 [ 198.998520] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 10:19:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x1, 0x3ff, 0x8001, 0x1, 0x0, 0x80000001, 0x2088, 0x4, 0x1, 0x1, 0x1000000000, 0x1000, 0x3, 0x3f, 0x43, 0xfffffffffffffffb, 0x6, 0x7, 0xffffffffffffffff, 0x3, 0x8, 0x4, 0x80000001, 0x0, 0x1, 0x4, 0x6, 0x4, 0x9, 0x13, 0x401, 0x0, 0x5, 0x1000000000000000, 0x7ff, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0xe}, 0x8820, 0x2, 0x6, 0x0, 0x5, 0x1, 0x3f}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 199.005802] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 199.013084] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 199.020358] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 10:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:19:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'nlmon0\x00', 0x8000}) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 10:19:10 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:19:10 executing program 5 (fault-call:7 fault-nth:9): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x14000) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0x20, "7b16c62291463faf0acecdf5844fee78a4acde646d79566681976b2ec6d2ec3c", 0x3, 0xffffffffffffffe0, 0x0, 0xff06ff, 0x2}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) [ 199.246601] FAULT_INJECTION: forcing a failure. [ 199.246601] name failslab, interval 1, probability 0, space 0, times 0 10:19:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x3f3, 0x40, 0xfffffffffffffff8, 0x1f, 0xeda, 0x7, 0x808, 0xffffffffffffff00, 0xf6d, 0x2850, 0x100000001, 0x101, 0x9}, {0x8, 0x51, 0x9, 0x997, 0x3, 0x0, 0x6, 0x3f, 0xfffffffffffffff7, 0x8, 0x4, 0x0, 0x9}, {0x3, 0x80, 0xfffffffffffff58f, 0x6, 0xd67, 0x1ff, 0x8, 0x0, 0x8, 0xffff, 0xffffffffffff3770, 0x3ff, 0xffffffffffffffdb}], 0x7fff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 199.316234] CPU: 0 PID: 9609 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 199.323204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.323210] Call Trace: [ 199.323237] dump_stack+0x138/0x19c [ 199.323258] should_fail.cold+0x10f/0x159 [ 199.338990] should_failslab+0xdb/0x130 [ 199.339005] kmem_cache_alloc+0x2d9/0x780 [ 199.339026] mmu_topup_memory_caches+0x86/0x320 [ 199.339040] kvm_mmu_load+0x21/0xd50 [ 199.351277] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 10:19:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xff, 0x0) accept4$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 199.351296] vcpu_enter_guest+0x2ea0/0x5270 [ 199.351308] ? save_trace+0x290/0x290 [ 199.351317] ? lock_downgrade+0x6e0/0x6e0 [ 199.351330] ? __lock_is_held+0x80/0x140 [ 199.364459] ? emulator_read_emulated+0x50/0x50 [ 199.364471] ? lock_acquire+0x16f/0x430 [ 199.364483] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 199.364500] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 199.364510] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 199.364527] kvm_vcpu_ioctl+0x401/0xd10 [ 199.385543] ? kvm_vcpu_block+0xbc0/0xbc0 [ 199.385557] ? trace_hardirqs_on+0x10/0x10 [ 199.385569] ? __f_unlock_pos+0x19/0x20 [ 199.385580] ? save_trace+0x290/0x290 [ 199.385591] ? __f_unlock_pos+0x19/0x20 [ 199.394612] ? __fget+0x210/0x370 [ 199.394625] ? find_held_lock+0x35/0x130 [ 199.394635] ? __fget+0x210/0x370 [ 199.394649] ? kvm_vcpu_block+0xbc0/0xbc0 [ 199.394660] do_vfs_ioctl+0x7b9/0x1070 [ 199.394674] ? selinux_file_mprotect+0x5d0/0x5d0 [ 199.408545] ? lock_downgrade+0x6e0/0x6e0 [ 199.408571] ? ioctl_preallocate+0x1c0/0x1c0 [ 199.408584] ? __fget+0x237/0x370 10:19:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 199.408612] ? security_file_ioctl+0x8f/0xc0 [ 199.428884] SyS_ioctl+0x8f/0xc0 [ 199.428902] ? do_vfs_ioctl+0x1070/0x1070 [ 199.428917] do_syscall_64+0x1eb/0x630 [ 199.428931] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.436459] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 199.436469] RIP: 0033:0x458da9 [ 199.436475] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.436487] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 [ 199.436493] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 199.436499] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 199.436505] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 199.436513] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 10:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:19:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:10 executing program 5 (fault-call:7 fault-nth:10): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x40000000000006}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x26, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'y$)+bdev\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 199.684460] FAULT_INJECTION: forcing a failure. [ 199.684460] name failslab, interval 1, probability 0, space 0, times 0 10:19:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4800, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f00000000c0)={0x0, 0x33, 0x8001, [], &(0x7f0000000040)=0x69}) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x100000001) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x10000000000049]}) 10:19:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 199.851827] CPU: 1 PID: 9640 Comm: syz-executor.5 Not tainted 4.14.115 #5 [ 199.858821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.868184] Call Trace: [ 199.870785] dump_stack+0x138/0x19c [ 199.874441] should_fail.cold+0x10f/0x159 [ 199.878604] should_failslab+0xdb/0x130 [ 199.882613] kmem_cache_alloc+0x2d9/0x780 [ 199.886784] mmu_topup_memory_caches+0x86/0x320 [ 199.891459] kvm_mmu_load+0x21/0xd50 [ 199.895195] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 199.895214] vcpu_enter_guest+0x2ea0/0x5270 [ 199.895226] ? save_trace+0x290/0x290 [ 199.895236] ? lock_downgrade+0x6e0/0x6e0 [ 199.895249] ? __lock_is_held+0x80/0x140 [ 199.895261] ? emulator_read_emulated+0x50/0x50 [ 199.908158] ? lock_acquire+0x16f/0x430 [ 199.908173] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 199.908191] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 199.908200] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 199.908218] kvm_vcpu_ioctl+0x401/0xd10 [ 199.943881] ? kvm_vcpu_block+0xbc0/0xbc0 [ 199.948055] ? trace_hardirqs_on+0x10/0x10 [ 199.952386] ? __f_unlock_pos+0x19/0x20 [ 199.956372] ? save_trace+0x290/0x290 [ 199.956383] ? __f_unlock_pos+0x19/0x20 [ 199.956401] ? __fget+0x210/0x370 [ 199.956413] ? find_held_lock+0x35/0x130 [ 199.956423] ? __fget+0x210/0x370 [ 199.956441] ? kvm_vcpu_block+0xbc0/0xbc0 [ 199.979275] do_vfs_ioctl+0x7b9/0x1070 [ 199.983168] ? selinux_file_mprotect+0x5d0/0x5d0 [ 199.987932] ? lock_downgrade+0x6e0/0x6e0 [ 199.992084] ? ioctl_preallocate+0x1c0/0x1c0 [ 199.996502] ? __fget+0x237/0x370 [ 199.999968] ? security_file_ioctl+0x8f/0xc0 [ 200.004470] SyS_ioctl+0x8f/0xc0 [ 200.007840] ? do_vfs_ioctl+0x1070/0x1070 [ 200.012006] do_syscall_64+0x1eb/0x630 [ 200.015907] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.020759] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.020768] RIP: 0033:0x458da9 [ 200.020773] RSP: 002b:00007f211a25bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 200.020784] RAX: ffffffffffffffda RBX: 00007f211a25bc90 RCX: 0000000000458da9 [ 200.020790] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 200.020796] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 200.020802] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a25c6d4 [ 200.020807] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 10:19:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x10000000000049]}) 10:19:11 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:19:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xcfd, 0x5}, {0x0, 0x8}]}, 0x14, 0x2) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x7, 0x2, 0x1, 0x800]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8, @local, 0x7}}, 0x0, 0x3}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x9, 0x6, 0x6}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 200.393417] audit: type=1400 audit(1556792351.529:49): avc: denied { map } for pid=9692 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 200.491272] audit: type=1400 audit(1556792351.629:50): avc: denied { map } for pid=9692 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 200.578196] audit: type=1400 audit(1556792351.629:51): avc: denied { map } for pid=9692 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 200.751366] audit: type=1400 audit(1556792351.889:52): avc: denied { map } for pid=9693 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 200.850089] audit: type=1400 audit(1556792351.909:53): avc: denied { map } for pid=9693 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 200.920138] audit: type=1400 audit(1556792351.909:54): avc: denied { map } for pid=9693 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 201.005340] audit: type=1400 audit(1556792351.909:55): avc: denied { map } for pid=9693 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 201.082928] audit: type=1400 audit(1556792351.949:56): avc: denied { map } for pid=9693 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 201.120428] audit: type=1400 audit(1556792352.009:57): avc: denied { map } for pid=9693 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffeae, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x98d05d31ba58be3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socket$inet_sctp(0x2, 0x5, 0x84) 10:19:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x10000000000049]}) 10:19:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:19:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80200) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x5, 0xf, 0x4, 0x0, {0x77359400}, {0x7, 0x3, 0x401, 0x401, 0x3, 0x7, "24eaf1ba"}, 0xffff, 0x3, @fd=r1, 0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x180fff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x1000000000004c, 0x10000000000000]}) 10:19:12 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$KDENABIO(r0, 0x4b36) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0xfffffffffffffed6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000000202ffff00000000000000000000000008000200", @ANYRES32=0x0, @ANYBLOB="1400eefffe020000000000000000000001"], 0x30}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) fstat(r4, &(0x7f0000000740)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@dev}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xff, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000200)="2e2ea364fb77aeda93ba11929ef88ab136cf308cb4f12ac5a488f9699b80a3846e3afffca708481ba55614b16f64a3d5d7a7ddea3f963a15", 0x38, 0x2}, {&(0x7f0000000cc0)="1af9fc9e05f925dc42470f088ff78c998e6f4833de3fa464b446b411e909806b1e9c669afedf4111d209415a18ddcaea894bf442e8fe9d53a8e63c229b0cb5f0e747dfcdcff815b8bb46741a3f401b522e57a6bc0b8ae963ebca4f4169453260d3e3e7b29e3625952a8670876a174cd8dafb", 0x72, 0x7fff}, {&(0x7f0000000b80)="3c84c8620498c2252e2a9154c5a3ec5179d55c97236b976113b52c0fe44e7c45fdce7b9653879ba7ef079660d677dce750e738fe52e21bd4da615ccda190f8468e32f22c16558313bb927d65b7a3e2d0950938fba21705844b6915eacaa2dcf621d8615e4a9ba7f55dedd901d925bc33aacae96eb143326cdfab2b841f25f3cf71a1c9365aa6c0edae3ad311ca6fbc612be635603b4b788e8a97b1d7c689109bc5246afea7cc1dcb34883b95", 0xac, 0x9b}, {&(0x7f0000000380)="88268442fed1efb72e3501b5ffb0e251fd8d0ae5dbe381b0d1df80cb24fd2017cb31fe64b5dbbc2f5bce02b3d47fdb34db577b8e3d0e9bbab51d04459e9f7f6b7046326bd77b4d6685ea1f8c93d87da31d754409889f5d07a934d131b1dc95812bb2bfe1764c9698e7ee1ae4fe0873545aad0f0b1bacd493f98dd411872ab34e85e99b948c3a632cae284519a8a42f9c80983e3e707f394ae53624ec197c942f", 0xa0, 0x4}, {&(0x7f00000004c0)="8fbf8ca2e61fbfe5e93dde2f750f475dd5a4bea847fa98cd757fb6e1ada9fba09581527f88cb916b04ca01cc2041b8902d0d677a5bb0db10c49d9f8ed360d0e5ddb6ba8d951c007999697a1cf3850e60b25a44212e641cf5afde9b4e57e87a655b3f9c3df11e9961390ec32681ea071a0b5d854ab2246454b828a56af524711d9642d8d9f30bcf703a10c7cf035ddab8fe766bd792aa601969a3248a5acde1735001692eee4e1f0b9d08d7e1304b188d206fc64538695ec307ee12b82c0725f306ede6566d3e66cd7dc90a7f8fda8b0452df5c09", 0xd4, 0x800}, {&(0x7f0000000440)="960510bf7e49ce3ed28d986e8eb31fafaf30f57c0000002c8a0000", 0x1b, 0x2}], 0xa0, &(0x7f0000000a80)={[{@nonumtail='nnonumtail=1'}, {@nonumtail='nnonumtail=1'}, {@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@rodir='rodir'}, {@shortname_mixed='shortname=mixed'}, {@iocharset={'iocharset', 0x3d, 'cp862'}}, {@uni_xlate='uni_xlate=1'}, {@iocharset={'iocharset', 0x3d, 'cp864'}}]}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000240)="fda908e5866e581395637d879489ec47ab03bf94c48c1adf023ad0bc56707c45e94cafc094f9f7931088d6c5e66eb27a6a5e7e98aec86e346a96ba6021e10fddd9ff4e37f9278fa72a32bfc5dd628e6dded625fbcd63d874b519185579d3ab4387ae999a7fdc8774487d629691c9c323854bfdacdfb17768c369deb66796f50480b60c3eff90aa0e9175b2253827fc43a176de723facbc3323a737803fb6814b0bef6565e55edd4cadb75a3e574b411029e20c622a95f14d2a26564815626d6f57b301e070ce63d4cd65457ec1379860925e38e6473781a336d17ed5dd97fb129a459116a6389ce58a3d9d34a87888a8c78c205c9a08e9b475ad14") setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={0x0, 0xffffffffffffffd4}, &(0x7f0000000980)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000009c0)={r6, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @multicast1}, 0x401}}, 0xc98, 0x20}, 0x90) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(r4) [ 201.166290] audit: type=1400 audit(1556792352.009:58): avc: denied { map } for pid=9693 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:12 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x8b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'lblcr\x00', 0x1, 0x5, 0x2b}, 0x2c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="cc469e03b9f5f603e7f65ac12c314e56", 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:12 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/23, 0x17) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, &(0x7f00000000c0)="7f62b205f3f91198687dae5bf07fb3480ded20c5ae08e8f03d7ffebcdc7e93b1b5826519f4e35dc3889e25d685b9f3680cf5293a7bfd36d478987807376234a361fa559b464e19764cec2ad0587f83aeba7a10f629e185d7306bda55992cb2a949fabdbb730d5d445b3a8c9ffc68397eedb9a4b7533fbc72bda17f8b2853964c2eb1", 0x82, 0x8010, 0x0, 0x0) 10:19:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000140)={0x5, 0xfff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)={0xd000, 0x100000, 0xa37, 0x2b, 0x8}) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) 10:19:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:19:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1}) 10:19:12 executing program 1: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1}) 10:19:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0xdc5b20aae49ed36d) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'yam0\x00', 0x0}) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f00000000c0)={r3, 0x7fff, 0x1, 0x4fc, 0x10001, 0x1f, 0x7fff}) 10:19:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x6, 0x0, &(0x7f0000000040)={r3, r4+30000000}, &(0x7f0000000100)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) geteuid() r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="fe50f0ae12ffcb3ee5af955d91ba71f637f663b6b2810c6a33afbd6121a4933537cd734d8ac14ecab5071a7486b1c5f38f7319dea934c3524ca000e4d565c9e7435e5287d548928acaa9cfff15a77cb725e738154200582e324712957d62cdbd88ef53085537767ed3e548962a68cfac62fde1b7f8cf29504e52d0c1c7d8a19d1c124435aef3acab9e4483c18c27c256e64c156de1be1beb37dd89a4fefe879530f4ed0668dc3732b489f75eb5c5f4ba543f897879c64fcf2979e6", 0xbb, 0xfffffffffffffff9) splice(r3, &(0x7f0000000280), r3, &(0x7f00000002c0), 0x3, 0x8) keyctl$read(0xb, r4, &(0x7f0000000140)=""/57, 0x39) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x1, 0x1, &(0x7f0000000040)={r1, r2+10000000}, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1}) 10:19:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10240, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000000c0)=""/68) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x100001, 0x0, [0xa89a, 0xffffffffffffe, 0x1]}) 10:19:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000001c0)={0x3f, 0xc6c, 0x0, {0x7, @raw_data="cd5b728f95d5775fcb845cbfb2a72e89a66ebb1a02a8285202721f2edd4029bc9ef6b783035e738769c59d618445333d07d4586205f32c00bde834238d3ef334a11c803ad651193dea48d157b8b23c72798ffd0c9fd4230bd2c8ccc35744bece093be59f29366272eb63790322eeb470966b84f983f72712802760300b679c05755bf6a0077a898d98d59144e65e7a4cdb07e83967fa81d376138c938d3411a328bf4d36d06cfd4fb5a7448cd0754dde2917179f5a8b7db83047034e2dc420d390d3c8fa547f7a6a"}}) 10:19:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x8}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000080)) 10:19:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1}) 10:19:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sysfs$1(0x1, &(0x7f0000000000)='/dev/kvm\x00') 10:19:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa0001, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) bind$bt_l2cap(r4, &(0x7f0000000200)={0x1f, 0x9, {0x9, 0x7fff, 0x9, 0x2, 0x6, 0x4}, 0x10001}, 0xe) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:19:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x8}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000080)) 10:19:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10200800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000100)=0x4) 10:19:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000140)=0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000180)={0x81, 0x4, 0x3, 0x7}, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2, 0x3}}, 0x20) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000440)={@loopback, @broadcast, 0x0}, &(0x7f00000014c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001500)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, r6}, 0xc) 10:19:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000001c0)=0x5, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:19:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1}) 10:19:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x2000000000, 0x210000) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @local}, 0xc, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'erspan0\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000000)={{0x1, 0x6}, {0x5, 0xfffffffffffeffff}, 0x1, 0x0, 0x3}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 205.413823] kauditd_printk_skb: 214 callbacks suppressed [ 205.413832] audit: type=1400 audit(1556792356.549:273): avc: denied { map } for pid=9811 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 205.610969] audit: type=1400 audit(1556792356.579:274): avc: denied { map } for pid=9809 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 205.746602] audit: type=1400 audit(1556792356.629:275): avc: denied { map } for pid=9809 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x807, 0xa189) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x100000001, 0x7, 0x80000000, 0x9}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x5, 0x8, [0x7, 0xf8d5, 0x67041780, 0x4, 0x9, 0x8, 0x2, 0x1000]}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 205.901586] audit: type=1400 audit(1556792356.639:276): avc: denied { map } for pid=9814 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x137, 0x200007fd, &(0x7f0000e68000)={0x2, 0x100000000004e20, @rand_addr=0xd6}, 0xfffffd10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x88) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000100)=""/20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:19:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x40000000000006}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x26, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'y$)+bdev\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 206.122852] audit: type=1400 audit(1556792356.639:277): avc: denied { map } for pid=9814 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 206.320153] audit: type=1400 audit(1556792357.109:278): avc: denied { map } for pid=9830 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000280)=0x1000000) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={{0xe35, 0xac, 0x2, 0x2, 0xb2f, 0xff}, 0x6}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x0, "f85c3d4f296b537fa6b2ad835ee48e93f125fef990cbe0dd5255716f5d50a2c6", 0x10000, 0x80000001, 0x7, 0xfffffffffffffff7, 0x6319, 0x3, 0x1, 0x1000, [0x9, 0x1f, 0x5, 0x8]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000240)={0x7f, 0x6, 0xdcc}) 10:19:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 206.510132] audit: type=1400 audit(1556792357.129:279): avc: denied { map } for pid=9830 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3f, 0x2000) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)=0xe5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 206.666788] audit: type=1400 audit(1556792357.159:280): avc: denied { map } for pid=9830 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0xfffffceb) r1 = userfaultfd(0x80000) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x4000}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xa) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socket$inet6(0xa, 0x803, 0x80000000) 10:19:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000040)=""/38) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 206.869992] audit: type=1400 audit(1556792357.159:281): avc: denied { map } for pid=9830 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 207.193968] audit: type=1400 audit(1556792357.219:282): avc: denied { map } for pid=9830 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x40000000000006}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x26, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'y$)+bdev\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = getpgid(0x0) ptrace$getregset(0x4204, r1, 0x207, &(0x7f0000000040)={&(0x7f00000001c0)=""/202, 0xca}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 10:19:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40, 0x0) write$evdev(r4, &(0x7f0000000100)=[{{0x77359400}, 0x17, 0x1, 0x6}, {{0x0, 0x2710}, 0x1f, 0x0, 0x2e4d}, {{0x0, 0x7530}, 0x0, 0x10000, 0x600000000}, {{0x77359400}, 0x17, 0x6690, 0xfff}], 0x60) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x208100, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000240)={{0x9, 0x5, 0xffffffffffffff39, 0x8, 'syz0\x00', 0x1}, 0x0, [0x0, 0x40000, 0x0, 0x0, 0xfffffffffffffe01, 0x7, 0x80000001, 0x1, 0x7fffffff, 0x10001, 0x101, 0x2, 0x101, 0x3ff, 0x3, 0x0, 0x6, 0x5, 0x5, 0x2, 0x4, 0x7, 0x1, 0xfff, 0x100000000, 0x0, 0x3, 0x3, 0x8, 0xa054, 0x0, 0x10001, 0x8, 0x4, 0x7, 0x5, 0x6, 0x835, 0x5d, 0x3b, 0x1, 0x8, 0x2, 0x100000000, 0xfffffffffffffe00, 0x4, 0x9, 0x4d2, 0x3f, 0xa8, 0x4, 0x9a0, 0x0, 0x18000000000, 0x9, 0x3f, 0x8, 0x10001, 0xffffffffffffffff, 0x7, 0xb7, 0x4, 0x8001, 0x2, 0x4, 0xc4, 0x9, 0x3, 0xffffffff, 0x8f8, 0x0, 0x200, 0x7, 0x8, 0x1, 0x2, 0x6, 0x1f, 0x6, 0x1cd, 0x8, 0x40, 0x6, 0xffffffffffffffc3, 0x1, 0x2, 0x6, 0xff, 0x1, 0x8, 0x9, 0x101, 0x5, 0x9, 0x3, 0x6, 0x800, 0x7ff, 0x5, 0xffffffffffffffe1, 0x9, 0x6, 0x6, 0x800, 0x9, 0x5a0e, 0x3, 0x80000001, 0x5, 0x5, 0x100000000, 0x7, 0x1, 0x8, 0x7, 0x80000001, 0xff, 0x252a, 0x687, 0x0, 0x1000, 0x1000, 0x6, 0x7, 0x7fff, 0x207724a2, 0x101, 0x9], {r4, r5+30000000}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x5, &(0x7f0000000180)='syz0\x00'}, 0x30) syz_open_procfs(r6, &(0x7f0000000740)='oom_adj\x00') getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000100)=""/22, &(0x7f0000000140)=0x16) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x1, 0xfffffffffffffffe, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x80000) getdents(r2, &(0x7f00000000c0)=""/106, 0x6a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x8) 10:19:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000002c0)=""/136) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendto$netrom(r3, &(0x7f0000000100)="dde876101fd4ee1d56d2430c19767bb7319f6c532bffc3a451a08b2d45741da85a8716f822a4617649d207564d406049aa5ae1cf867aa3bc36f77643713fd32f24024fd8c11540b5eea32a56548e9b247bf9556c6832efee9b0193f044a9ec6fe487c3232bf6bacf4ddf227a3b661a36d63d0dfd5778454fbf5f3acee0a948b530ce5c863102d0062a33d5c41804a11b6a691f3ff19567cceb7676b239b44863c96ed767467e2e", 0xa7, 0x20000000, &(0x7f0000000240)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 10:19:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000080)={@rand_addr, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@rand_addr="b9fb0069ae4ab2562f6d4a63072a4fd2", 0x80, r2}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = dup3(r0, r0, 0x80000) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000100)=""/205) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000000c0)=r4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x20000000, 0x1000, &(0x7f0000000000/0x1000)=nil}) 10:19:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x40000000000006}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x26, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'y$)+bdev\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) tee(r0, r0, 0x3, 0x9) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x42, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x7) 10:19:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_names='veth1_to_bridge\x00'}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000001600)='mountstats\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001680)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x1404}, 0xc, &(0x7f0000001780)={&(0x7f00000016c0)={0xa0, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 10:19:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x900}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000140)={0x1, {0x80, 0x7, 0xffffffffffff1549, 0x57d2, 0x4, 0x6}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x802204, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000000)=0x5) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$UHID_INPUT(r2, &(0x7f00000004c0)={0x8, "c89680309c165863f956cc8be5be58d32135e84b88cf002e74f20adc8a18111ce44d0d165e092e463673db78bb7a6857c7a5be4e3d328c56fc4ff421c6ae0852d728e3e9ffa0a98de083118202f14e27bc0c39dd9ef3051b2006b6c54188e8548e2a3e8a3f788e93e04f705efd4e8627d5a679eda71166b55aaf717fabe669205ff96253636b5825be6d975eb2de33088f2ce5c89cefee4a8454d14a8db98886c81f09daad081cfe812127b8eba6c73efb8a3f13eda6d4e554dd293cfbf2f6f6695ed063e5bf0e08339723c45998bbc09b06859bce4fda573b0160c6ad9e58596e375f0e67e1987d4c5b4df3266c3ce8dc998636e0014f1a1bdd994926a36368fa217378d1dc54a59fbca2e2ca9951ad1a1742563b821ff59d3335370be2311795497a4830fd4cff41c67e73f66507071166068df692edc9f15c33a1479d3e8cd975f0d019c4b22134539db74c4f757234b7cc7e3a87bd2180e5036210763e4afaa4c357f8d1866c27a1e34183c8f468565379f8c9c4376985284a756cebd6f426382b3dba9389cffac4e9cf62450015336a2735219f46a4937047709e678dac9c2c038db52799481ba8a2db2e200cb9fbc34a485e7e131f703c7f0f2c7b4d62f72d704855d93c6844af53b749db15b277e34e83b408b12beff8551e8a7accf57787aa9a4319ff03d2b0c4756c78fe6942c213a07a5479a10ac89c57ef656f25c41e5e669968878391f8dfb540c9233751f31f5fb0bbf2e6310d2185d96f74f677f081c2500f599e457bf957d1a81a510abe9930f2853599488ba4aa06312da17a01800b0333b975301861e73d2b598e6cdf84aab84677ce2b083f83983ab03d09b4e8689492ebb7774d71e921694a607fe2ef4b27f9fffa5f327d6d5a95e4d9b56469d802f80b6edd60a005f0d5429d9ae587687047e9861feee6af7d6b97d73e165327d6cb2d2628a4f34a62ec8e49b8d509a180ba43b94fd16ee46317749ae33a4d89c0ed12f46fe19b7d5db3a32208701a1759bb8f9617b62eff9eb2fb75acda36b1ef0d2d6f99865608fdbe825b215d4f478a32638358a4fb512ff4ffc7894c9cc1a89753fbc3328187feb6a36ab004314c0c6e4edb60ba34dba836c08d962156041ebec3257d54d17b1d952f10fcfd8b50112b66949fa641a6f6290188896acc01118a0381f5967eca17431a093b0137600d524dd452ca62888aa19354afe05756860deb178acdea091ce9e8cb554b0a24ebb48889eaad847dcb5280e0a9f92b1f4974f840c1dea573d3619cf63fbcf2606af0c1fccb1002e8a32e621c138bb6a02d23691ddabca632fef3ddcb8f0a958daf94ecae0c2c0604c1a03789ee7c2d027206276a5b3313f1ac5880cbed5d33174df856971db957086834a8ca5b33add5aae38b895a008591449ec82fdfd310585135b2c1e0e0f6f56f8b6a1f8724ea046f247b7e2bfb7f29723baefa8ad394fa3fbcb7c4374241ae034b189b98204d872648d6928bb4727eb6bde93871e4a50b0dd0eab21ed3735cf5e98aa797a797cf69112f3945641cad1ff593444a9c0a47568b2c0d4991ed6e308768df289a67d1c994d5decd327fa252aed8e447ce3f081178f31c24ac52c37991e05fbbd70d5a334552ce04e4045625e5a38b9e422a1ea57e0d41cc6588aca5000317f7bfc8f5932365f2152df83f13fdbdcffb98356ee6a4f194251a403e6daf31e67f77732a209a4c64fb7e15286d0c00b66bddc855fb7200869cd8a16e879031362f5735350f586633f8bdbf47ddabd142afe29c1e1d936aaa7841b003fddc76064632fae6237f5cda66d42b59e2fed423f591c56bbfb2deca509adfe341e7d69134d85d55e751b026a5d2bf9f62a76e210bb337a743b5dfee48b9b31130b2329512a79594183b40833974db701a7844ac04e6ee2201cc9487dd40b64ba21ebc1d91e65eb3dea986ef40cb19ec25d4f118e35ae6733f17703699020d27d9123c6e069ed25ec6d59e7171f6287059a9a1dc5d47271f8699d9f274458bfb7f276d2df56a443ba8a9ff02d74a30a0f0c00a3e192f20d647e0f8b8bc77b583e0a7516caf53eebc7cd2bc7c620f235d28557a86328a9b5fdfa82436117ffbe17aedecaab097fd12c9f4b2c264424b74cf238671f222b7a025d1543244fba662753fc8e5cd6583c94186b045671e73aef6daa70511dbc0aa7b102d69066dd8ecfa1987c29f23943871e61d39fe648c8b3cc1b3c4ef67efaa4e3ee9cde0fcda28d30a71ca54b989e28ace3f39efce4bf8aff8e1126822ffe6cacafc2164306a4bfb8598ccd0eeea5d467c4bc0825d6a2887501846f125e19d6f956dbe3281791c373e6f8a3830e10cbc16aafbeb0c80c4e5c24bad53aca9e02fb188bc44e4521d59e4503884f4169030b5d21f5690f3aaf0136bb8ca00b19ac6d5b74994c5b96027589f33d88000ea6b1dbfc5ea3c1a0732b98b993bef5bff356fefe028b5d39dee08b5365d3fe5cfa43176281b16d521c71e788becdab5a391d7367e27edeff175d33b7e31bb174ac38bc3695f3d3bba5f320ec37d03d4696e331bd65fa75de05e27c1277c8406e145c77428e71c9545f8fbcff3a0687890aa726dba119fd2131c6df7e31b259dff03b472e18ba043b8d4a54c21acf0d7a675f579b77b9fd148d426ff27456309236526a463f58f894d49d0a88d5e9659aa1024479c5a6241ab105de24d1f4e7bc8ef20bc1390f121dbc4a65f7b3e70d724c29b04f3b59e1db07618575d55e840c21b6f34c1311f556c969e90551e7216185dc53cb05f0cdb96c8ad30fc9e28b390434dc4f715adb1de351971838ebff44001db5459c7f763f31a6e2892370e4d22d5d3e060d650252c468fe5127e845e6b687d24eb6ea6125548344b6ef631155e4d91da0ec9588ee0b1801254ae51915f2bbc437fe114c01c61b19fbe176bbf503b2aaf7de583058536d8aef3b218e3e58a69fe86a7e3fd0f33e5a5808a9e7a42855d34d1fd5d13a236a3deea05d2c5c2d058e7b7dd3202b9f79c8a1a862fba192c263be0d6ee4ec7227c2b1003060e8534938fabd1cd7c8466d19348b1f2cfcb902e5d4501e7ee7d6cc422d2b40ef9c907d9ee9d0f6b1af4e63670b434c75262f301d5f3c10096cda9572ac08054cf0a8c189099f19b6a51f12e6a614309d05d95a986bf0dca3563e7e1f422227fc62326b10bf6798ecae91ca5a4aab470cbb156abd73f6647bc49b5651c7b3ee0ee7cd35d8f2545296e7f1096c8690795158f203b9d7a7b61500268b4ec156ea8cbdc3304da6ed383b9b63950b3ead5af3cfc7deb812dbcfb1cf2d5ed4adaad726bf4bf2b0bd832b920f38eec0f0b3397e788170191199d7d04c42dac71925a3f420b19bbdc5cbfed4e8875722210a51c1d894d94c246f418ec62ec0660071d5b99284c47fc9b8833cfacefe4a3a89509e7534ca9bb77c76613757f36c433b02983793efee96ee4d3fa0aea64a73df7510efc7e7aba7a3d5323ef9932571ca40c6dc8586cb9509392486bf3a87e6f248a783531317b86297be9b4229abcc9f89db3e081dc45e1224e7546c1c92e13709e48b644e2c49ce89a6a8e8f7c20e21b8c958d4c5b9e8cde83f832620dc371647fa209ec071ec0459b95051da1ebe6dc1ead73545debfc8756f819af99b08b3e22380f29f8fcef1b8561eecfaad442aac9ef3dd8d144482520ee3661fe7f81e8fa9440c8a08be12958e5668374fe8d90910250063becffc0afd24df9791b67c36f9e8f9cf4c9a6b44ecd000887c6d061367c48459014a35bb5344d138bc47773dcabd552fbc5e21e8db906859dd855c178ef71bc4b2f635ac576475b24b64fd22b6c08d773cfe6cbf77531adc94ead10bc14df54653197ac400d1b8b244cdd4c5f259aee944d8f3fe25a6be71fb88175320facc8c0dd4c54a5ff4f85b5e26dbcc769440fde2146c810cbe20ae39ce3226967508f337fd407038e51c4ff3055a96dee888f224f608d7450a1898ccd43c6348a2f217da10f5cafec873388022ff0ac7b421cda1df8c6bdbadffba4bbd30b04465ec035ee767ee66f7e93745588b2757a45e9af10ab90e169a49b7d7abe62d677679e57c5d10b97d7f6fd4bdd0622a621238ba3b6676111b13b01e68e890f8e4cd19477629d296d040651bc729b7f9e33f933c6bed09e77a8093a5e6571eadfd16b005dd4f89b3f8148f295a90beca90106724d65cce05f89a4f4ccb6108f143786c3b4cf8fd41a80eba3cfd9f3ca2d45617317ac26af98a2f922ec2c6938e68772e1eb2fd5c30e8e4a4f8ac74d8b5d855c558438a4b3671b7e864ae992973f41a842f84d061ac21ab646b22093353066e6ca4aadbd282bf228831c1cd561173647f54872e2f3d5df444a08fcf2cd3e6abb609d03ca8b45640f21f051facda48dfc1e62bc3f473c037ba92ab72c7153ba8a4184d1d710e975fffab45670144803c7a0883cee2e8813cbb15eeede3d05df646fbc180a6ca19df597e932b924d019758177a03ebe592a61d5b271cdac479d76c990677e228a5cd3b125ff1c656edc0bcb780fe3f08dad0908badf4d6c7e20990b8c3ffd5081a604bcf0223a9deff907425e4d257bb3ad821d0f337a802da3d47a8d5a84dda11a897369a03b2a46768bf288ba07dbe3e6b684e6649f46e4bbda6ea6ce4e637c1514e728e088c67ace42a785e8936929af76a33d9abcbe0348181b12df19fe90f3c880955f31504910ba4cfbe15afd35467e4cd0fa693487b125db43d7b2c44d40c763038a7224ddeb327b3eea576f8a95eac4045d0ec236e99cdb40a98450131f0e5e450dd996d9a44abdc159d9db9f3b3aff2a0a00de03d093eaefe8c9637f2a9d587ea2b513c73401e110cc75ba5928d07d991822669f1236509e6f67fb7839260691867dd1f2a65eabb807e6649209f04706adb192dfb4c5bbdb23a0c45a31498782784224e4e5bef0d05d4b952878a34f9af645e0be1385aaf9c5ae362deeaf69ac994209ccff384bdc2a83f2e1a76b46e6051fd95e40a951b158597f84ed2114e9584e7f174fbb38429e6a8de4c507a99134cd31c881418f0c51c8f3f3cda3425a4e29d0f58a0ccceba2b3337e7c96985a89295e96ab83d2f82291f39f2e686b783a324fbcf993110b189ac1539890512a5115d0aa3941b7b4e29dbf8b091c35ae97f54d03df2c952846c4466aca66c07fd9420afcbf6e946a7e8104cdc8bf561cff6b17144ac6db5dd2dc9f43c474a5557170f47d83959ee4da57bb1e684ac0cf94e6c7f49c31980cdeb7a3fff3e250bdbdf7d18c7ce8e27d9017d0d99103a59e77c1f996a7554ef7ca5229d825e2a77661b6470349557a09dbcaec321d0f8d81541b16fa3494fd4a378408618fc461db79458aa642c8c9b35a4d0e4eb5599045036a8eb56a0b22619449e72d8df6dbf437c5cd9fb05a47783fefec33e982f8cccbd1bd2bcfc3a0dd32cd7ca076ebb276d4ce5774c9049927707f544e08ef003896b470d4219e0c8d00fe75d956b34fd01881170a96673adf597c17d6687fb932b318909eece0c69f474cc76e01ac59cf6a55f9951cfa3e744144543a334afb20b02a8b1ab70c6a76c57cb74b4c148f508534f3c9392609b30f972adf0a27772fc8964ddfb0ffd3893c4ae251092d4e1edd561db090777242912ecac20d52285e9653d175d63aaa3c566bb70b13902eaf9e55c4ca2a914537c12ed253757e614a2b747e7c052a65477e952315039ba9a5a4babb283085326cb232fc41879555e8584a373104ee81d09abfe0173ffd5f3ef795", 0x1000}, 0x1006) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800000) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000040)={0x3f, 0x2, [0x1, 0xc8, 0x6, 0xbf, 0xff], 0x1ff}) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x45, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x6, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}) [ 210.434556] kauditd_printk_skb: 182 callbacks suppressed [ 210.434565] audit: type=1400 audit(1556792361.569:466): avc: denied { create } for pid=9937 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 210.450700] device veth0_to_hsr entered promiscuous mode [ 210.610967] audit: type=1400 audit(1556792361.539:464): avc: denied { map } for pid=9934 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x12040, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x420, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000d4}, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000280)={0x6, 0x3, 0x0, {}, 0x6, 0x7f}) 10:19:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0xab8d) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x480000, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x80, 0x7, 0x1000, 0x4, 0xfe, 0x8}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x1e4) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x0, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 210.819689] audit: type=1400 audit(1556792361.579:467): avc: denied { map } for pid=9934 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 211.015959] audit: type=1400 audit(1556792361.579:468): avc: denied { map } for pid=9934 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000000)={0x2}) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) [ 211.251471] audit: type=1400 audit(1556792361.579:469): avc: denied { map } for pid=9934 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000000c0)={0x9, 0x7fffffff, 0xdc, 0x101, 0x401, 0x80000000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 211.461276] audit: type=1400 audit(1556792361.599:470): avc: denied { write } for pid=9937 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:19:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) 10:19:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 211.650207] audit: type=1400 audit(1556792361.599:471): avc: denied { map } for pid=9935 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 211.874418] audit: type=1400 audit(1556792361.609:472): avc: denied { map } for pid=9935 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 212.033792] audit: audit_backlog=65 > audit_backlog_limit=64 [ 212.055700] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 10:19:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x108ffc, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x101, 0xf57, 0x4, 0x4, 0x0, 0xa30, 0x6, 0x3ff, 0x4, 0x9, 0x23, 0x5, 0x7, 0x1, 0x100000000, 0x3f, 0x1, 0xffffffffffffff81, 0x7, 0x240, 0x40, 0xd53b, 0x0, 0x0, 0x53ac, 0x9, 0x2, 0x3000000000000000, 0x316e, 0xf6fd, 0xffffffffffffe27c, 0x10001]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x80000000001) rt_sigaction(0x3, &(0x7f0000000240)={&(0x7f0000000040)="6642d8c4470f602ec4c3415fd80c0f1bc98f2810860133c4018573f0a4478e0267def90f01d78fa8788f98f7ffffff00", {0xfffffffffffffff8}, 0x10000000, &(0x7f00000001c0)="c4228d455e0c350080fb5bc4e1f8ae163e67f2450f11c03e400f1672a567660f383cc6f30fc736264524bfc40241936c350dc4e105d01f"}, 0x0, 0x8, &(0x7f0000000280)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x400802, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) 10:19:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x8c840) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) write$vnet(r1, &(0x7f0000000080)={0x1, {0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/37, 0x3}}, 0x68) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) set_thread_area(&(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3f, 0x8, 0x9, 0x0, 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 10:19:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000100)={0x1, 0x1, 0x1079, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:19:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x12100, 0x0) 10:19:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x82001, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000040)=0x7fff, 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x101, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x2, 0x2, 0x7f, 0x5, "75c83c12b9b116554a94d870e5267cbba1d4e3aeceac1059d65fd46eeb3649c10e47e9c8361a4a5fd5dedcbebd11afd5805a1fe6e4dab580c4b9db7650af13", 0x28}, 0x60) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000180)={0x100000000, 0x7fffffff}) 10:19:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000240)='syzkaller1\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2040, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000100)=""/246) bind$isdn_base(r4, &(0x7f0000000280)={0x22, 0x7ff, 0x3, 0x16a, 0x6}, 0x6) 10:19:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) 10:19:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000001c0)=""/4096) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) clock_gettime(0x0, &(0x7f0000005c00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000005a00)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000001680)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f00000011c0)=""/51, 0x33}, {&(0x7f0000001200)=""/98, 0x62}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/96, 0x60}, {&(0x7f00000013c0)=""/162, 0xa2}, {&(0x7f0000001480)=""/167, 0xa7}, {&(0x7f0000001540)=""/34, 0x22}, {&(0x7f0000001580)=""/43, 0x2b}, {&(0x7f00000015c0)=""/183, 0xb7}], 0xa, &(0x7f0000001740)=""/216, 0xd8}, 0x20}, {{&(0x7f0000001840)=@alg, 0x80, &(0x7f00000019c0)=[{&(0x7f00000018c0)=""/254, 0xfe}], 0x1, &(0x7f0000001a00)=""/225, 0xe1}, 0x200}, {{&(0x7f0000001b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000001b80)=""/111, 0x6f}, {&(0x7f0000001c00)=""/24, 0x18}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/242, 0xf2}, {&(0x7f0000002d40)=""/62, 0x3e}, {&(0x7f0000002d80)=""/22, 0x16}, {&(0x7f0000002dc0)=""/118, 0x76}], 0x7, &(0x7f0000002ec0)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003ec0)=@nl, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003f40)=""/39, 0x27}], 0x1, &(0x7f0000003fc0)=""/205, 0xcd}, 0x6}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f00000040c0)=""/113, 0x71}], 0x1, &(0x7f0000004180)=""/136, 0x88}, 0x6}, {{&(0x7f0000004240)=@tipc, 0x80, &(0x7f00000042c0), 0x0, &(0x7f0000004300)=""/4096, 0x1000}, 0xc6e}, {{&(0x7f0000005300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005380)=""/209, 0xd1}, {&(0x7f0000005480)=""/102, 0x66}, {&(0x7f0000005500)=""/226, 0xe2}, {&(0x7f0000005600)=""/254, 0xfe}], 0x4, &(0x7f0000005740)=""/190, 0xbe}, 0x80000001}, {{&(0x7f0000005800)=@hci, 0x80, &(0x7f0000005980)=[{&(0x7f0000005880)=""/244, 0xf4}], 0x1, &(0x7f00000059c0)=""/36, 0x24}, 0x7}], 0x8, 0x0, &(0x7f0000005c40)={r4, r5+10000000}) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 214.301923] Unknown ioctl 44609 [ 214.347802] Unknown ioctl 44609 10:19:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x2000000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x2, 0x1, 0xfffffffffffffffa}, 0xc) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)=@newqdisc={0x118, 0x24, 0x2, 0x70bd25, 0x5, {0x0, r2, {0xf, 0xf}, {0x1, 0x1f}, {0x0, 0xf}}, [@TCA_RATE={0x8, 0x5, {0x78f2, 0x800000000000}}, @TCA_STAB={0x64, 0x8, [@TCA_STAB_DATA={0xc, 0x2, [0x6, 0x5, 0x3, 0x0]}, @TCA_STAB_DATA={0x10, 0x2, [0x1, 0x300000, 0x6, 0x134, 0x9]}, @TCA_STAB_BASE={0x1c, 0x1, {0x5, 0x7, 0x101, 0x1ff, 0x3, 0xc9, 0x5, 0x3}}, @TCA_STAB_DATA={0xc, 0x2, [0x1000, 0x8, 0x7b, 0x2]}, @TCA_STAB_BASE={0x1c, 0x1, {0x100, 0x10000, 0x1, 0x9, 0x1, 0x20, 0x9, 0x9}}]}, @qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x6, [], 0xff, 0xfffffffffffff3ea, 0x2, 0x15a3b9c3}}}}, @qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0x38, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x3}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x1}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x10}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x18}, @TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x7}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}, @qdisc_kind_options=@q_gred={{0xc, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_MAX_P={0x8, 0x4, 0x100}, @TCA_GRED_LIMIT={0x8, 0x5, 0x7}]}}]}, 0x118}, 0x1, 0x0, 0x0, 0x40040}, 0x800) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000000c0)={'veth1_to_team\x00', 0x6, 0x3f}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r1) 10:19:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x2, 0x0, 0x9, 0x1, 0x4, 0x401, 0xffffffffffffffe0, 0x6}, &(0x7f0000000180)={0x5, 0x2a04, 0xa5d, 0x5e9, 0x8, 0xebb, 0x0, 0x35cd7490}, &(0x7f00000001c0)={0x4, 0x1, 0x5a, 0x5e9, 0xfffffffffffffffb, 0x9, 0x7f, 0x19}, &(0x7f0000000200)) ioctl$KIOCSOUND(r4, 0x4b2f, 0x0) ioctl$NBD_DISCONNECT(r4, 0xab08) 10:19:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 215.466729] kauditd_printk_skb: 217 callbacks suppressed [ 215.466738] audit: type=1400 audit(1556792366.599:674): avc: denied { map } for pid=10071 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 215.662243] audit: type=1400 audit(1556792366.619:675): avc: denied { map } for pid=10071 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 215.828673] audit: type=1400 audit(1556792366.689:676): avc: denied { map } for pid=10071 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 215.903745] audit: type=1400 audit(1556792366.689:677): avc: denied { map } for pid=10071 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) getsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000100)=""/142, &(0x7f0000000040)=0x8e) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 215.936461] audit: type=1400 audit(1556792366.759:678): avc: denied { map } for pid=10071 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 215.960872] audit: type=1400 audit(1556792366.799:679): avc: denied { map } for pid=10071 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x2c0000) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x10001, 0x3, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000140)={0xfffffffffffffffa, 0x8, [0x5, 0xf5a]}) r5 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000300)=0xe8) getgroups(0x2, &(0x7f0000000340)=[0xffffffffffffffff, 0xee01]) r8 = getuid() write$P9_RSTATu(r5, &(0x7f0000000380)={0xab, 0x7d, 0x2, {{0x0, 0x54, 0x8, 0xa5, {0x0, 0x0, 0x2}, 0x4040000, 0x1, 0xffffffff, 0x9, 0xc, '/dev/radio#\x00', 0x9, '/dev/kvm\x00', 0xc, '/dev/radio#\x00'}, 0x42, '!keyringsecurityvboxnet1nodevvboxnet1vmnet1md5sum:@]keyring/*em0)@', r6, r7, r8}}, 0xab) ioctl$TIOCSBRK(r5, 0x5427) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 216.015654] audit: type=1400 audit(1556792366.929:680): avc: denied { map } for pid=10077 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400000, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0xfff) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 216.142396] audit: type=1400 audit(1556792366.929:681): avc: denied { map } for pid=10077 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc080}, 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000000)={0x5, 0x0, 0x1, 0xfffffffffffffffe, 0x4924cd0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="b9cb0b0000b86e503008bab58840340f300f01dfb805000000b90000c0fe0f01c10f35d93d00000000f30f00d08258c300c4e24d2b8d00000000660f38df5f0066baf80cb83663a184ef66bafc0cec", 0x4f}], 0x1, 0x44, &(0x7f00000002c0)=[@dstype0={0x6, 0x5}, @cr0={0x0, 0x20000005}], 0x2) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x2, 0x0, [0x3, 0x2, 0x39, 0xffffffffffffffc1, 0x0, 0x28, 0x2, 0xfffffffffffffe00]}) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000300)=""/69, &(0x7f0000000380)=0x45) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 216.353874] audit: type=1400 audit(1556792366.949:682): avc: denied { map } for pid=10077 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 216.500293] audit: type=1400 audit(1556792366.949:683): avc: denied { map } for pid=10077 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xaa281, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)={0x198, r2, 0x301, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x41}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_LINK={0xf8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x435}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3800000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff8001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5303}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x8080}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x800, 0x0) 10:19:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x606000, 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)=0x40) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000]}) 10:19:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x3, 0xfff, 0x1, 0x3, 0x1000, 0x401, 0x7ff, {0x0, @in={{0x2, 0x4e21}}, 0xcc, 0xc38d, 0xfffffffffffffffc, 0x1, 0x1}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0x6cdb60c0}, 0x8) 10:19:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)=0x0) ptrace(0x421f, r4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r7 = getegid() fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000280)=[r6, r7, r8]) 10:19:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)={0x3d, 0x6f, 0x2, {0x4, [{0x24, 0x0, 0x1}, {0xe, 0x3, 0x6}, {0x0, 0x0, 0x4}, {0x63, 0x0, 0x1}]}}, 0x3d) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000240)=""/198) 10:19:28 executing program 0: r0 = semget(0x2, 0x7, 0x444) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000280)=""/2) r1 = socket$inet(0x2, 0x4, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000240)={@multicast1, @multicast1}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f0000000080)=0x80) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x207f, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'nr0\x00', 0x0}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000380)={0x1, &(0x7f00000000c0)=[{0x7fff, 0xf7, 0x5, 0x100}]}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000200)={r3, 0x1, 0x6, @link_local}, 0x10) fadvise64(r1, 0x0, 0x2, 0x5) write$P9_RWALK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="3d050000000000a0d6eca1891b0534c555e23f3a97d9b7a6a449a6ee4483000000000300000000000400"], 0x3d) 10:19:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) 10:19:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000040)={0x9, 0xffffffffffffff00, 0x7ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) r4 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x5, 0x400) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000680)) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r3, 0x1, r5) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x360, r7, 0x708, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c72}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9d}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3db3936c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2dad}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfda}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x408}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x66e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3fdf}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe30}]}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @local, 0x401}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}]}, 0x360}, 0x1, 0x0, 0x0, 0x41}, 0x20004891) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) bind$bt_rfcomm(r6, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x4}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000, 0x9db9df]}) 10:19:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 10:19:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$notify(r1, 0x402, 0x80000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x80000, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:30 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x5, 0x80000, 0x3f) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81400080}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x190, r2, 0xc01, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff759}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2a9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffc00000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc4d20000000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc14c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:19:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 10:19:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x1882, 0x0, 0x3ff]}) 10:19:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xd4, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) bind$x25(r1, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) bind$can_raw(r1, &(0x7f0000000140)={0x1d, r2}, 0x10) 10:19:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2003, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000000c0)) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x1, 0xfffffffffffffff7, 0xc74f, 0x100000001, 0xa, 0xd13, 0x3, 0x8000, 0x8, 0xd1, 0x5, 0xb8}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:19:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc0000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) ioctl$KVM_SMI(r2, 0xaeb7) socket$inet(0x2, 0x80802, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xfffffffffffffcd2, 0x509000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = getpid() fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x3, 0x8, 0xdd4, r1}) shutdown(r0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x105002, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000240)=0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = semget(0x2, 0x4, 0x6e0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000180)=[0x0]) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 220.651243] kauditd_printk_skb: 242 callbacks suppressed [ 220.651251] audit: type=1400 audit(1556792371.789:926): avc: denied { map } for pid=10208 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 220.800610] audit: type=1400 audit(1556792371.829:927): avc: denied { map } for pid=10208 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:19:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) setsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f00000000c0)="874ea29382dd86efc6dc7f70cb3d3b4a1dff58c34924e4d4a49f2489f765f3b316a4", 0x22) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup(r1) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 221.012275] audit: type=1400 audit(1556792371.839:928): avc: denied { map } for pid=10208 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffffffffff89) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x2) recvfrom$unix(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x10000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 221.200376] audit: type=1400 audit(1556792371.849:929): avc: denied { map } for pid=10208 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 221.379124] audit: type=1400 audit(1556792371.879:930): avc: denied { map } for pid=10208 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 221.543269] audit: type=1400 audit(1556792371.889:931): avc: denied { map } for pid=10212 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:19:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept$netrom(0xffffffffffffff9c, &(0x7f0000000240)={{0x3, @null}, [@bcast, @netrom, @remote, @netrom, @rose, @remote, @rose, @null]}, &(0x7f00000002c0)=0x48) recvmmsg(r2, &(0x7f0000007440)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)=""/37, 0x25}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x2, &(0x7f0000001840)=""/138, 0x8a}, 0x2}, {{&(0x7f0000000380)=@pppol2tpv3in6, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000001900)=""/160, 0xa0}], 0x2, &(0x7f0000001a00)=""/184, 0xb8}, 0x8}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001ac0)=""/52, 0x34}, {&(0x7f0000001b00)=""/203, 0xcb}], 0x2, &(0x7f0000001c40)=""/84, 0x54}, 0x4}, {{&(0x7f0000001cc0)=@isdn, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001d40)=""/184, 0xb8}, {&(0x7f0000001e00)=""/55, 0x37}, {&(0x7f0000001e40)=""/224, 0xe0}], 0x3, &(0x7f0000001f80)=""/247, 0xf7}, 0x9}, {{&(0x7f0000002080)=@ll, 0x80, &(0x7f0000003640)=[{&(0x7f0000002100)=""/220, 0xdc}, {&(0x7f0000002200)=""/165, 0xa5}, {&(0x7f00000022c0)=""/232, 0xe8}, {&(0x7f00000023c0)=""/135, 0x87}, {&(0x7f0000002480)=""/152, 0x98}, {&(0x7f0000002540)=""/221, 0xdd}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x7, &(0x7f00000036c0)=""/19, 0x13}, 0x1ff}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000003700)=""/160, 0xa0}, {&(0x7f00000037c0)=""/71, 0x47}, {&(0x7f0000003840)}, {&(0x7f0000003880)=""/159, 0x9f}, {&(0x7f0000003940)=""/179, 0xb3}, {&(0x7f0000003a00)=""/205, 0xcd}], 0x6, &(0x7f0000003b80)=""/16, 0x10}, 0xffff}, {{&(0x7f0000003bc0)=@nl=@unspec, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003c40)=""/99, 0x63}, {&(0x7f0000003cc0)=""/74, 0x4a}], 0x2, &(0x7f0000003d80)=""/73, 0x49}, 0x2}, {{&(0x7f0000003e00)=@isdn, 0x80, &(0x7f0000006040)=[{&(0x7f0000003e80)=""/36, 0x24}, {&(0x7f0000003ec0)=""/132, 0x84}, {&(0x7f0000003f80)=""/4096, 0x1000}, {&(0x7f0000004f80)=""/164, 0xa4}, {&(0x7f0000005040)=""/4096, 0x1000}], 0x5, &(0x7f00000060c0)=""/64, 0x40}, 0x127}, {{&(0x7f0000006100)=@vsock, 0x80, &(0x7f00000073c0)=[{&(0x7f0000006180)=""/92, 0x5c}, {&(0x7f0000006200)=""/187, 0xbb}, {&(0x7f00000062c0)=""/4096, 0x1000}, {&(0x7f00000072c0)=""/248, 0xf8}], 0x4, &(0x7f0000007400)=""/40, 0x28}, 0x4}], 0x9, 0x40000140, &(0x7f0000007680)={0x0, 0x1c9c380}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0xc0001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x80000000100]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="08ce9e32d0a38072b09a0ead72517624fb34489cd81c98251bdc60d7eff74beadd0fff2838772d66282e94d8bb476151169248eaf859c919760363045a6fcf8b48f7ca876f7bece4a631bfadb79824f3c7c62cd4aa3f2dda24a08233265326b7c1ecc2e8826c8f2126f643a45c6d58c7649bef83a280193ec447fd18698f14ac3fadda8ec884345662ffcff86d751b4e8865d529c8a7b791d61efffde122af568c6dd0158a9ffb39bee0e0b5360797c8be78e5350c46b74c4d64e9f61b520501ab059c305136602bcff24b79f607da927f2c48a868728eb826c05b3bfaca77034535aa45e45e7f77048ca1ed10aa42eae2", @ANYRES16=r6, @ANYBLOB="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"], 0x214}}, 0x40001) accept4$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) 10:19:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 221.765897] audit: audit_backlog=65 > audit_backlog_limit=64 [ 221.776632] audit: type=1400 audit(1556792371.899:932): avc: denied { map } for pid=10212 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 221.786160] audit: audit_backlog=65 > audit_backlog_limit=64 [ 221.808800] audit: audit_backlog=65 > audit_backlog_limit=64 10:19:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x37926ee497155268, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x401, 0x600800) ioctl$TCSBRKP(r3, 0x5425, 0xb3f6) r4 = shmget(0x0, 0x3000, 0x10, &(0x7f0000000000/0x3000)=nil) shmctl$SHM_LOCK(r4, 0xb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) restart_syscall() ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) ioctl$KVM_SMI(r2, 0xaeb7) 10:19:33 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 10:19:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:33 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) write$UHID_INPUT(r0, &(0x7f00000001c0)={0x8, "8383c9f363ec17aa08cddbdf31df0a7ad4b9cade4803c51faa3e9a87d4fab376fbca4de37baf02fd5f0ffb35c3765ba806ccbd81a0ba1bf358d7f514c31b46ed05f88db912cdb183e0421ab77659ae6fa3085ff718b38bdff0f49419863bcc68afc1477ce1b7cc7479d6dfc40af71bd17c42ff9d4a5250c7f881da345f207e9ea740a5749ca2f3c79909318a9f862f2fe447aa5aa82aa04fcb74d734ccdd73f62ad7421c1f1a56ad0f4ae7258f228d7ddf62f2549d4252b5ef80b6fab3472c1b8311c394a2e6ad7bb4226a1182a68390c078345ccb7cd904d0f4df25b41ba097d66cf411468e481c44e767797170b57f62b2f6441e6c03c9d9ef497d76f14615f0af5c13b1d3400fc185147d3faef89ee5e20341f7f08e04bab210c6c15de25a674e32d483e18f73aff4809e1f3bc96e66c182d3ff0ad0353baf48e3341478d3747653bba8630f149f936dd01291a6385bc52b362465ea9b2d9b76726dbe7f13c75ca55790a260b7be2667367128de006c8a6d594c33703d15e46a857d328b36f4ef354866c7862b87c4a81d5eb3ff5c4fff7b832ed59758d2515652c1e1c30f5f4887a19e26c97d519b0f1aa76b73be3a44b49f78c407e49509cc6fc474ba294bbdff8d0c40470cc8f70a2b392414481f767b3f3443c8f5c07bd96ed32269a444d87c0290c280e940163d1a189107b492f573a4d8dff153578ee8c183bbfab572e657cb21b70dfb1afe7ac801dae381ba8553609e7d31d60c02f23062e0b8e6d607ee9f3a46897b4c16a8b381232709962c465c32a90923d528baecb76e4c45048872eeec70c8c9ff26a60de1a29cb5a1cf0166a07c2acab1198ce61e6b9129bc25b88e233b0ff269097aa851783853cc923aee5a56c20af658ad3c30259fdacab96ee8094e31d04c10192dfcd9da9202b271d60282bbdf037dd86b39a5a00554ddb88e50e058789bec09ccab70516718be3f9f552a06ba71e6b4965673d3228082c09656453980bb75ced766e045376c4a5b49df5d073f8da32c694bb8c2bb89c4eb18e1270a62fef10678f403514eecee33252c30114b5d184b0af78b88328cd41193bf2e8c019d3fb378e31138d918643af50d746dfd7bd0f92d0f2ef667937e19f6464bf8e5f8761375d6e671795f0a64ba1b134a5a702c3b5cce22bafd768a3e8cea7bc64e0a3da22c5d6dedaef8fbcc905af03aa2b948a41dfe27b88d64fde2b23ae18beb4fc597cb941609760bc066af7eb140c9a579cf3c0534d29fa2ff66becfe9c971ff77f7cc77fa93069b4d8d6df3da836d8095f44e4274ac4e09566d193a12965a72704deafcdfdefbca8013dcf43b7c8613125e768a2b8419c3be16cf41b5e2c4e0d91d26be35743fadeddc0dc9c6824f6525fb4b09f1173a27a293c21066898e0335c08b1c4b1412bb04481aed7980dcb45444c85ab713b1967390d24bf6ae63e76d32f2756a49c37641748a58c713220b6aae78ec9e3b849717f14735548035f486fc3251247616dd0fbe4d390f40b961d1e4e797408bb551db0df47c9bfd8b70ad4654eed6d64df2ea2f166bdbce1dddf3fe25e75722609450c6ee4868eb54a13310a5f7e2a97212b85d802f6cb797ee42f5faac4dfde07efa5fa0f5082d8de04d2c515f2c3d68cce85b9967d90c9e99ba63ae3bc33f988e0e3b7adebba3839326a2d5f0df2a4e1d0abd0e9565dc4773ff576c568e089a21820e3718042de5908ebab0eec37f51abfeac702503c0d81d8e154e4c5e0f3ff91bd6e55bfa97ce607f53f724e38419ec98789544cb468c0cdca1f931bd5069ef739398fb46f11cc9bd21f039ac1f2b70d512e5fc52b0204a9b048966488dc94537d7cacf9248ce97d941145932d6a8cff260d1a43c940ed921f047ea14dfffdbc928a07543713eab674ad8eae98e77a3850139258ee75ba3bbb83edf76086322047dee45f8dd6c5c916ce23620303bc4cf45d362b56567259a6020d4ee493df12caea4cc2852af0e01b7cce01ec65debe2b57bb440639db91caafb731a29b3f20b7546142e2717dc3ce7c01b287138935b9e966a185e5ccb3743a1fda86c8e4b00bcf8ef21512b0d0bcaeb836005145b87328de858ced25e5fcabfe4c062215011bc7c59ef75bf4f145b8d48df65ab8c8789c9bfdf68176354cd956cd1328d705ab2b3a7da26b8fd5ac79ed80fb91be9035088d477cd052e2834ac1bbdc5e2ea86a5539bdf1691f967c2c3beda883ab72144a19152e1adf493244b06706dfd4a62b471382dcb984399ac0d93fe279a0423e3161af6202593ef30a590fd9a25ea33574d2fd3f1cec8d6ae2ea829397fa4968ed5b5581be8d70a09588072a4c752b6177b28e3eb5aee21cdb2444a05274cb07ae7b30ce1b381f2e84f0c6cd31838f8d63117b1cbd44b007098d24a671c9d2121e122e24b050bda61ce173e8806885949e6ff566cff90dcdd3b83a71b7f47a980ec64a7b93f6d020577398141830eba28289515e5ae208bb129ec22292f0aacaa2456668d0f7ab3c396508878f3b9c80167856362fb3d062abd74961f50972e68481884229ab754c61d2ce1aada9ef73a688c015c5d94e9d9226f9a0f71e096f6cb575bb7341f0fb50e21ce1982558e079f9c2821412c478b492e8a895996c3f7f83d7ebad874e593ddcae467170e98bcde5c0c13e9e2b4e06951af290afbfd19549fe0f43b6acd5f157635f37fb67b615e67fd26b2c1181f628b561a73bab388bbb8bdf1c47bde69b8c7244ae0f07550ef2b254b8d1bcccad3389ae3779e3932fbbffe0c6f90033e500fdaad89201a1067daff4fa89677bd98ef487a4dd6cd2dac9b65be929af1fdb12acde40cabf54d4c14b656c74025cee69600de2d65c336dc68f9b39fcbca87244315d51b3a7ff2bf527e7e694b6173debfc2c00b4f575f6c7fe3c02e3381a72866e1256a505427586969af2fa58240497e31f50562d08423c15ad4babd5ea8bee3d2bb60829d1350bacc1b07487a9cfdee8679a609df57c67e04408596f9dcf71a6118fab448769fd36337b7323b836ced83ff511a5e2090552a1141121661fb2617911390a050b533b571eea32c901ef0ff70aaa1fa1cf3b048ab1a46e66325d2f85464d56e25c0e98355355e28ecfcb6eebf4f04d38b6ae64b4bdf7c4b715bd1d2c0ceabf58661cfb1ccd5453e32e679495a5120afefc5bff5e726b39fd03e0a930fcc03ed49568f87bfacb367a342fc2ff531bd26dd0159f66ad8b92974db52691916263cf54d8e33cdfe9f3c62596fab32733d5c6114a29e838a44ac2f8a1d48c94865993e5ec2ece3500a11bd2bd081606c14d1408bff23a81d32aafa79cbbfb503bf8af81a39a709f5466e8895e00c01c50c2dc169b748db95ba0b11ed86667a336e0b47dd2ae1ff7e8bc1b7508e3ab1af291d908f24f6fdef0bf859af4d975e9e4855c7ac92b188a62aeb39d096368872aa876ca810ebea91fd583bb1ec0982c639a89ab81cd18ad761d12f92af5c52ea28cd67623fa35cca1af105b6e01e05cee7c1b2e876f9352e935db4c30afadcbbccc54a2642c3ed36a2a553a91c6cc810cd810d57c3e6a8a83fd2025c952407c9808ca90113814b3a8b1d1f6b67470fe6a70d150927a58385a484fcac7636e1b7505838b54c9aa35d02dd8d72341c34528d4dc33b13f146190102451ed297959f169345dac3807f7d4108c3e7f9b58e0c62611e544256eae94201909079a9ec1ac7f6666113ec46d4bfcd93ccabb6283c45feed14e835b227f62eead1af4672ca8bcd77c6c1ea0f33ff33e91d32b3a502045075faf8d326a3714b42d7e1439cc06fcd788806676c4604d3a91da252960b10bed727742cf3320c9956293866b08ba5916f19bc5c5621d13ec949f3c85706329f6d3bc6765a8e069d5df23ae06f202c08510712883b4844f558dbda9c0e6d5c1c7a7ddcb3b1906332c343a88d17690bea75bea06e01ee8ea3f8d554e989dc38a54d928569b7a962771ad659269614b93278fc55728400d116dfcd7e36058cadd7ba07661870e89b34c407bb8e6e55027d138330fb17fab9d2404fb2e264998d5fead561822d33e4e54abf16eee74b334063774bad2fa412b7dce3fa92bf1357bc43f595e0eae51122270377dd296698a6138fb26bbff7d326b80819798fd763c92c39b3a43a1a44bd5eb99e9320b9d344dc751da1f1584d6cc50d9796465c4a68e8b12f105cb3b48d69892aa417a239d2288e6f50c2ae3e1d87dc90b39a1f96ec6e99fabcdae2e2898f5783a5788024c32e9131c46666875f4dab8a987eb875f4b5e4b99a2e66337ec5ee11630fb9f4c8c58b69c644afe99ee4b04d2a535012a5a391902b4663c0be35a832a7d4b1aaa0088c36e134d19b682efaf55ff47ed56c1aeff58ba0185d85d9eac85bf1d152f7fdfccb544f138defdde173839f3cd710d5d769d9a357cdbc2ed574b9ace5253660fd57acbdb9500450b10626d48e5848498a1dce32d3290f635219dc4a106b8f728f8f383dedc39f945b20ac30b7b45ce22680f984c1f919458ba0af18a66ba8a3efba33217c2207a4576e2d9f821af1991ecc088a3459defd3fb684b10e52b1c9fb9e76e41b80485a144053e05da126e610c42277b8dc29ee3623027d25ec0db32f8309f0da15cca6c10b28a77cd099bd26655767d7b2c9372fee2658ee86ee7dbb4b26e0333adc9c6840a86f1f78ccef39b75cf950493fc81d17feb6f8e181be60ede74c17a1890729708aae075018dbcf03906f3a6ff95b68db657f218626732d7730d3e50db661b486d7c94deecc75d9b07de4b2465133866e8bedaa264cce75456bc732fac59183bffd96e48b73c8e5670e5620306adbaad89d3a8ec0d1459efca1cf03e909dce2891e69f7e82697d9a80020d92187a64fea8e023235c8df132298f43e943968f76d0549a505557e0472e86606626dc7bb465578d3c27e69e4cbfbac9deb36c1f7d2769709cb95a65edc885bf63ea84bd1f169b97904b4b6997b84194bdf953108b0b3dae0ef194767d3be233497748645542ce27bc0ad0fdac857b0b54477d7cec53582a3566ea0adcba8d995c1a366c60d584aa9f2a05a5f8a790a376ed01c58d0b11d4de5501bb91cc8c92fa131e18bcfe80bd2ca7ea90d9369f7f699bca5e5015a1df4163b0b2dc8a6960663d3a572189690bd16b357dea0f52ccd502a0281b0c1dc0050cadd5fa08cce87f0306dc42a93af408593ffffc69bdff1885e65d009cd1b0ffadbc03a299cba2d89c3f3a53e7bf0bbeee623632df714aec9ff681ad389cbd9420a9f49ecc6efc1fac20fdcb11aea6fdc6653d5b130a1b60bb21ecee21ae4d11c0c0887b3feced6ad4f89dbd41c8703983d2536961a761e95d2036b7e22216ed5e6db3793004513642520d2b7c95945899209029af53b453c3bccf572f4affc6d59cbdbe3538b0a9341b68e527743d4541f6a3e23b0c45ade1bb7a619eeb5eccfd8b01e820132e7605d07405b4dd60a5a987f9fc20ca2dffb47f2edb47664dc6b87a50f65fa41a9c0d1eb930b5a48a4e393f75753a9dad1e2ff3be51a87b5088906ec0f3b9946760d1948197f67b9be820e2acb46eda47011f85add4ed89aff586162039036d64febe3c7413588efa2366e08376bfc81c7e3ea777a7c07c9de8763c0d3e012aa5a00fd85d6a5c133f2251180e5b4b4f8ea868c46ceda47ff75e2a44cbbe30750d121e65df76b1ca9a4a261ab04288302b8df893212fa3d1370293016cd37b7f498a63b22edfa80545736b5f9fdd0873eda4dcd1c8ed7006f5f", 0x1000}, 0x1006) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:19:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x115002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0xeb, 0x6, 0x4, 0x1, 0x0, 0x3, 0x400, 0x1, 0xffffffffffffffff, 0x7f, 0xfffffffffffffff9, 0x9, 0x3, 0x3, 0x8000000000, 0x8, 0x5, 0x4, 0x0, 0x101, 0x9, 0xc0c, 0x100, 0x5d, 0x1, 0x6, 0x80f6, 0x0, 0x62, 0x9, 0x3f59, 0x1f, 0x4, 0x4, 0xf1ef, 0x2a50, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000080)}, 0x10, 0x1000, 0x100000000, 0x6, 0x41f, 0x6ccad636, 0x8}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000001c0)={0x90, 0x1}) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x8}, 0xfdea) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:34 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 10:19:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x10000000000049, 0x10000000000000, 0x0, 0x2]}) 10:19:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:19:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) socket$rds(0x15, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:35 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 10:19:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000000)={0x2, 0x5, 0x6d, 0x6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:19:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x102, 0x2000) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000240)=0xbe, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="eec61d53a0a79d1427265660d42e451b8ff452a79984c39bef2ab5eec2d8caeaf82968e0dcb58861c2ba6c890a6cac7330ee5facf0ae07ad16b85e64f87d4e540d9900addd398fb73297ae5ae44f543a0bdc240c8894defef3c604c57b129dfc179de2e9da9868b73961a140ef284eff", 0x70) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) 10:19:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x8400) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000100)="0fc7293bb020babaa00066b80e00000066ef0fc75b49360f221f66b9800000c00f326635010000000f3066b82b02fcf60f23d00f21f86635100000080f23f80f01efb884000f00d00f01df", 0x4b}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9c88, 0x22000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:19:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:19:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x10000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x100ffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) accept$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000180)={r6, 0x1, 0x6, @dev={[], 0x16}}, 0x10) ioctl$KVM_SMI(r3, 0xaeb7) socket$inet_udplite(0x2, 0x2, 0x88) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x3, 0x100, 0x7d0, 0x1, 0x3, 0x1000, 0x401, 0x7fffffff, 0x3, 0x7, 0xd4, 0x400, 0x8, 0x7fffffff, 0x2], 0x2000}) 10:19:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000000c0)=0x72a, 0x4) 10:19:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 225.693485] kauditd_printk_skb: 355 callbacks suppressed [ 225.693494] audit: type=1400 audit(1556792376.829:1219): avc: denied { map } for pid=10351 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 225.875328] audit: type=1400 audit(1556792376.829:1220): avc: denied { map } for pid=10351 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup2(r3, r0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r5, 0x708, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x40}}, 0x40) 10:19:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x880) ioctl$KVM_SMI(r2, 0xaeb7) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 226.108628] audit: type=1400 audit(1556792376.879:1221): avc: denied { map } for pid=10351 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x1882, 0x0, 0x3ff]}) 10:19:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001600)={0x0, 0x0, 0x8, 0x0, [], [{0x478, 0x0, 0x8, 0x466f, 0x7, 0x8}, {0xbb, 0x4, 0xe6e, 0x0, 0x374, 0xffffffff}], [[], [], [], [], [], [], [], []]}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000100)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000140)=r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8280, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000000)={0x0, 0x1ff, 0x0, 0x2, 0x7, 0x8, 0x0, 0x10000000100000, 0x100000, 0x7fffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0xd000, 0x1000, &(0x7f0000001000/0x1000)=nil}) [ 226.310277] audit: type=1400 audit(1556792376.889:1222): avc: denied { map } for pid=10351 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 226.490133] audit: type=1400 audit(1556792376.929:1223): avc: denied { map } for pid=10358 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 226.660098] audit: type=1400 audit(1556792376.939:1224): avc: denied { map } for pid=10358 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) io_setup(0x4, &(0x7f0000000040)=0x0) r5 = dup3(r0, r2, 0x80000) io_cancel(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x9, r3, &(0x7f0000000100)="2c3b1eefac16bef0a88f9b4437df826d33c2ec023a0e35bcec2cd5b268619901602cdba81ccd4e3cc489e31cc68948a3d500b49eaef386f385a684c6ceaac478055d029467cab237e29b71956f449a1adaf9d091", 0x54, 0xffff, 0x0, 0x1, r5}, &(0x7f0000000200)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.809578] audit: type=1400 audit(1556792376.939:1225): avc: denied { map } for pid=10351 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80000, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x5def}}], [{@subj_user={'subj_user', 0x3d, '/dev/kvm\x00'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 226.971433] audit: type=1400 audit(1556792376.969:1226): avc: denied { map } for pid=10358 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 227.204023] audit: type=1400 audit(1556792376.969:1227): avc: denied { map } for pid=10351 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001380)={0x0, 0x9, 0xf4}, &(0x7f00000013c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001400)={0x0, 0xffff, 0x8, [0x3, 0x2, 0xfc1, 0x1d, 0x6, 0x6, 0xf7, 0x4]}, &(0x7f0000001440)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001480)={0xe, 0x8008, 0x5, 0x5, 0x0}, &(0x7f00000014c0)=0x10) sendmsg$inet_sctp(r3, &(0x7f00000015c0)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000240)="8e0b812c3a0373136990a2b56d3f21f6b76bb43913af395f3d524cab0a68af6d57c05087e522ea4c13da95bc93f6eec75b5f034b7586d70fcbe52ad1051f9f52974a110e7f6c6851ab2acfe1745f8d59eb3a7b1f6b96ddbd00592ac8a2ce5382ad1d6b2e41a826600e4014e646b6b2fce8f138a32572ca448282f4b2ff05cce9db77ccca558456b63fb4761aa66fc162a000bec3112107bbc343fafd67a2cec313c7ba9d68adb77cfe79895ab0db64e6adf42ed7e62750d833192c5ae6f51b3883e0c586e4801c16356f4a4ac7c0c97f3825a6848d921e8cca02412a86c25ffefee339f15eff80650c9c5029caf85268634d9e1afa67a66cd7bc1b86e15d641a1671ba10247ac6fb72a8c2692412859908ac451c75f48887d93b4069268fee240c4593fb1a8af4c0720df6687cfa525e4150cf56ed113a2656dbe084b51adc21fb2878096f526d500c701b830d4186c3ede2ca9e044afeea165a4e7123ecaf1179aa47c63873c7ac91720f1ad059900e82c62765fdddddbf66a7c3d331a383c2e11d78f8303deb7b1624122102a5b07f91f409b818ed854b755ccd15c74e442786b1cbfa60e0097bcddb564209260a3404dabe7608789a3a53a49e78290e5da05345656fe9b5f4c98eaa0df09b3c118324b7bc75428f4305a4e679db6a88855b33875ec0791c6e0375e6755c5bbe74b27660759b78d1fc92f7e28362d1f40b49e3f08912ce72ec5fed2136864cea293c2605a3ab85069ee881268f0620b74f502e55dae31de83a6fdbef9198001e6871f9bd09864b88be20a15e336921cd25f9ca0160389d1f66f6c3a2005f25f3537f4d0aa133a6d344f15b44556c7fb04515cf6e0e05a1775d677ab80fbbb144e2677c2ee35b7571d205ffde1d198280c7e8cfd34e0c87e729f099fc6356c9206bdf22e568ee7f074db76041f61840a1f748c9a3028824813e3076443d427454a82f6202d036913e9d0ad4f7a3f8105da9b7517009001e2fd9a87a688be52edb0b46928ce88ae2b4fa764b825c0df56826edfbf08211f9984583b91a01204b2beb255cf24a70e280d7314770e4ddff2a82877a30fede482f4efb0b813c343d35dbb93e12c86f391f4a2078197c1d7c6722ac1cec8c872ca21cd357cc7057c7ea368776d5da67763c7504721d1a175a601c665533af6885ccedcbbcf287fe6174358947681c5aa0448b3eb2df29e1bc890d69f0081bc5ad6ccfb79a1dae797e044a4ec1148a84fa29ff37a3ba22364aa068efad1029fee66a324513f6469a14d4de08389e293b1ec10e80cc7a801971a64166079beed740ed5859277cc4035ac765e52a944106d2236b548bc4b6612e246622d9a9c808aa59ea2f7de4117451a16b2c7e79d606defcef3f503e3bbd88b29ded630a8518c8ce30109b5ea45fb3a6e7b8e104a99bfe7fe4bbe0872fc86f905271d627edab51ecfba50c9db2ed03095e866239a70756e36aa2a0aaf965439bd62ffea382b2252de8d8cb860917598eeb4663d961ce176fa7c1bad1a8dadf4c456a0ed4965384e43febebe77976d5ce1392c6cace273a825fe5ad405459f26dbe197ad07beacd8da3785fe96675cce6c6346f93b3a1cb4c5550dd2924ce30cd5478a39bf8a86d3499db2734522354b21162adb7967587a48ad4a3475f68673acea80a99d7c75a85b7d122cddaa50dc4258f71a8ce94aa85deb49d7ce843b49fdd35533899e37e308be50d9a7f68a5118ce350bd043d7a7c5eea0d9afd94f419893affcc855dee08ed893cb39505ddf491c0d2cbf90420158591529176e500aaeeb05be48dce1c3caf5a001ec9a41d17bfb473a65e7ee9eff6cf9daf95c34aacc1b0f76b39c6372f8ce50a2b9028414ee168bce72e646620a4345b2894ff807f7be637e6ea5b675df361dbbcf1f306ca71a15c594578d35c15875bcfc579a057558dc3c5a91757887e6b66e975918ece26fc2c4240b50a18ad1b92dc06e2ddee92e320fb1be043e820ad1d4e80ebb86755cb4e7e036ee5e2380bf8424cad83701866965c1f1c41746f47c62a45c1dc9dc3151126f3770be6c36ab14caf972f1a2e15988c6d7b017a3c79d14bf66748ffed9f49debc940c7e682ea02fd0c9080e0139f37abceba7acc171e154351269d321c2d92808a41ffc88ba03bccd06ac1f5a985bc0a239f1796fac0d1695d1ad668f18449deb5ff187913a1eb77ff8c98339995e3baf08d7d41e73b3ae24e765b6d84029cd7217c2266fdc2346e818dadf3b44734200f63397303f93ff8747a567385deae081e8da4b18d3e80b846083593c48c949049664ce0121240ebdc982ffdeb8c76bccfffbc12a1e15604fb82c65fd259faef466e3f3f078a29cf46071c834f6bc82c9324feba9da7ec5286038fed1639fe4d1885224ce23f272b8227b9603df3165835a9fa15a1c881a84382e9ab73de68d11c105ae5f235317c17b7df64f9da94c2d39c757cb19a2f61a27359d77913a428729c8a5598f62f353257c1a71aff18aef438f328065b840bd9d4c377c2b5bb1ef6329d7ceaa87de62dbcbd1aecb412a554dbfd02d0c29f55a49708a9be351de806a907c6d9ed59d1f240a55678a5663792a8435bf2c0eb1431900eff0d80daf2b601fb0afab90b94cc60d6c9f0e106d46200cb82883d009e488f29418934277af9d258aa519f1b2afa178430eb0ef27c7ee865b9e9ed1bad1077544afd5230031032f87a7354aa58891060eceba0cce135b8687274ca0379b74e0edae6cdca6de308f434c85966fb92f2baaa02ebce55da5e468ac2af3b8eb587ad124c7a5da7ddbe21d0cc106fdac12065596e37f26421bd9b2caf1ff59f99f690fd96f99c52c7122e804e86723e2d28f8a68c60f3eb16c0c01b052d1aea0d7969580070b11a631b7ff7a4790fe029a3a0f4d8e524f29fb49ec417ff6367592f6fae74758aea657c7fb49ff581f5da3485e29e5c20e728de8f9ab0dcea66728320c8f5a04124e21d746a7a08144c4acec22b1ca0015534a5ca76ab3685ec0f8e56705fbcfb3a6389a7b65359a66da92ee82ad5c312ed7a025b6c5c3d070ab7825b2dc6ceb9e2f9fc3a4cf524df6a237bd4e84d9a39517f4299f64ca7b32be6370425242fc0cc546f3b7c6bb4c277e41db184b994c5d8fb97ca81634901bd03d8867f26977c17cc174e68ad138b0816e575889eb3271da789c0c3b222156b6d878047a3691748c250fca2a6c8ef3ba6b679e0695f263f87c5ccbc282ae90831ad160ed08abe1c60491db25a3c48ad01c6d9974b16d8f6b45d2121c036114363034f14d331b63102ea9a8109596b8b2f3884598909385e76eae9315ecf572469241c0f064284a383b3342880e0121cbe342a4bb80e4f356de5457ac60e13ee110e4694e0d7bf0787c222b52f291cb398bca9433462625006609c7888e2bf5af4b1c8a66fe3bb298681d92559a61f095b6ce8c3c33d065c9b4d482d1de04900fa326ae269189cef637a4d94bf484c8f8cccf105163af432dd1fe1b3a97c531b071d5f3ac8e11fbfbb44321c108e740bd48809617e1913fb0021c12855c8b0ab8f7b2072eadec64740900434185c8aae7bde647bf8704a4d012ad3716cba329679a58160ae23cd09488bfa85159f167bfaec4718faaed0886aa6c3d05185bafe24bee9261198cea6b4d63ded323010d273d86cbd5cc5a5d7feae0739a0fef90571b0362b53155bff70956b27b7c0fd745d51ca987ffa3d9b6453ce4945abda1f86178c2abc7918b250eddce9e3c5ee3d81c2031f7a05da5ebc26964aa4928075e2f86b1db8bf4cc7dc86153c6e1ae8898f8aa4670280cad3f8161c9a02341c918c8c25de741461e86a0fa7c235222c83dfbc5d77927a7dd1952de0f8cb45244c1de34d50b2016567cc74d6451d4fd9fc39ff48250ddbce99c206b09e5927992b9e2fa5d020380c0de73a6ec65d2522d41764536e1d14304589ea9650ebdb8860d58ff3989bb94c9ebc3c974f262f2226b43b3a3b05640cb891030d6dde175c2a44715b6db066c69c9fa91f60e3dc9dc1d3aa3787e948b6663075a9f01f479b7e69f4201026641e6838eb40be02803a9fbbfb909f8a7944e3b53d51935290d92f216360ab232e169dd4720628758e48ebe66fbed741957fcd1f720fad2005095140d0d6d6512046ed3956a79f94101dbfae7741e426e11dc3a2b5b763fbc53f51bd9b99aab987245e972c4ead7a1450dac5a6c7dddcb349cfddbf8a6dc049003d9216413e5f4181f5a3b7e31011e808ccf8b72671b314617bc858ed6f27ccaadebdf295a818b905551bab3c0a447820e48876f3791d3694a74b3f677ca696361d167246cc86b9f393bfd77f4599286b153dd68519d38ffc19beade040bb794a29341365f32c1523b80cd31f2dec521320a25dd2d986c461c6be60d16529a4781d3cf42d2256bf80070644b9c25c99e6174cde70189060b11f930c6cbd684516b4354d6c3eb357828d6fafb26722791cc40b687c6b49f3a67144985257be307c7d9adf95d070003c24934d6f31dd30d78d39ad9e33abf6f8358b4090489e8d159f6fd492a4f982e08e591ded7f34e9399cb3883409a4e72298a2557584594433d6e251d18446e575aaadaa997e33be7691ff9535bb4429a03e1c39f287a2a25debb553c4ef310fec3df1ed955b7a10562a696269a838e38cfd7b38354e3e5109bd60be45678d7f1efea6f2f19caec32a15c963f9d946f48b88c1a0c04a9acd6478f87b27471b38f7b89e84e30d80957574187c4863deeaaef5cecd617845757db140583e030192c249012d272e9a4c889f7190624a3696f519e19c95a5ade50acb9740770bd1dd0f7d4c2a4b82ec9a7bdaef7f8861a2b00023806d1d908e7e93614566d62cd21090462a640946344c025027c2578f1926767caa4d4d7e8968af418159cdb497ba6f2120cc0e92c8d91cd19b00642d2e4e6695cbaaa130101e186af024235727bb84f71aa88deb0292202a46a1392319b6b2851cbd47b9734d0fb762d67b86db8b06d994c3d986a7b0520c530737fbc05ec38ee3b9518110a96213c5f30d133f6d321429b9d5bf628f2bdf54388c222ad74efcbe2160b1d5af00bc2c1aa2492ac8fa2f40a4b0d222939a6d202eecea6b7ca4b0118bf41ada3b743376be24612cd44fcaa10ac7b5e0766a062833c14b39963a1d7868a9ddc4d0599f01c86ce8f43a2ab4e160e23ede08fa38922c5a4a9bcde6be1b3c6b06fc26c3bffe5562a476d6781d06af8af9e2a19f35cf28306ce133e75ea70bc932eabc694f5454f4be3ea93d7cc1540f9a087f8ffc1ff1725e2558da023d8d8976e7ef8d521ef74f2774a0cbc6458e11d3a93ce223c37c8f7d5ace3cd99f6d003c2b8f1fbaf9ec71a92345db55d28bef14ea5aca4964f10a178dd3b0822a250c6813cd5fb1e0f5ac317eb0ed1cacd138967a5a46259c0a0cb20a51f5d4799f3e2ef3a6661e3135bcd3079071fc97479fa4705c31004151d5e672cb071659333c6374707f4fc0f50e2dea47aaa69da6d76e2b2065dd95d0665d44b9d1baf2d6490606fa23dac46dab5eca5894d1106a054890eee622f2fba1b3ed7fc2fc55a1ab8d0c4281f2a3b963757383868542fe39fbac619aec2c36c9318f25dc46da7827d07f6052ef9dfd2b41ffb37ce87bde3a538f634beaefb69f2b4533b32f195709ad7f133b273c86fd542b24c6262c7900660153ca6cc19758f1e784d45c23531e90523c9e279aa9a9518dfb04673da8a334782def378d416b9adfa9c27593100a788d999c4ba332b5a1d1f", 0x1000}, {&(0x7f0000000140)="e28c7d541209eeac24512ca7fd546a8c74e0158a49", 0x15}, {&(0x7f0000000180)="9bf61347d8f59108cf78a40c123c0bcbf6a58c699ca159ea9ef0112e18013a3e6bce8b17179a49bda32c9d423d68cd25708e0de7cadd69e5fff37f8179d443bd0a2f395ba76ddfb64d885ab9532c98803408fc63609454302712beae7a19b024da544dc7", 0x64}, {&(0x7f0000001240)="3911683de1096afb2219093cef218439801470904271095019a5097e605cef07d41a22e1856e9767b235f4864e839d0f55115abff23e9025da34caf93657fe894800b95e7b6794bcd4386c1992211e2d15297700c8cd503b8c2344bdfc86f91db0bbe5d0131e1725d4fdb069a856549bb72f6db9df0e16d339c720faa341d1683d992ba12e81d85ac3d1580db0aabff326ed79fafc4ce82bdd2017c977b4b9b9c26d911ba8586b688a2d93ccc02ba58e87d9d33a5dfe0eebaa931138c1c651ff81a9903fb6dabc988a4f0d47685320bdeb0e6aadda173986dd8033a6f8f59ca736f9885a2425dc2d035ed54fde7b05b4", 0xf0}], 0x4, &(0x7f0000001500)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr="abdb0139756a7f5ec9a92159c3728a1e"}, @sndinfo={0x20, 0x84, 0x2, {0x7ff, 0x3, 0x100000000, 0x1, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x2, 0xdf, 0x9, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1b}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0xffff, 0x4, 0x2cbbb3bf, 0x100, 0x80000000, 0x3, 0x4, r6}}], 0xa8, 0x200000d0}, 0x1) r7 = dup2(r1, r0) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f0000000000)=0xffffffff) [ 227.420190] audit: type=1400 audit(1556792376.969:1228): avc: denied { map } for pid=10358 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7ff]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$FICLONE(r4, 0x40049409, r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x20000, 0x20) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'veth0_to_hsr\x00', @broadcast}) 10:19:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000280)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x1, 0x80000) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000240)={0x101, 0x9}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 10:19:39 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 10:19:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r0, r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2000, 0xce8}, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0x4, 0x4, 0x80000001}, &(0x7f00000001c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x20000000000}}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000040)=[0xd4e, 0x5]) getsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 10:19:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="008000003c023f319bd0702d758119032d37d5a6c5c416548b0e9e2c3f33942600844ad48e5fa3148ec5237b53c1e1fe296a2525d91957696b1543") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0xa, 0x1, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) fsync(r0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:39 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="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") 10:19:39 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 10:19:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4048}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@newneigh={0x58, 0x1c, 0x301, 0x70bd2c, 0x25dfdbfc, {0x1c, 0x0, 0x0, r4, 0x1, 0xb, 0x8}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x64b}, @NDA_SRC_VNI={0x8, 0xb, 0xfffffffffffffffb}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}, @NDA_LLADDR={0xc, 0x2, @local}, @NDA_MASTER={0x8, 0x9, 0x9}, @NDA_PORT={0x8, 0x6, 0x4e20}, @NDA_PORT={0x8, 0x6, 0x4e23}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) sendmsg$can_raw(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x1d, r4}, 0x10, &(0x7f0000000600)={&(0x7f00000005c0)=@can={{0x3, 0x38, 0x1, 0x5}, 0x3, 0x2, 0x0, 0x0, "1797db35a3f4d2ac"}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x3, 0x42}) 10:19:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40002, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000000)) 10:19:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7ff, 0x40) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r1, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x2f, 0x17, 0x2, 0x1b, 0x2, 0xff, 0x4, 0x16d, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvfrom$inet(r0, &(0x7f0000000340)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0x10) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) 10:19:40 executing program 3: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000001, 0x44000) 10:19:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x7ffffffdfffffffd, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x1, 0x10001, 0xb1, 0x100000001]}) 10:19:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000000c0)={0x6, 0x0, [], {0x0, @reserved}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4021, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x1a3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20040, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x400) fchmodat(r2, &(0x7f0000000200)='./file0\x00', 0x40) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={r0, 0xfff, 0x8000, "641ded458f068eba606d0ba57fcb564e73290e56a0dabf22603f4fcee792779f63528b64d1033da01086512045af76e402079b36766d77008a592ddd3ec15c9d7b8002"}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x3a8) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40401) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:41 executing program 4: chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00') execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 10:19:41 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {r0}], 0x3, 0x9) 10:19:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x200, 0x0) write$apparmor_current(r2, &(0x7f00000002c0)=@profile={'stack ', ']securityvmnet1\x9cmime_type!%@,.vmnet0\x97,\x00'}, 0x2d) timer_create(0x7, &(0x7f0000000040)={0x0, 0x27, 0x2, @thr={&(0x7f0000000000)="310871a2bae6cba7f573e9e82d1f7d975fd6bc8620d147c863a612c1c9a429edc1c2426f442a722496", &(0x7f0000000100)="37fc1dc352e5e3c639778022b98806e2aaea0f895ce0550cef9a7049285bc0f9b00a93bd6ee5c6167d2b1cb06648f43c35b191edd32439715110ae5839c8ca123ab5cb429cb79d459c63b320641deee4e100a1be0f2a6c77f2612b54eb8f40e1a6321ae514801b1b0527862e2269f6113b499a381e6276b74773e798c016d4bbf19abe1a19533a76094fdb56a4210850d0b82c7aefa5a05f6726248ff02f1de90202ad96e594e9f53ca1c9191ee55ebc399d917769fae156342f8b7ce729c8dc00d6c25de3297b6481"}}, &(0x7f0000000240)=0x0) timer_create(0x7, &(0x7f0000000440)={0x0, 0x35, 0x1, @thr={&(0x7f0000000300)="861dab479716ed2dc43eaaaad77222996cc929c908c72e43fe1a9cb61ef9e185ce5ad6821590ecaaa60e2983f64f972a71eb65eb470df863493a488a1414ca6e123994d5123adb3bfbd27eb09af1df18944f6e9d7bf28ae2eea09585e59a66b09ab69205a11ceb3b2246ed7771777b05b06df06130bad29dfe7e50f95516248b318ee070406d0ea541111db1478ee3bcc7d9db18d51e9468804f08bd167cbac21849b6b2822ec1b7091faa81b672be57a5f6c4c30767", &(0x7f00000003c0)="0f828d65d9fc305c6d6c25aaea334b14a74b1cf0e29255d62778135c1b498811288f01a0c3104239c2db0c35727ab1858c678019deb5242b52b6d9f561fd19c371f971c898990c67d78a75c02fe3083a2b773b60bdc479331d7c81031e37bf748ca151bd983cc7c35a8aec0b770c58b623b148d5"}}, &(0x7f0000000480)) timer_delete(r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7fff, 0x400400) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)={0x7000, 0x1000, 0x1, 0x9, 0x100}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 230.701948] kauditd_printk_skb: 202 callbacks suppressed [ 230.701956] audit: type=1400 audit(1556792381.829:1422): avc: denied { map } for pid=10480 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x100000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) [ 230.875430] audit: type=1400 audit(1556792381.839:1423): avc: denied { map } for pid=10480 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:42 executing program 0: r0 = socket$inet(0x2, 0x4000080000000005, 0xfffffffffffffffa) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000080)=0x7, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/\x05\x00\x00\x00net/ipVYC\xea\x95p\x80Oche_bypass\x00Wv\xfad\xc0\xaf\xe4\x9c1!\x891\x8b\x96\xc6\x14\xbf\xbaBv.s&\xe8\x90\x96\xb3\xe5\xd4+\x01S)\xa5\x9b{\xe8TqT\xe9\xaa\xc9\xbe\x0e^\x03\xee\xb3\x81\x89\ap\xfaw+\t\x00\x95\xd8\x8bG\xdfC*\xee\xe1i\xa3>\x83\x17\x1d>[\xde\b\xd7!-c\xe3k\xdf\x8c\x03)=\xc5,+\xb7\xaa\x00\r\x12M\xb0\xd4\xae\xf7\xc6\xd2\x82\x13\xe8$r\x81S\x89\xe3\xcf\a#@\x00\x00\x00\x00\x00\x00\x00\xfeX\x8e\x03\xf0\xeb\x9c\xcb\x00^\xc2\xfa\xa7\xa7\xfc\xa1\xa3\x13\xa8\x1d\x1bTw\x17\x96H\x88\xcci\x06H!\xa93\xfdb\xde\x9b\x96Z\x1a\x9e\xc7\xd3\xc3q\xc38\xf4\xf3\x9c\x1c\x05 \\\x17\xed\xa5U\xfa,.\xdck\x85c\x06h!h\xaef\xf3U\xe0YA\xce\x9eE\xa9\x13\x87\xc7J\x9b\xbao\xa4Kd^\x9c\xe4\xc8Qj\xd6\xe1(\xa82\xc8\x94S\x94*r\x86G*f\xec@,\xd7\xc0_\x11HA\xa7$\xee9B\xc2nY\xce\xf95\xaas1\x8as;\xeavS\xd3\x14\x87\x9c\xad\t8\x82\x0f\x9f\x8f\xe5\xf4\x80\xa9 5\xe3\v\xef\xfbK;\xd6=\xb0J\x04\x85L\xdc\xa7]\xe0`\x96\xb2vGk-X\xd7\xca\x15\xdb\x80', 0x2, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x2, 0x91b7, 0x1}) [ 231.082240] audit: type=1400 audit(1556792381.839:1424): avc: denied { map } for pid=10480 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:42 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {r0}], 0x3, 0x9) [ 231.302656] audit: type=1400 audit(1556792381.869:1425): avc: denied { map } for pid=10479 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xd2d7, 0x1) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x800, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000100)={0xfffffffffffffe44, 0xffffffffffffffda, 0x5, [{0x4, 0x98, 0x0, 0x4}, {0x4, 0x3ff, 0x0, 0xc894}, {0x3, 0x10001, 0xf, 0x2, '/\nem0ppp0md5sum'}, {0x2, 0xffffffffffffffff, 0x9, 0x100000000, '/dev/kvm\x00'}, {0x2, 0x8, 0x9, 0x1ff, '/dev/kvm\x00'}]}, 0xb8) r5 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @speck128}) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x1, r5}) [ 231.516517] audit: type=1400 audit(1556792381.879:1426): avc: denied { map } for pid=10479 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0xc0001) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.680157] audit: type=1400 audit(1556792381.879:1427): avc: denied { map } for pid=10472 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80000) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 231.840171] audit: type=1400 audit(1556792381.899:1428): avc: denied { map } for pid=10479 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="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") 10:19:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0xfffffffffffffffc, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2}) [ 232.012048] audit: type=1400 audit(1556792381.909:1429): avc: denied { map } for pid=10479 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:43 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {r0}], 0x3, 0x9) [ 232.160380] audit: type=1400 audit(1556792381.919:1430): avc: denied { map } for pid=10472 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 232.338820] audit: type=1400 audit(1556792381.919:1431): avc: denied { map } for pid=10480 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x1) r3 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="c380159b09383aa4c34af2ad163f9089567c4502561039c870935ad34a2b5a053042b52dfef957317da376526069da9091605d18c5a15afd80ca670c5ac428c60af76e11dc7ef404a5ce8f39ebb59b67976e08a920ce7786715e7bc59d7330197055a8", 0x63, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000001c0)='ceph\x00', &(0x7f0000000240)='/dev/kvm\x00') ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r5, @ANYBLOB="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"], 0x1a0}, 0x1, 0x0, 0x0, 0x4008800}, 0x4081) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socket(0x3, 0x5, 0x3) 10:19:44 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:44 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {r0}], 0x3, 0x9) 10:19:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x47f, 0x10000000000000, 0x400000009]}) 10:19:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2b091, &(0x7f0000000100)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x8001}}], [{@fsmagic={'fsmagic', 0x3d, 0x20}}]}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000240)) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000001c0)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x800000000, 0x2, 0x0, 0x1]}) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1c7, 0x20140) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000380)={r4, 0xfff, 0x8}, &(0x7f00000003c0)=0x8) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x1, 0x204500) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:19:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000040)="337ea42835997a90d388a2b961c0cb406a8bf4976e174e87cd71323767685cebc01df24c98f5d959fa26e2"}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x240, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x8, 0x40, 0x7ff, 0x0}, &(0x7f00000000c0)=0x4) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='mime_typekeyring:-{\x00') setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r3, 0x4}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mlockall(0x4) 10:19:44 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 10:19:45 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {}], 0x3, 0x9) 10:19:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000000)=""/74) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000080)=0x100000001) 10:19:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x7a6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) 10:19:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x7, 0xb, 0x4, 0x20006008, {r2, r3/1000+30000}, {0x3, 0x3, 0x1, 0x6, 0x1, 0x9, "1ba71e75"}, 0x100000001, 0x2, @planes=&(0x7f0000000080)={0x1, 0x7, @mem_offset=0x100000000, 0x8}, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:46 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {}], 0x3, 0x9) 10:19:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:19:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x2e, 0x3f}, @window={0x3, 0x8, 0x1}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 10:19:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") read(r1, &(0x7f00000001c0)=""/130, 0x82) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setflags(r0, 0x2, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x200000) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x0, 0xf2f, 0x8001, 0x81}, {0x0, 0x100000001, 0x401, 0x3ff}, {0x3, 0x6, 0xffff, 0x9}, {0x3, 0x5, 0x1c00000000000, 0xffff}, {0x3, 0x9, 0x1ff, 0x4}, {0x3, 0x6, 0x100000001, 0x7}, {0x668, 0x9, 0xd86, 0xc5a}, {0x400, 0xfffffffffffffffd, 0x0, 0x9cb}, {0x5c2b, 0x1, 0x7, 0x3ff}]}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:46 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {}], 0x3, 0x9) [ 235.710986] kauditd_printk_skb: 216 callbacks suppressed [ 235.710994] audit: type=1400 audit(1556792386.849:1648): avc: denied { map } for pid=10611 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000017c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) [ 235.898914] audit: type=1400 audit(1556792386.879:1649): avc: denied { map } for pid=10615 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x4, 0x7, 0x3, 0x7, 0x7, 0x1, 0x7, 0x2, 0x7d7d, 0x7ff}) acct(&(0x7f0000000000)='./file0\x00') [ 236.074541] audit: type=1400 audit(1556792386.889:1650): avc: denied { map } for pid=10611 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x10081, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0xfffffffffffff124, 0xff, 0x7fffffff, 0x0, 0x80000000, 0xde6, 0x7, 0x3, 0x10001, 0x3f, 0x80000000, 0xfff, 0x0, 0x3, 0x0, 0x6e, 0x400, 0xfffffffffffffff8, 0x7}) r5 = semget(0x1, 0x0, 0x400) semctl$IPC_INFO(r5, 0x0, 0x3, &(0x7f00000001c0)=""/160) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x100000000, 0x4}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000040)={{0x1, 0x1, 0x3ff, 0x0, 0x1}, 0x4, 0xfffffffffffffffc}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 236.330099] audit: type=1400 audit(1556792386.899:1651): avc: denied { map } for pid=10615 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {r0}], 0x3, 0x9) [ 236.526140] audit: type=1400 audit(1556792386.909:1652): avc: denied { map } for pid=10615 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 236.668632] audit: type=1400 audit(1556792386.929:1653): avc: denied { map } for pid=10611 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_attr(r2, &(0x7f00000003c0)='system_u:object_r:hald_var_lib_t:s0\x00', 0x24) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x81) semget(0x3, 0x3, 0x8) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000200)=0x54) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x1f, @rand_addr="f208d2da5ab5039a611e57cffa48076b", 0x9}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @loopback}], 0x3c) 10:19:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000140)=""/39, &(0x7f0000000180)=0x27) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 236.877037] audit: type=1400 audit(1556792386.959:1654): avc: denied { map } for pid=10615 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f0000000100)={0x629, 0x800, 0x5, 0x100, 0x8000, 0x4, 0x13, "29bc2701411f778f389fa3b6faaee71cc666b5c1", "057b4c52f8e53a070d4401a1127a513101bbb428"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:48 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x400003, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x3, 'teql0\x00', 0x2}, 0x18) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) setsockopt$inet_dccp_int(r3, 0x21, 0xb, &(0x7f0000000100)=0x5, 0x4) [ 237.022994] audit: type=1400 audit(1556792386.969:1655): avc: denied { map } for pid=10611 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:48 executing program 0: r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x3) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)=""/187) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {r0}], 0x3, 0x9) [ 237.246170] audit: type=1400 audit(1556792386.989:1656): avc: denied { map } for pid=10611 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 237.381506] audit: type=1400 audit(1556792386.999:1657): avc: denied { map } for pid=10615 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x22, 0x6, @thr={&(0x7f0000000000)="e39fbef1df19b595ef94fa938c5fba4b626ffc77def3ccdf59993edc7977798a5f389e697d2374dd36e48b6e6ca831974128f437ee4908bc7b64c2adb361fa95d1c237089c47d3b02bc5fb82b2d28c80ccbd34d0626534c83e46340bf8d0a1d37bafd39e63e36322c8acec44a09c26762f", &(0x7f00000000c0)="f6b7256d96c348a3d28c6505c43ede2c0d408010b0984b1b1ca6ecb1892c36ded2b2e0090ab91cc1984529ace7472f51f9c9657e22a2c18cfc1b8bc2f74b55c20803f577fc313445708f5916769040b840b81a9d6faf89798659f5aeddbb"}}, &(0x7f0000000180)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f00000002c0)={0x2b, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4003, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000240)=0x212) 10:19:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x240c0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000001580)='/dev/mixer\x00', 0x40000, 0x0) recvfrom(r1, &(0x7f0000000240)=""/98, 0x62, 0x40, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x4, 0x4, {0xa, 0x4e22, 0x6, @local, 0x5}}}, 0x80) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'L-', 0x8}, 0x28, 0x2) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000001400)={0x144, r3, 0x110, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4c60}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb1}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1200000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5a158e12}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x93}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x8000}, 0xd0) 10:19:49 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, 0x0, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8ad3449958df2a1f0a1c0dabd8df0bddb", 0x73, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:19:49 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {r0}], 0x3, 0x9) 10:19:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x204003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 10:19:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) r4 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000100)={0x9}) 10:19:49 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {r0}], 0x3, 0x9) 10:19:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$capi20(r1, &(0x7f0000000180)={0x10, 0x8, 0xff, 0x81, 0x6, 0x2}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80800, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x44, "6f159fa0dab2421eecf24fbea69eaecdfae728634b2d89acc724c364bf24986eb2eb5fc83160ed4485824c2e5165dde2230270906f724fde499fde2ef06d032a50b195f3"}, &(0x7f00000000c0)=0x4c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x0, 0xa, [0xcb9, 0x7fffffff, 0x1f48c2bd, 0x7, 0x1f, 0x7, 0x3, 0x3, 0x0, 0x8]}, 0x1c) bind$inet(r0, &(0x7f0000000200)={0x2, 0x40000004e23}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:50 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, 0x0, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8ad3449958df2a1f0a1c0dabd8df0bddb", 0x73, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:19:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000040)={0x7f, 'syz1\x00'}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r0) name_to_handle_at(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x5b, 0x2, "96f5a8f6f764c972ae325cc20beb75fcc8781af1c6c20f7ab10dcf3e57218e43d753a3b8404a8a06032e3a25dbc1f8312ad4897bc567735c7a7b6dc4a2c7f873f52b72923a26bb91a0f48995d34b786eadbb77"}, &(0x7f00000001c0), 0x400) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) socket$rxrpc(0x21, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="02000100000094090300000008000010010000000900"], &(0x7f0000000280)=0x1a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x2, 0x4, [0x234, 0xd0b, 0x8, 0x5bcc]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e20, 0x1, @ipv4={[], [], @broadcast}, 0x2}}}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:50 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(0x0, 0x0, 0x9) 10:19:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000240)=0x89c, 0x87) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x8, 0x0, 0x1c0000000, 0x3}, {0x100000000, 0x330, 0x200}, {0x3, 0x7, 0x6, 0x3f}, {0x2, 0x7fff, 0x0, 0x2}, {0x39f1, 0x5, 0x5}, {0x4, 0x800000, 0x5, 0x8}, {0xffffffff, 0xffffffffffffffc5, 0x100000000, 0x6}]}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x192, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1e138f7fc79445a8}], 0x1, 0x0, 0xffffffffffffffc9}, 0x42) sendto$inet(r0, &(0x7f0000000280)="706e0d9d5251cada59002ccd7e8142c890c540bf10acfd1dd77ef50d0b54880a9342c3b43b63146b1c3dccdee01e6af0b9c08af206231d8240c81d54bddd1903b09069ddb24af2de05dbc087d0c4fd54944c6898a141a12ad46226e09d6840463f4be81ac4a416fe85c55f41dfc0d9ba1f7243d6f9e51a3b7e77cb20b1a4f7e66cbced5ffc788b5f75fe688ea1b6794dd408f03d8b9cd60f381ed33f7e5244a932020c8d925d422abe0a1e4b58c62071aaad57de67bc25018a0881d67dac2d10cd9a6eb8f0bf240d23f0311dd85423ad8c65ed702fcb814fa7d96eb03972c92698", 0xe1, 0xc000, &(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10) 10:19:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(r0, 0x31, &(0x7f00000001c0)="a9663fa98ef4265db9dec38eb5fe0617d6f6e63f27a0c317352932b1a1946e5565c158c5d1ae64ab2b8344a00ff8109da0c48e32d79d515afa2e197e89f3e8e8657687505d2fa6c4a21082d5e681091d96ffba7c5cedbc1b8b85d5683e094ea4d4184d6f6a544c6439fce099f337fbf4d32a27db55303ff445c808404fc6d6f20200") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f0000000180)=0x2, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 10:19:51 executing program 4: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 10:19:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0xfff, 0x10000000000000]}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x10) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000001c0)={r4, &(0x7f0000000100)=""/174}) 10:19:51 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(0x0, 0x0, 0x9) 10:19:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x3c, @multicast1, 0x4e20, 0x4, 'sed\x00', 0x4, 0x1, 0x7}, 0x2c) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2d8) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'caif0\x00', 0x8000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @empty}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x1f}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:51 executing program 4: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getpgrp(0xffffffffffffffff) ustat(0x0, &(0x7f0000000980)) pipe(&(0x7f0000000000)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, 0x0, 0x0) 10:19:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xba, 0x50000) openat$cgroup_int(r4, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.732931] kauditd_printk_skb: 206 callbacks suppressed [ 240.732940] audit: type=1400 audit(1556792391.869:1861): avc: denied { map } for pid=10759 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:51 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000100)=""/220, &(0x7f0000000040)=0xdc) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x4, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:52 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(0x0, 0x0, 0x9) [ 240.936165] audit: type=1400 audit(1556792391.869:1862): avc: denied { map } for pid=10759 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 241.029179] IPVS: set_ctl: invalid protocol: 60 224.0.0.1:20000 [ 241.092741] IPVS: set_ctl: invalid protocol: 60 224.0.0.1:20000 [ 241.093824] audit: type=1400 audit(1556792391.909:1863): avc: denied { map } for pid=10755 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x9279, 0x4) r1 = eventfd2(0x9, 0x1) nanosleep(&(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)) read$eventfd(r1, &(0x7f0000000040), 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0xfffffffffffffff0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0xfffffe0e}, 0x100) [ 241.280887] audit: type=1400 audit(1556792391.909:1864): avc: denied { map } for pid=10755 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x70000, 0x0) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 241.444429] audit: type=1400 audit(1556792391.919:1865): avc: denied { map } for pid=10748 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 241.573369] audit: type=1400 audit(1556792391.919:1866): avc: denied { map } for pid=10748 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:52 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}], 0x2, 0x9) [ 241.687562] audit: type=1400 audit(1556792391.919:1867): avc: denied { map } for pid=10760 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 241.791587] audit: type=1400 audit(1556792391.949:1868): avc: denied { map } for pid=10759 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000040)={0x4, 0x8, 0x4, 0x80000000, 0x40, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 241.839754] audit: type=1400 audit(1556792391.949:1869): avc: denied { map } for pid=10759 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 241.965974] audit: type=1400 audit(1556792391.949:1870): avc: denied { map } for pid=10759 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpgrp(0x0) ptrace$setregset(0x4205, r1, 0x207, &(0x7f00000000c0)={&(0x7f0000000080)="833f82b94305292c398117f760baff45b86753f0b954199d3280825a6d7d0db461ef4330e5bc4be3a420", 0x2a}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000300)=0x8000, 0xffffffffffffff53) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") linkat(r3, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file1/file0\x00', 0x1000) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0xac000000000}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x0, @remote, 0x4}, @in6={0xa, 0x4e23, 0x4fea, @rand_addr="66aba52cdbd2ba8bc362fee16a249e93", 0xfffffffffffffffa}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @multicast1}], 0xb0) 10:19:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = request_key(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, &(0x7f0000001140)='/\x00', 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x2) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0xef0, [0x0, 0x200001c0, 0x20000330, 0x20000d18], 0x0, &(0x7f0000000040), &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001100000002000000888476657468305f746f5f627269646765006272696467655f736c6176655f3000006263736830000000000000000000000069705f76746930000000000000000000c2b7ab4b500cff00ffff0000aaaaaaaaaa150000ff0000ff000010010000100100004001000061727000000000000000000000000000000000000000000000000000000000003800000000000000032588f500040000ffffffffffffffffffffffffff000000aaaaaaaaaaaa000000ffffffaaaaaaaaaabb00ffff00ffff806000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000001000008000006000000040000000000000000000000434f4e4e5345434d41524b0000000000000000000000000000000000000000000800000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000009000000400000000000766c616e3000000000000000000000006970365f76746930000000000000000073797a6b616c6c65723000000000000062637368300000000000000000000000aaaaaaaaaa0dffff00ffffffaaaaaaaaaabb0000ffff000000008808000088080000b80900007533320000000000000000000000000000000000000000000000000000000000c0070000000000003f0000000000000009000000000000000000000003000000020000000000000015ffffff03000000faffffff010000000400000002000000010400000300000004000000000000000004000003000000070000000100000002000000070000004000000090000000ffffffff010000000300000007000000050000000600000000020000010000000100000003000000050000000800000001010000f9ffffff800000000100000000010000000000000800000000080000010000000001000003000000b7000000020000000300000000000000c00500000100000008000000020000000400000003000000000100000169308be800000000000000090000000000000006000000030000000700000001010000090000002e06000001040000010000003dee00003cfb0000000100000000000001000000070000000800000000000000ff7f0000ffff00007b00000009000000010000000000008095000000e89b000006060000ffff0000020000000500000000000000a605000002000000060000000000000015320000030000000000000003000000030000000300000005000000030000007f000000020000000300000003000000ffffffff0300000042000000ff7f000000100000ff7fffff01ffffffdd000000000000006c0700007f000000018000002392000040000000010100000100000001000000020000000008000003000000000100000600000006000000020000000a00000003000000030000008100000001000000080000000000000005000000020000002f0000000200000007000000030000000104000002000000ff00000001000000ff7fffff0300000009000000010000009e75000001000000020000000100008005000000010000800100000007000000000000000500000004000000040000000200000006000000400000007f00000008000000c40000000008000009000000800000000600000006000000050000000b0500000500000000000000070000000200000009000000030000000700000003000000200000000000000004000000030000000300000000000000060000000000000005000000030000003f000000020000000700000002000000200000000600000000080000ff7f00000700000006000000010000000600000001000000ff0f0000080000000300000004000000810000000900000000000100000000000000000007000000008000000800000076570000060b0000ffff0000010000000010000001000000380c0000000000000300000000000000000000000100000008000000010000006a02000003000000050000000000000001000000000000000300000000000000ed020000030000000000ffff5c0bffff070000000800000024edba2c0400000000000000000000000200000001010000020000000200000003000000ff030000040000000a000000ffffff7fa5000000ffffff7f9c00000000000080000200000a02000003000000030000000700000003000000020000000000001b040000010000007a060000000000000100000002000000040000000300000000000000030000000400000000000000fcffffff030000004b440000000000000600000007000000050000000000000005000000810000000300000000000100080000000000000003000000060000000300000000020000007e6600000100001f00000000000000c90000000300000009000000060000000b0a0000040000000100000003000000000000000000000002000000510000000300000040000000020000000000000001000000cd4e000002000000090000000300000018000000030000000600000001000000ff00000002000000250600000700000041d000007aa50000000000005c0c0000fbffffff030000000200000009000000090000006b010000010000000400000001000000ce020000000000800800000001000000fffbffff07000000010000000000000001000000020000000004000003000000ca000000030000000700000003000000010000000300000003000000030000009d00000003000000aa3900000100000000000000000000000200000002000000080000000000000006000000d77f000004000000000001000100000001000000060000000200000004000000040000000700000001000000020000002b4a2d779a990000010000000600000005000000000001007d620000ff7f0000000000400402000006000000030000000700000000000000da0f000001000000070000000200000070000000020000000200000000000000000000007b000000000001000300000003000000000000005ed70000030000000000000003000000aa6d00003f00000001000000ff01000000000100faffffff05000000040000000800000001000100010000000100010007000000010001000100000000000000040000000400000000800000080000000200000007000000050600000000000000000000020000000300000004000000030000003f0b0000030000001a190000030000000300000001000000fbffffff02000000040000000300000002000000010000000800000001000000090000000000000001000000030000000000000008000000b7dfffff0300000003000000030000000100000008000000000000800600000001010000000300000500000002000000050000007f000000080000000900000009000000773a00000303000002010000706b747479706500000000000000000000000000000000000000040000000000080000000000000002010000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000008100000073797374656d5f753a6f626a6563745f723a636c6f636b5f6465766963655f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000001500000000000000e8af73697430000000000000000000000000726f73653000000000000000000000006970365f767469300000000000000000626f6e64300000000000000000000000aaaaaaaaaa1200ffffff00ffaaaaaaaaaaaaff00000000ff0000d8020000080300003803000062706600000000000000000000000000000000000000000000000000000000001002000000000000030000000000000200000000800003a10800000001000019ff030000000800ff0000000081000003e7000000feff0009000000800500dff91c0a0000ff00020901040000020007070000000080000920ffff0000060006ff7f000000050003000400000004000907000000000002fc7f06000000ff7f098b8c0600008100034608000000000081c20000000006000907040000000600013f00003500ffff5e757f00000007000199040000000000080009000000c605ff3f00000000060002030700000002003f27e99e0000040002071f0000000300213f200e000000c0400502000000ff0009ff000000001100003dffffff7f1e060407fbffffff00001500000000000700e205010000000100ff000100000000fc81000800000000000108070000000000510703000000e30af804040000000500ff3f0700000008000601010000001800000001000000190a020702000000220000ea0100000069090300f800000007000400001000000700ff00090000007f0001090300000002000800ff0f000001000000080000001f00aa072000000002008006a00b0000050001ff0400000072000900fafffffff8ff0008010000008100400101000080ffff000707000000f500ffff4000000001040000ff0f0000f0059604010000800000ca0b05000000050004ff390f00000101e69901000000776c7a000100000008000907f8ffffff00000000010000000000fdff3730325f330000000000000000000000000000000000000000000000000000000800000000000000020000090701000041554449540000000000000000000000000000000000000000000000000000000800000000000000010000000000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff00000000"]}, 0xf67) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_proto_private(r3, 0x89ee, &(0x7f0000001180)="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") 10:19:53 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='#wlan0selinuxppp1]\x00') 10:19:54 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}], 0x2, 0x9) 10:19:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20040, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) 10:19:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000040)) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000040)={0x3aa0, 0x8000, 0x8, 0x2, 0xe59b, 0x7}) 10:19:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x5}]}]}, 0x20}}, 0x0) 10:19:54 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}], 0x2, 0x9) 10:19:54 executing program 0: r0 = msgget$private(0x0, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0x80000001, 0x5, 0x5, 0x1000, 0x9f61, 0x5, 0x2}) msgctl$IPC_RMID(r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000001c0)={{0x5, @name="13248cf5fce484554bf27efcbd9ea2ad80adacf604d4e7c295c9d239912583ae"}, 0x8, 0x1, 0xc9b4}) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x0, 0x1f, {0x57, 0x7, 0x2, {0x1, 0x81}, {0xd612, 0xffff}, @const={0xe4, {0x9, 0x80, 0x63, 0x200}}}, {0x54, 0xfa49, 0x2, {0x9, 0x101}, {0x1a6f2, 0x5}, @const={0x5, {0x0, 0x2, 0x5, 0xfffffffffffff17d}}}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 243.620816] QAT: Invalid ioctl [ 243.688966] QAT: Invalid ioctl 10:19:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x40200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1f}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x1, 0x0, 0x5, 0x800, r5}, &(0x7f00000002c0)=0x10) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000000)) 10:19:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0x2, 0x8, 0x3}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:55 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:19:55 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {}], 0x3, 0x9) 10:19:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x42401, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "69b2cd09fcc7ea5a9ebbdbecf7a7cd91b47c5ff8"}, 0x15, 0x2) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:55 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000000c0)=0x6) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="6a617400000000000000000000000000000000000000000000000000000000001b000000050000005405000000000000d4040000d4040000d404000068020000b4060000b4060000b4060000b4060000b4060000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800534e4154000000000000000000000000000000000000000000000000000108000000ac14140a000000000000000000000000fe8000000000000000000000000000bbc1ff0064ff01000000000000000000000000000136fe88b82881d7997c63b7cfbb1228beff0000ffff000000ff000000ffffff0000000000000000ff00000000ffffff0065727370616e3000000000000000000073797a5f74756e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000005c00000410000000000000000000000000000000ec0034010000000000000000000000000000000000000000000000002400686c00000000000000000000000000000000000000000000000000000000030100004800534e415400000000000000000000000000000000000000000000000000010100000000000000000000000000ffff00000000ffffffff0000000000000000000000004e20020052b5c73b335fe593d65202cec010310dfe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000626f6e64300000000000000000000000626174616476300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d020000000000ec00340100000000000000000000000000000000000000000000000024006970763668656164"], 0x1) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000007"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0xfffffffffffffffc, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x4000000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:56 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {}], 0x3, 0x9) 10:19:56 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:19:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x400000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r2, 0x5, 0x2}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:56 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0xc2000, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000140)={0x8, "5bd963dda199cdfc1e18708417a10defc32f8f736e7763fabcce435ba810340d", 0x20, 0x4bb9, 0x7, 0x4, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x10001}, 0x28, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1fe, 0x1, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0x4, 0x8, 0x1000, 0x5, 0xffffffffffffc431, 0x80000001}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8c2, 0x40) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000040)) ioctl$FICLONE(r0, 0x40049409, r1) 10:19:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) sendto$netrom(r1, &(0x7f0000000040)="728605cc4ba05b0a5e9eb92e89", 0xd, 0x40000, &(0x7f0000000100)={{0x3, @null, 0x7}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) write$FUSE_BMAP(r1, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x8, {0x9}}, 0x18) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000240)={"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"}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:56 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}, {}], 0x3, 0x9) [ 245.821528] kauditd_printk_skb: 188 callbacks suppressed [ 245.821536] audit: type=1400 audit(1556792396.959:2059): avc: denied { map } for pid=10891 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 245.998814] audit: type=1400 audit(1556792396.999:2060): avc: denied { map } for pid=10891 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002900)='/dev/dlm-control\x00', 0x4680, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000027c0)={0x0, 0x4c, "a368d9bc489e166004a05d76c1c41fca0fb537011a2d2d7530fab84b99f6518e6e007f14738a001ab479aa417cb0edae73095926da87c9bf60aa2493ab3c5d2fb8958f1b598f0d6345aa274a"}, &(0x7f0000002840)=0x54) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002880)={r2, 0x1}, 0x8) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000002780)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/104, 0x68}, {&(0x7f0000000340)=""/70, 0x46}, {&(0x7f00000002c0)=""/41, 0x29}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/4, 0x4}, {&(0x7f0000001400)=""/127, 0x7f}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/190, 0xbe}, {&(0x7f0000002600)=""/141, 0x8d}], 0x9, &(0x7f0000001580)=""/23, 0x17}, 0x41) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/autofs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x40) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xb1, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000080)={r5, 0xf}) 10:19:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x8001008, 0x9}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 246.202443] audit: type=1400 audit(1556792397.009:2061): avc: denied { map } for pid=10891 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:57 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) [ 246.410105] audit: type=1400 audit(1556792397.029:2062): avc: denied { map } for pid=10891 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {r0}], 0x2, 0x9) 10:19:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='/dev/kvm\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="48a29fb6b34e4421c2cd3a77b45a199b55121936699916a1a07120c32b1dce38493b18bbf79f08b42f7245689ff722e51a5199bb6ee5575cc615a2d536cfaedc062d794a0137b1fb6c2d839a022d136f2657c2cb04580dbbb21e80", 0x5b, r2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) [ 246.628771] audit: type=1400 audit(1556792397.069:2063): avc: denied { map } for pid=10891 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000000c0)) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 246.824034] audit: type=1400 audit(1556792397.099:2064): avc: denied { map } for pid=10891 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 247.047826] audit: type=1400 audit(1556792397.119:2065): avc: denied { map } for pid=10891 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0x2, [{}, {}]}, 0x48) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000000)=0x15001) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:19:58 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) [ 247.207283] audit: type=1400 audit(1556792397.209:2066): avc: denied { map } for pid=10891 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:58 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}], 0x2, 0x9) [ 247.459859] audit: type=1400 audit(1556792397.209:2067): avc: denied { map } for pid=10891 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000100)=0x1f) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x2, r4, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 247.614516] audit: type=1400 audit(1556792397.259:2068): avc: denied { map } for pid=10891 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:19:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x102) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x400, 0x7, 0x3, 0xca78}}) 10:19:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000180)={0x2, 0x5, 0x0, 0x5, 'syz1\x00', 0x400}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x10000000000047, 0x10000000040000, 0x0, 0xfff]}) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x9b9bcafbf3f31b79) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000240)=0x1e) accept4$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) 10:19:59 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}], 0x2, 0x9) 10:19:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000100)=0x8, 0x4) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:19:59 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000040)={0x6, 0xc001103a, &(0x7f0000000000)="031f4d3f63", &(0x7f00000000c0)="1326fda2e1565d686c424dbf18e8b0ff20792347c6e3e7734a820183a426d7947d173027398f47c1107be0026f13562edbdf8f11b6574f7c7374d27c1963a57d8b0cd9ccd1296dc839dc82f8d916f12e81c28f2c0d690d1dda17b03b4dc5a38bd7a61a9d92398cd184543371ad903d4853474837f9f4219e436797d6485aef9cec189fe4874be1e24edd564da96c5f07bb218bd155b27482692a108fe6a2d47e6d5fe75db446db0f76333e74ac0e4416cfb47fe4adcda89b6a51f9cc5b6e361c61fb98597d6680179c75cad0077c5f0d7f2260aa78338ce4ef38d6e496f960722c40f0ad410c", 0x5, 0xe6}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) process_vm_readv(r2, &(0x7f0000000400)=[{&(0x7f0000000240)=""/254, 0xfe}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/178, 0xb2}, {&(0x7f00000014c0)=""/210, 0xd2}, {&(0x7f00000015c0)=""/225, 0xe1}, {&(0x7f00000016c0)=""/169, 0xa9}, {&(0x7f0000001780)=""/198, 0xc6}], 0x7, &(0x7f00000028c0)=[{&(0x7f0000001880)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:19:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_create(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7379737465905f753a6f626a6563745f723a64706b675f657865635f743a73302073797374656d5f753a73797374656d5f723a6b65726e656c5f743a733020303030303030303030303030303030303030303400"], 0x54) shutdown(r1, 0x80) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "7864e58f0d374033e6f634c2ff5e7b25"}, 0x11, 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:19:59 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x8000}, {}], 0x2, 0x9) 10:20:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x7, 0x100}) 10:20:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xb4b00510bc92def4, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="66b9a603000066b80c00000066ba000000000f30660f2c53070f380401ba4200b80000efde0b0f0131baf80c66b8a47bbb8266efbafc0ced0f21c8f74e0b64490fc7aab700", 0x45}], 0x1, 0x10, &(0x7f00000001c0)=[@cstype3], 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00', 0x800}) ioctl$FICLONE(r0, 0x40049409, r2) 10:20:00 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x9) 10:20:00 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80200, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0xffff, 0x2, 0x7fffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:20:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x9, 0x3da, 0x1, 0x2}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchdir(r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x3, 0x1002, 0x1000, &(0x7f0000001000/0x1000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x600000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0], 0x10f) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 10:20:01 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) 10:20:01 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x9) 10:20:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x30001}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="00af75db50b4c140f35fe04ebf6edba4890253cc2d3375c7769fee60b776c7b682905201a2fae30c42d16c99a34169cc491c21ad00efbc4a2a2d44fc16df79563412b14b26e5667c8d7f9196aa66ef3794da75021fcd50c11c0fee695a3595ce49aa8453481b681304ef16669983ee2a38ebd278081a9036d7303e377e7b7370b1c613ff0a7217b239b1e5efdebf67c9568609ef24e3fa9a0ca763672678c4e2ecc46b19ce0518613a7e587c77f280ea67c752b373731c1e8e656cd85d305db8da099c0e20e2ac99516a54fa95926b4ce5310698937d", 0xd6, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:20:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000040)={0xe, 0x9, 0x8, 0x6, 0x27, "575ffc863b9a5cf488b09a7f5b6f55e582f83a2edf5236d920b4ba2a326bf79234b3cfcb22787f"}, 0x33) 10:20:02 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) [ 250.919398] kauditd_printk_skb: 207 callbacks suppressed [ 250.919407] audit: type=1400 audit(1556792402.049:2261): avc: denied { map } for pid=11026 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x800000000000000, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0xffffffffffffff28) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:20:02 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x9) [ 251.130143] audit: type=1400 audit(1556792402.059:2262): avc: denied { map } for pid=11029 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 251.314785] audit: type=1400 audit(1556792402.059:2263): avc: denied { map } for pid=11029 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) [ 251.485549] audit: type=1400 audit(1556792402.099:2264): avc: denied { map } for pid=11026 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x80007, 0x1ff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x3b00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000040)={0x0, 0xb2d, &(0x7f00000001c0)="59328705959034421216ca06d423c60f48b0431ffe27898cdb3cc384cec68b9d0f3251e33eb9302b46fb0afd320d5fd5acf924fcffb101b4718100c5e4a2a50ea036d7749e3d827ac651db1efe08c811bb99196bc00a41c5dc6e667c9cfa3bd5eded37ee7f08c399fc9510c1944d296104bc37db63336c9789cc9e48c10c2c81d96bda5816ae518c0fb9a4388410c5cf3d8b8e7f163179d5ad4664a7bb242ab6a087c8dcbb0cc30f5eab9fb664373ee9cf2ac83effe940900f23bd1a49d6aa7308", &(0x7f0000001400)="5da87fa55eaba3d5f21282fb6c4bb1aa7345d18cfbc0b07c50b3cb91ad60c4828a72a63d402b289f72972d04d14f355fac2c69e9410150ea14088dcdae675aaae880911da324d38bd91b0fa46526ef25d2cc1c53d739558601c0a57253d5a15c1cabe4d2ea6ccd851e65e3e98730bee333e8b709cca2153813d9dd46f5423ce937f046111fb0e233bab4af93af699b120ca838ce505b2a79373925f5f70cf37fa789d312e4c9b557e0b187a61636a7026da3dd736ba40bfa3a7cc5a696475c9b47591f2873312582a3dd3e554b9c7592a2d985f963e6d48d062d70c5f54d134fa875839a285dcf2329172288", 0xc1, 0xec}) [ 251.661586] audit: type=1400 audit(1556792402.129:2265): avc: denied { map } for pid=11026 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:02 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) 10:20:02 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{}], 0x1, 0x9) [ 251.860450] audit: type=1400 audit(1556792402.129:2266): avc: denied { map } for pid=11026 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.030118] audit: type=1400 audit(1556792402.149:2267): avc: denied { map } for pid=11029 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.177260] audit: type=1400 audit(1556792402.149:2268): avc: denied { map } for pid=11029 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x0, {0x16, 0x101, 0xffff, 0x9}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 252.355221] audit: type=1400 audit(1556792402.209:2270): avc: denied { map } for pid=11029 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000240)={0x3, 0x0, 0x2080, {0x6000, 0x4, 0x1}, [], "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", "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"}) 10:20:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:03 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 10:20:03 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) [ 252.607285] audit: audit_backlog=65 > audit_backlog_limit=64 10:20:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040)=0x2, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:04 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080)={0x80000001, 0x8001, 0x1000, 0x200}, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x9a, 0x5, 0x2, 0x746}, {0x8, 0x8a90, 0x5, 0x1}, {0x2, 0x6, 0x9, 0x7}, {0x5b, 0x6094, 0x4, 0x1}]}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00001a9c54e71f"], 0x7) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000002200)=""/4096) syz_open_dev$audion(0x0, 0x5, 0x20000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f00000001c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, 0xd21, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x10c, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 10:20:04 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3cb, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000600)={0x6, &(0x7f0000000100)=""/166, &(0x7f0000000540)=[{0x3, 0x9, 0x40, &(0x7f0000000040)=""/9}, {0x694ae7e6, 0xf3, 0x9, &(0x7f0000000240)=""/243}, {0x7, 0x1f, 0x0, &(0x7f00000001c0)=""/31}, {0x7fff, 0x52, 0x8, &(0x7f0000000340)=""/82}, {0x1, 0x8a, 0x7f, &(0x7f00000003c0)=""/138}, {0x8001, 0x9b, 0x100000001, &(0x7f0000000480)=""/155}]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:04 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 10:20:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = dup3(r1, r1, 0x80000) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000000c0)={0x5, "ff156994fe5bdcb23ac972700562a38136ba37cd8a78265415f8e5d43bd33ef3", 0x4, 0x800, 0x6, 0x38f, 0x10, 0x1, 0x9, 0xfffffffffffff4e3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x100000000400081) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000140)={0x100000000}) 10:20:05 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 10:20:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x6, "745455dbf6ed"}, &(0x7f0000000140)=0xe) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:05 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:20:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$apparmor_exec(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="753c00feffff0000af9360b5f4b905ad8713b44c752573bb7a13f2821589c8297087acbf3c5e5072d3b2c343264ff726e2ef38d64973bacb5700000000000000000300000000"], 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0xfffffffffffffffc, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4c57, 0x101000) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) ioctl$NBD_DO_IT(r2, 0xab03) 10:20:06 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$input_event(r2, &(0x7f0000000040)={{}, 0x3, 0x4, 0x5}, 0x18) 10:20:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000480)=0x3, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x5, {{0xa, 0x4e21, 0x1, @remote, 0xff}}, 0x0, 0x5, [{{0xa, 0x4e24, 0x4, @loopback, 0x8}}, {{0xa, 0x4e24, 0x7fffffff, @dev={0xfe, 0x80, [], 0x28}, 0x80000000}}, {{0xa, 0x4e24, 0x7ff, @dev={0xfe, 0x80, [], 0x29}, 0x1f}}, {{0xa, 0x4e24, 0xfffffffffffffffa, @dev={0xfe, 0x80, [], 0x28}, 0x7}}, {{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x2a}, 0xffffffffffffffff}}]}, 0x310) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:06 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80140, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x7, r1, 0x1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:20:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x1, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x70b000, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f00000000c0)={0x19, "b61d0789b604d0bc52d018c9a86ac846d57d6f06893f5bd8ca5cf037f70a26bbb2b4b24de7c4e81552ec90f6a38a7fe1fe5ca247463fd8799248bae81d7a3d2c5594c32b56b43fc58a3ea9c3160364cf07853e0c648b6d37c24b4de65499b0d219c16ad888ffe71caeb74fee43edcf8878033b32fa02019f2029f6fc5103e840"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.926117] kauditd_printk_skb: 231 callbacks suppressed [ 255.926126] audit: type=1400 audit(1556792407.059:2499): avc: denied { map } for pid=11154 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x10}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:20:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x81, 0x1f5801) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="e7f7fcfa18fe2332e06a4ede57730043", 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 256.150122] audit: type=1400 audit(1556792407.059:2500): avc: denied { map } for pid=11154 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:07 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000001580)={0x2f, @loopback, 0x4e24, 0x2, 'sh\x00', 0x10, 0x94, 0x9}, 0x2c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000001400)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001440)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000001540)=0xe8) r4 = geteuid() syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="dc507ed658266b71e0174ceeb3a0d5806abd496447a98a9abc060e371f322333eba4c87bdfe24532ff61e8a04021033d0aab4710e0c7ebac67c8ce2b1a8ac8f579010611f279dcdc6d98f02c197512648f737e5f57352678eae265f7facd602814e2511a17fcdb30b55b42fcbf94c1833aa163bf42719b434797489d8c03001a1b2d6de90154d6c6974b4ccf74a79bc584adb617e5df47b4dca37a4c92592e418ca6b1bed5dc9b4826351cbb07f3a4a775b73c0cbac43737528e605d2dfc1f2abfe5b91da50c03461e638abf02fa144eee01beb01d95728397694d979438f0353fe83cf6ef924a0e893f7e53c362f6cace15cae66d050ef0", 0xf8, 0x2d3}, {&(0x7f00000002c0)="30d3bb8121d6d3d7512941b989", 0xd, 0x4}], 0x20020, &(0x7f0000001600)={[{@file_umask={'file_umask', 0x3d, 0x4}}, {@dir_umask={'dir_umask', 0x3d, 0x47}}, {@type={'type', 0x3d, "16ae67d7"}}, {@file_umask={'file_umask', 0x3d, 0xcba}}, {@type={'type', 0x3d, "3d7e7a8a"}}, {@dir_umask={'dir_umask'}}], [{@fowner_gt={'fowner>', r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'md5sum!bdevvmnet0!proc#-'}}, {@euid_gt={'euid>', r3}}, {@obj_user={'obj_user', 0x3d, 'self$mime_typemime_type[-'}}, {@dont_hash='dont_hash'}, {@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_eq={'uid', 0x3d, r4}}]}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x401, 0x5, 0x4, 0xfffffffffffff800, 0x7ff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 256.364197] audit: type=1400 audit(1556792407.109:2501): avc: denied { map } for pid=11154 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 256.540390] audit: type=1400 audit(1556792407.119:2502): avc: denied { map } for pid=11154 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8001, 0x501002) connect$caif(r0, &(0x7f0000000040)=@dbg={0x25, 0x0, 0x9}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bpq0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000140)={r5, 0x1, 0x6, @local}, 0x10) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 256.768257] audit: type=1400 audit(1556792407.139:2503): avc: denied { map } for pid=11166 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:08 executing program 3: [ 256.930077] audit: type=1400 audit(1556792407.139:2504): avc: denied { map } for pid=11166 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 257.026100] IPVS: set_ctl: invalid protocol: 47 127.0.0.1:20004 10:20:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x10002) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0xa320, 0xff, 0xff, 0x4, 0x5}) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x263, 0x383801) write$binfmt_elf64(r1, &(0x7f0000001600)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x2, 0x8, 0xff, 0x101, 0x3, 0x3f, 0x772d, 0x136, 0x40, 0x248, 0x0, 0xf7, 0x38, 0x1, 0x3, 0x800, 0x95d}, [{0x7, 0x4, 0x1, 0x7, 0x1, 0x1, 0x7ff, 0x3f}], "e3c19573f666f5e52d057943027cb7acd494d029ebee37a743ee374a4412d0413f48efd4676e0bde07e3627d1743a23b5916964bb623ed0cad665e5dd0b7ab0953637f2e777942e3b4d1a2c21116e57daf00d2e6398b91d57f5c9b48cfaaf4e9212a039fa05db6fae6af9d127d8e6868ca4ce99fbb28b43c0641643a74924743a98cc42c27da9e9bcdd3f5a596984c7a4fc5966dfafa8bca86fd4b27aff89487a8c8c208eccd9a40767e48db", [[], [], [], [], [], [], [], [], []]}, 0xa24) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) [ 257.156055] audit: type=1400 audit(1556792407.139:2505): avc: denied { map } for pid=11166 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0xffff, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 257.375517] audit: type=1400 audit(1556792407.139:2506): avc: denied { map } for pid=11166 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x300, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x3, 0xb6, 0x6}}, 0x28) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x30001, 0x0, [0x0, 0x0, 0x200000000000000, 0x81, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 257.484107] audit: audit_backlog=65 > audit_backlog_limit=64 [ 257.515888] audit: audit_backlog=65 > audit_backlog_limit=64 10:20:08 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000001000000ac1414aa10c0e5c56e340dc9b8dde85f5385e6895414017046985e938320f86eb4b08b77c6dd0f2d82561049571cf8c2a1160b145fa385363cd389b36db13047cc50be9fb6187218efe8804632d06416b026c112ea11a77b9748f007e1a3b9c53762d96c48f4446684ecc1902bbe8987185a555c5a99"], 0x1) close(r0) 10:20:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip6_flowlabel\x00') ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000240)) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), &(0x7f00000001c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={0xffffffffffffff9c}) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000002c0)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x8}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000040)={0x0, {0x9, 0x4}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000800)=0xe8) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fowner_gt={'fowner>', r7}}, {@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@subj_type={'subj_type', 0x3d, 'net/ip6_flowlabel\x00'}}]}}) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3f, 0x82) 10:20:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="f0bd4608210c872e701b05a63d263d702ab79a2d82ecd174969eaa7fc74fe503cda6c47fc87dbb7f9b2c770b715b97d48bc960d52ddac9581d887dc7b7d97f895171ca318c9eee278987495222b032fd11c9cad05c495eb24c822a525733dfd6aabd5b4b3eed4d0463c28deef6ae5bdb003dad50055df3669a801e04a46d0f32d5b28f8ace80ea8eae6deff88d31ed8a05e9d5f2626ecc60520ccd739b7c80fbd94e1400c188d1073fcf8583ade63e0f6c8626c65fd2f89895411902cd604fd8f41152ac651b633b7b4bdf3960f864b73a5aa4cf24f20101fb07d6c7d325a72de6c9067f1a8952022a0aafe263b3a03bc12e9e82ef"], @ANYRESOCT=r0, @ANYRES16=r0, @ANYRESDEC=r0], 0x49) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe3c, &(0x7f0000001a80)=[{&(0x7f00000019c0)=""/139}], 0x32a, 0x0, 0x8442b7c21b0220c0}, 0x100) 10:20:09 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000001000000ac1414aa10c0e5c56e340dc9b8dde85f5385e6895414017046985e938320f86eb4b08b77c6dd0f2d82561049571cf8c2a1160b145fa385363cd389b36db13047cc50be9fb6187218efe8804632d06416b026c112ea11a77b9748f007e1a3b9c53762d96c48f4446684ecc1902bbe8987185a555c5a99"], 0x1) close(r0) 10:20:09 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x80200, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x210140, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000040)={0x800, 0x80000001, 0x10001}) socket$inet(0x2, 0x3, 0xffffffff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "48c0d335e35d6367b84e26bad78ed6e4"}, 0x11, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:10 executing program 3: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f00000003c0)="73004a2be92c5c93980f053ef3aec4a37bf0c50141e2e922eb66d995f21440060fa494730b0880415bed660f38463da16379637902000000c7ff0ad27ddec1667d96c1c1460f383a298f091001350008804154c442f933760740d54bd4d4491e2f16c2e54c4cbec5c54d0f2c718f56eec442319ebb70fe6581f0430fc0b267f34cb4f36736412848015641eb05baf116f2aef2ae0f3a162888c4217b12a32200000066450f71e6aa26660fdf53098f69609bfb87a8e1430fae27660f3a20b9feefffffead8a1bea02ad76464e367460fbca621d9be6821a83a5fc0c0660f3804e0c442fd1d23ca30ca400f38253d0300000067ddea6444fe04449ad0818194d800c423a97dee002ddd8f0b00c4a17ae64295660f515100ffd2fb2e36646466264683b9080000000d5df8c4e3ad7dbd000001008936b2aac4224741afa20f6baf00c4e399784104c0414e598374ff0a07450f633c0cc4627d92b01c005200f20f2bbc8d0000000058592e660ffb09f20f1dbe00100000c401296bec9a65978047910002c10b47cc2e47af8fc9989440032f5c65002d0800000042b6a7a75e0f4401a9bb000042c4414974ecd5313166dbd1f0ff41653bec") 10:20:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x3e7, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:20:10 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f00000000c0)="80735aa250c28f04ddbe011fb0103a6d1227aa665c06077b8223f8d6ebac8fbdeaa8aa2ac20490ea5fb001b4264167a1524f4394f53ee6a5188c4b780ecb5fb1a42d854aaca4d4a6a07a0f0106f024e73b2478abce552358c39968c75e62bcb144698c76b0a16c141de537fcfe0661c178359f09338bf5b49938a474d8ee35189db3da5933720654751478c54d90752a9f3f0beee7bb4445f459ee69c5cc5f259314649981e0a7461241b8774d4b32467d4b5678807e4b82b96353abc510bb5b862e775c5a17f54cd0a65c8b3d515e14623e1ef720b8b46828d86cabba15fee6c18ebe2b24bb055732f53ced0ccddb17c311beedbc2b54", 0xf7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0xe49dc10b0c50e9df, 0x0) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000140)) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000040)='bond_slave_1\x00') ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.641372] FAT-fs (loop3): bogus number of reserved sectors 10:20:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/14) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r2 = dup3(r1, r1, 0x80000) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f00000001c0)=""/129) 10:20:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x40000, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r2, @ANYBLOB="2c2ac184686ea940643d", @ANYRESDEC=r3, @ANYBLOB=',default_permissions,smackfshat=wlan0bdevtrusted,subj_role=/dev/kvm\x00,\x00']) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) [ 259.685835] FAT-fs (loop3): Can't find a valid FAT filesystem [ 259.789216] FAT-fs (loop3): bogus number of reserved sectors [ 259.839136] FAT-fs (loop3): Can't find a valid FAT filesystem 10:20:11 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) munlockall() openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:20:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x410100, 0x0) set_thread_area(&(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc3, 0x60, 0x9, 0x4, 0x9, 0x0, 0x1000000020000}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 10:20:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0x401, 0x5, 0x80, 0x1, 0x5}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = dup3(r0, r0, 0x80000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="67660f2282f30f07f20fe651000f322e660f3a160a0a0f01c93e65e1000f0091fc000f01d80f35", 0x27}], 0x1, 0x1, &(0x7f00000001c0)=[@dstype0={0x6, 0x2}], 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x100, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000040)={0x7, 0x4, 0x7}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:20:12 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r3 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) [ 260.931507] kauditd_printk_skb: 243 callbacks suppressed [ 260.931516] audit: type=1400 audit(1556792412.069:2719): avc: denied { map } for pid=11287 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = dup2(r1, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)=r3) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000000c0)={0xe, 0x3, 0x6, 0x2, 0x79, "541cc9004e20d384e66a9e61e77d781b9eab6cd151238ed65ae959de7a18a657a128cea48c5130ad36f31f2c797a18d89f1b86f56cb83ab2bccc6f664d24c5e0550f462dc30ad046ca6df8b26267d1aead73b1e8970bf54f0734b0a7ab89df0d398d2379de3813479afa48c97e738d0f3d79f71b8616d6c076"}, 0x85) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.190905] audit: type=1400 audit(1556792412.119:2720): avc: denied { map } for pid=11292 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 261.405265] audit: type=1400 audit(1556792412.129:2721): avc: denied { map } for pid=11292 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:12 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:12 executing program 0: syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f0000000240)={0x2, 0x44e24, @broadcast}, 0x10) shutdown(r0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000040)={{0x4, @addr=0x6}, 0x8, 0x400, 0x9e}) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) exit(0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:20:12 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r3 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) [ 261.628021] audit: type=1400 audit(1556792412.199:2722): avc: denied { map } for pid=11292 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 261.853501] audit: type=1400 audit(1556792412.229:2723): avc: denied { map } for pid=11292 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xe2100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x2) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) [ 262.080555] audit: type=1400 audit(1556792412.249:2724): avc: denied { map } for pid=11301 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 262.308550] audit: type=1400 audit(1556792412.249:2725): avc: denied { map } for pid=11301 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 262.499009] audit: type=1400 audit(1556792412.249:2726): avc: denied { map } for pid=11301 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 262.707652] audit: type=1400 audit(1556792412.249:2727): avc: denied { map } for pid=11301 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 262.905320] audit: type=1400 audit(1556792412.319:2728): avc: denied { map } for pid=11301 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)=0x1) r4 = getpgrp(0xffffffffffffffff) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/udp\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) 10:20:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) modify_ldt$read(0x0, &(0x7f00000001c0)=""/134, 0x86) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000100)={0x6, {0x8000, 0x7ff, 0x6, 0x8}}) 10:20:14 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r3 = syz_open_dev$admmidi(0x0, 0x6, 0x840) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0245628, &(0x7f0000000340)={0x0, 0x1, 0x63f, [], 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x7]}) 10:20:14 executing program 2: r0 = socket(0x3, 0x3, 0x7fff) gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYRES16=r0, @ANYRESOCT=r0], 0x21}, 0x1, 0x0, 0x0, 0x20000085}, 0x480c0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000001c0)={0x3, 0x7fffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfff, 0x200000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000040)={{0x7, 0x7}, 'port0\x00', 0x12, 0x0, 0x4a8, 0x5, 0x100000001, 0x9, 0x3f, 0x0, 0x2, 0x467}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:20:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x4}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x8) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 10:20:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80000) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000040)={0xe8, 0x5000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) 10:20:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) r4 = accept$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0xffffffffffffffe0, 0x6373}}, 0x30) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000640)={r5, 0x1, 0x6, @random="b0e2d6de06f9"}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e20, 0x7, @rand_addr="2446e2c55219b8b406b5aba2c73f7076"}}, 0x3ff, 0x4, 0x5, 0x2, 0x8}, 0x98) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r7 = msgget(0x1, 0x20) msgctl$IPC_STAT(r7, 0x2, &(0x7f00000003c0)=""/46) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000300)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) mkdirat$cgroup(r3, &(0x7f0000000180)='syz0\x00', 0x1ff) 10:20:15 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xeaa9, 0x808c0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x3, r2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:15 executing program 3: socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000002580)='memory.swap.current\x00', 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101080, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2022) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bridge_slave_0\x00'}) socket$kcm(0x2, 0x8000000000002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x40b1) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0x29, 0x2, 0x0) 10:20:16 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x37, 0x4000804, &(0x7f0000e68000)={0x2, 0x5e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:20:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7e, 0x0, 0x10001}) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) read(r2, &(0x7f0000000000)=""/30, 0xfffffe4c) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000480)='t\bnu\x00\x00\x00\x00\x00\x00c>\x00\x8c\x00', 0x7, 0x0) add_key(&(0x7f0000000440)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getegid() sendto$packet(r1, &(0x7f0000000200)="be2bce5a9ec19c798667cca5e0092d253a4868c779a7736823a5559f8ef1d3fe0993759a9aa10c8ed6279e0fb7d5af7dd6cd52a79d5cacabf6593077edae1c98c513cdd0e47ac29fe5338268bd24cc620e2347686ff66f45fa1ed2b3ec90d321649206e038d034bf1541c216f28b526abf7119c63a9d80165fcc1b039dd14489ab5cd85a655bc69838c911b14987dbf3719921e1d36fbe70b5ee9be9d0d9dd477b52b8e53ff20656aa109126ba4d5223", 0xb0, 0x4000, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x2710, 0xfffffffffffffffe, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz0\x00', 0x1ff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000100)={0x4, 0x40, 0x3, 0x6, 0x11, 0xa, 0x80, 0x3f, 0x98f, 0x2}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x4a0000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x1c}, 0xfffffffffffffff7}}, 0xffffffffffff6570, 0x5}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000002c0)={r5, 0x1000, "2afb1e07228a481f69a036a3d3e7c12022db8358ede6132acb559075412858f3b2e4a34b427e4c07593e53cf29d381bad43f2ad9fab694238d2548c7ceee937a324b04477572d334fdfcdcbcbe8891530f070e43b3f2d52535968027ca36418828bee5bfd8f08ba06914a1614c4b6a5c3812748555f4e667bad68c9228743bd45573c84bc7a9a2592b726889efc088c4608004c7930dd741b15b0faeda4571646cc8b5603212d01bc13e81b04de237cafa6479d137e2b1683c102dbe601ebfa9ffc99372907c10298914ca6516e777015da38511b4fbbc40e762ae0e5c24b8ea7bbe6b71248f2ba7bab47dede6cb78f8daf30960bfdcdf8d5e8bfd40d6897176793ddb7025c5103f76a3dc9b54ed7b4cd0db1a05c4c897a51235b060a3a0fcb9c4c9625e719ec9e908d14f2003b2677f764fc1de36f39f7d94a6eb5697b4aaaee94dbb959b792f0c56919c1c05db49a0eed5127e12b6b1e241c066683a3a1deb6fa399ed76ed2983a338271bb5b0ad12ca7c6fb985cb5660b497dded6c8594d7ef1564770d65884b0dfb421590d8494e208c6917b3af686970de1040bc39b73c923ce76481e71608c3eb141e600a07f590b6ec0241c870fe821d22496dad312dd85083212eac06be6a9cfda416b229d74ab4e8132030d78ea65bd7e7213404d820247935c4f4e87de789fdd0e49c4a9eda89d7c48c399bbe87a3c2efaefc7d12673f56f479b756aad65b382a3b6dd747d40e31bacc839d0b5a89ea1a2a7b0d69f6699b9f9da12f40d17a5ab2527b535db8692beb91ece758226deedc97792f73221b5156af60f0639e9664bc96dba0e44110dbc63a9d5ced823d4a2f113127739b0cdd35085ad51a837863394ffc5a3fc7f2fc87d48917f4d933ae68440ea35ff66dc8b238d1d2b09f076706c1ee40681619ee5e2ea189157055c3110423527b9a25d3df8a87e465664c9acec94e8dc643a17f9a56570c4b9e4313de55a1932fb37576c5f2cc69da12237f6e95d70a6a3f4cd5d8161514c195f62e261952867f4a1300afbcc38902000ee5c7a7a9f9645825eb0c429b359ad8f737d8155600b66690e909d75c545cfd08540fd1e5c77776e0118ed72b2092bb031a9949fa16d6116880c136ddad262025ef0001a17d6a0d7c7a509a5ae116a38088b6d70b65ce1c23db4f7bbd93a20da05ad5a70f7109672b7c10338eed4fef9cd63b4607521a221d81018b4adcd2915fd89e1d8d7ef74eb611a2fe9fffe75033d907d94cb61f092a516d259d7220c62954b21bab8d1aafb74bffa6d84f66578a5efebb6c9d29b6d1af8ad85eaedfa70d72c8ec4ec34150ada3e6953b6a2626ccb5d508e63afc6add8ff5887fdbaf84c65fc88f02b45dac232ffb90492d1d72f011ecf42aaff980a3c4e33d9e6021bcd70cbffe62a1a70bb42ab45e252df9e0104ea2015fe68ba03f896cf459a3f985ed1697e21d4b916c52922bd1485bd77a2052c1bd03129fc8f902403bdeea8a2fb8a8314b73d2608afa7ba1f10d6b5382f80c103406799e8e87b13e4482d7c89fa1516d5221a94057f3e86888167b1b45cf8f09d12522d949be20f6c88939c4ab27c712a81d4f262853d74e852856375c7b79031a2af67461ea55ae432de0d162aae62b822da96e893415e25a0df6958eb505eb2c4a1fb035000efa5f963beefdbc47f5da5c51df399298ea27344b301cf23d84fa14c15f4d2de3ab406a56ee9e890504d1632601ef6664637e9f74b4e3332ea3d73361aacb74d668cd62facc25d9f7d3db3493c5136f02f284c6b4d17780e910e251dd3bccdf93b43c438b93467adf18f08e262a2c1fdae0c401a5423c98cb6b39764cff06e21785f73a226efbfa8fe899c76e51ec9dd118554fa07f815ddfc283d2f21c738ba937657b0f6c6267bfb4ba2d6ad1c37a94f4d97a1cafc0d67967c353d80fd041fcbfc5dc7379239adf61ee989d98ba5a4cf821e81cf4c8c5c0100dbef4618ea9140d2b324f775c4b7c7ba4979504f0db3bf00824438352eb61be37e8fcc5916483909feeaf0335e88aadfb9e5486dcb11041894de62a8ad3f78efd2c7673fcba9323340407dd8ff5905a11780b10165fcfe14b4052a6217790df5087822f2b40d48900f1c03add38e5494f654d106217747c401cc9515783d8b33f785d4997c3f9da5033a65cdee949d65fa6922ee96fc528f0a669b160fb50e7fe2a8b9007bb1462609fb12a089b615b6dedd3f82336dea8cf2458945e0de6831248c1eef5b0800fb7b5715c578d1cde242579fed09e3f085d9274f07db109c013a0b90a114de6884d7d73a29cd66e5c840fe44462636ccd0720b4ed99765c9c6401386592bd9a87d60b734bad70f60c83df1f7f5b094a061b9686d16f695cb1811e36238ba21a7f73e0ede324a358b4dfe02853b879cc0ca71b09f5d3c4f25cd31d779d44fda7d9cac211915251e69fac4c539fc6d308184c8b3c635909f8ab8408ec6cfb6c0e120e2b12b45108a3130dfaf60b6441232e96f7864ef0e32312946e1582117012d4137c0ac60e9e79b30f905797db2fad200e9c63c34e1b6d43ea2006e05bcc1b06934694083a66ff214a242c7bf76b1f9302d454945d363f398ecf989f6df99eab0ac9f17d6e56e0c1b7a50ed55df7a205d66c86e8dd409eff2f026046de64537b4be825bb6b5cc9fa4f3acbe62aec2eab89f3c0b03b6841a8d2d00feb277ae864082a8eafe7285ef564d353240364d6f0d7778bf4a88d327adf76fb930a0541af812b03e9392e1d16deecf0f99d1f97f4fa9090adb99d0a1c07b8f0f995b53991e91a952d8fb225e0f571b632f791f5c9c2e6b7da571361f35ea0aee148dbe1344b9b0299afd5859d42190cdd48365c173752ae649fb2c6dafb09c08770e8d1c21c45fabb377a911fb0e8f5f13422b29b21f9a7949a052d76df860354526f52e2251579f3b9de757ebbf5311c3f2bad6647e5ecb680cb4550a9cd5457bbcbf52085c30f31cc43808e9edbe0fab6e176dec8d31a480147091f3a15efa59857d1f3387dc865d22616fda5c2304ab6a48c4322b59a86b6bb44c725dacad2a13f4e8e4a3b1dc84c9dc3af95a6c932210622b88960bfedbcceac703e26c148d584738da548d4e282c56b579f5975cc324a0d9f42f61b809a42ef31b798f7014784a8e5726e322c8428f98f2becfd525d028340b29d082ea3eb4f8ae22dd749ef9218ccd53532654b4d1fe5d27d2009eb93e1fccbd26d71020b8607bb783d988062b6cff72435d208f866a5bb245d79013cf479de263bcd8029d6653d28853aefdcfb7d5e338bf9e680a5d9c33226ca275b879f6e6179d2fdb28afa87a8622d884d3ebc92599a3ebe23de534b9fd9b999dffa8c170b11ff15f05514fdb35ef16bc8b6895bd29a29e77afa19b092accbd44678df8f9c4016813f69011eaba28c16d1aa2089b7bdd5ecb6dd8eec5155c13ec0d251629ecf7bff8bd6527e2d45362cc0b22d817ade2d449c9063164cfb1f40788a4af92c31b12320c59a59009f533085c6598768b186dd643d3e6b837e21ee752f31d8321f6e95c6d0cb603ad724cc46668b6a404cef5702e1b45d3552daadc582f0436029daf27ec8ff5ccd102a0e2d436327cebba6a0202265f3ab72dbb71857b16087d2ef7013146e5dab1df22e3acedd937353ca80a50acbd6f45a7dcbe5a5bd64150de20c4873037a71146ea5088fd23a70fa28a7824fcc139385ab63e564760e40be3af084fed95c0b2749a16ba216d211c7497aa61005fdf2a592131e63d7820267342e14f0d9a0b4e6ff3a27289df50990f9f5f7be24f750c8e1b8c438f206766d3ea03207865c41a9118d34e1571472d09cbe7f1a742d5e28fb18a29f7a019cc3df754dbcca7905f29476116bc3c7c29203d73a1e6a5d8a4a55f7bdc9e80f22ee6842212c6219365520603c037a6df5fa6b0b59756672296df92beffeefec292e09be04731fda1f7e275f215328391743aca05dd56758d29a43751ccc855a424e56e98f51dafdeaadba605ffdc91f93b456186aa23f5a5bfe7bf4b17b807a9ba2f6b6cf30edf9ad3d4a10e4b27af2967a59302c2e45809a7a000287055aa4a7e2fd342e890b45512c060e1ab45c9a4413c632572ab9fdba85288595e4803d0ddf4772510b4e2e822c946e0e9bc20b0dfb4eb4d3eeb30cc67e0d5ac1c696ff6edc8dac7ff145cc597d502ff780ca4ca0b42b617e85522635fa42f187c0f8632672e58d149417288b4f93c3ce2bfa4d9bc5aa596f676d5c26d0c6daeff1fb5f07d81343403b3d16ff166127a2dd539fcdf7da1e1fb018b46ff894e1338e66183c70f9f6e2abf494b76099b9dd1d7f6aca5772a64e67896cd63fbe9fe96b4d556ac966cd65f82f68f725cac83b7654ed0cc92bba26cebd5d7c0c9b308f91d6fb3e014a1de836027a327fcbc15b3de6c1c78bfaf897838d234b88ea0f93d4f5da1c716dd7f82c8a1291c5892e45eb2c28604e831d56937cb7b82ce31e65cb14e36d3384d947c688651bacb363537277f490d760ed7d1de24288fff77a13cbffd819f0089627d7682521352416e9940107fa968410fb4c05d95205e135946d8f0b0adaa5af6058e25e4d7e9bad939e920a2a6fec8c9e1a910ace1e62b227a6aefcb5cff4bf4a49072142250bee038ce605f001ce0a0164328ddfe1ce255f94e3c90d0b970c26a60c5a5d8185c8c28ba3d8e8d92f791157d953bcb2793c58571e1b2daaccc06218e18f5e6ab6d00bad320fe76ea0a1ebd055b9b34d1d8792238577db740c4de689e8f3b39c6cd8330afecbf5a90da3934ea82be72baababf4a2a10efd049fe6cb65eada172e80c63bb0d0d1ec811caac60845cacd43aa6fbcb466f77b637126f31916764728c431c2eeaa898c44bee7c8720e36396a165dfd4ed1296878d2f1d6a169080d210db2c8dbe9653722035c46c5703a02137ac1c4439a9e9f7cbb299079256055813fbeaf008d41ed10dfdda1a559ce37604319114db9fe972e23d98ec481436638c714deab2bcf80383c7adfe56cea0507fcdb59a8b55e17dad4dfc47308c0b2f10c6a62ae0847e386d169278cd41559f720c89baeec94ace67430e288065a25076486852a4bae1d7043c27d075075f2545a5c1060c3ae8fab2e0dc29e754d01474c065e5c3526eb6932cfdff3d57ec487ea0669a223b3cefa0f04f87e25f8c81e588d73eb4f46862769766f52334ec6012d277b11178d6849577c2dcc87c82779d751d50b95239a3705de12d8e0d73ffa21cd5f22929a9e2e134247e0153632e57fca2c595b49e918025b3ab8d61196ae2a3b02168db07c04a18614f7fe9c829507d98486d9af76c15224516be4a82e97778c6ffd37507a3ab54c36280714896da58a309086b7749605f5a7a2fd0132edd9f3d4dc2ccac009aaa9e16237703c5676961b7a185ec658ea99a01218391ec65a4333635eb5e24e8cd6e74d61bc0f14d06aa1bc41938375a055ea0324e8305029eee164f5a89d5974e852ff2b82c6a144931a80bfd3cb605b3440fb6c6369f3ad45548afd05e06c3b9d309599ad97111402b09720b156c68b14729da9f1205be3ddff65ae19f3422d9b04784819fa3301d7faac0f8e67726814818957bc9a0ff2f99a3c795c645f057e6c92142aae0d8d626d3be1fd3b7867483ccaae97e0ee91747cdd68584e78fecdc12592fd40176465fbd2f86a3198af679e5ac2cbe03d04b49deb8e5502f7f8453d77d22bd0e2d93a7b0a76c3a539127dbe445e308eafcb92c911c9ff204797eca710aafa3230a"}, &(0x7f0000001300)=0x1008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:20:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000001) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x200000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40022}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xf8, r4, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0xbb3, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @mcast1, 0xb700}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x100000000, @mcast2, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffff800}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}}}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x8000) sendto$packet(r3, &(0x7f0000000340)="df88a550a4a810688da1c8f443014dee3386cd1a214f348826257cebb021cd5bc500bf7415fe39793c545db6e66b84699790581d4ac7115fcb251d43d4dea9bae29393621177512617d22936731cb7b0b19b2ff8d6bcdd5be571428785c6a7bf2a51c53c72d70ea693b94510d430bab278d555b960aaf13439332658f4e88fb6d0e1fd7bc0df38c1abbd6e78ed0771824e8ffd50aa5030f386ab6dbfccc7f31344af4535fbc0fddee44e64ac88857ed4c15c80a2d884b51e770095a727b487e358f40020c664d651b1f425811ef11691b7e809599d57fd93c91bc1fe0fae0c24a844261fe61d2a15cc427e987afcd0ad01b2", 0xf2, 0x40000, 0x0, 0x0) 10:20:16 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x8000) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x51, 0x6, 0x10000, {0x7, 0x7}, {0x6873d361, 0xfadb}, @const={0x401, {0x0, 0x800, 0x6d3, 0xce}}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0xffffffffffffffff, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_dccp(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x3ff, @rand_addr="32c5a442d0aa3080f2b7e946dea0c1f5", 0x9}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x9b77, @local, 0x4}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x344}], 0x74) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 10:20:17 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="7f37fd78ea0e290bed9c73a62fc08caf0d3592dd0d83411c5c20186e8b5222676752aee143d00f95275cf10f07565a9fd922789c4bd5ce1c8fc4c6d3cd139d19ccc8a4300d90026057d2a6ee4d31cbda1c911eb47763352aeeb0b90a22674c2eea25f8", 0x63, 0xfffffffffffffffc) r4 = syz_open_dev$admmidi(0x0, 0x6, 0x840) keyctl$setperm(0x5, r3, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f00000002c0)="a72d0ab500cf7f8ee8d4448a7d024a50df247f4c0a13262e7c681bddc87254e0ef68da735dbf4b820a5f4b75bbd4db1e3e9ecbae6fb8b99425a99493134b4d91dc9f92221d3f533815b8b9462edd3f587c119b0012258be5ebd82e806e8761c31a10f0ba5ca65d629c5df6c06436", 0x6e) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x8000) 10:20:17 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0xe, 0xfde6) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) epoll_wait(r0, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) getpeername$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001940)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000001a40)=0xe8) r2 = geteuid() syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x8, &(0x7f0000001880)=[{&(0x7f00000002c0)="43132f85aef9ec379131fe1fded46b517733c06087f3dd5543c618a05fbeadb75e633d0eae25da828d21e670b1799845205e86864624075b8e084d", 0x3b, 0x5}, {&(0x7f0000000300)="dd8f7378bc482a2c8dc4b646fc74019d17ea0cebc6d540251b8237755bb172aaa7406e9fe84f7f8823f9080b7235a6e4a0eb7380029d5207b8b0fc4e54eb730d306e726da95c6354b1dd8564a62fc46f3b4ce054fcb15b7211394215a0a93de977d74b1e7e049be61e1b48ea40868167a458d059427021d5815c68d88aaef27c65d79f162a110769164590792ecee3f0094e8ddada6f3e91befe90fd17bc0f95d731b3edc92de070058acc94d5787af8622578b2b716f61c292420db1cd7aae6ce44ae701927d4a01f7a2395c323c00888cdca9663abc7bcb02f1fdf882f41a421e34b420dee31719bb7ad414764d375fc", 0xf1, 0xd90a}, {&(0x7f0000001400)="862eec697fc9ad191ffc35dbd1e27b63ed497f3c8d4d146b88831a7c316d", 0x1e, 0xa618cd8}, {&(0x7f0000001440)="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", 0xfd, 0xff}, {&(0x7f0000001540)="aa5dbb8b15e109cd6a8140683097971678982f3c0ea16c798f618e84496563b05d6269e96ad57c7a5e7349048dc752e3d19e9616cf0b667f2af10741de76fa0b4c", 0x41, 0xaa3}, {&(0x7f0000001600)="7bb3394628a1f5f7e6f0887b909f015fff6544cec95b9a2d6191b4f94f6737c1c43cdfc335b5d4e2394441876894ed5a43387d8529511e7a5f685307e8765ca7ef2131b369cacdf50f8200778532913c809ba72d9b81bbd2aee67603de07f1a6ccfeea59919d7ba30afd3de276b05d2204f5ffc2c87cfcba8cafd675db14de0b371c67cbd9def7540d46af6436305b42503ef210d24f249ec9791cda0e0b1159cc54cca22d4e6e897bbee110f38aaf62f7d2b8ebb32ad56038e57c8cd3aaac69d66547baefc9da9e60acf92c4bda58b3b103e844d85ddd6ca439ed1321", 0xdd, 0x4}, {&(0x7f0000001700)="82368b4ed269348296995aa925d56f42b6d01b1ed2a41c1fd107ad0b83724bb4064fa319665e104bd3c99652d4b30b0527f97ac689a5453d5a91026454b09c09eb11e67e7c97e70b110a6376f61d19fd4729dac65e2c4aaf3045a93f0b87fcccd40d903d4dfb49816c84ccf55efed577f7ed07173d1c73b72965a9d3874759919223fdad9c34b6db9d4dc475d594e54b42ffc98f761ff828736d9fe3c203baa9b17f6b29", 0xa4, 0x2}, {&(0x7f00000017c0)="ef03a87091ee9104027d38ad63f0d7cad8ce35f03345239767bcfcfee05a93028ee7bd0cde6fdedc06efbd1f675c0f258f1c282206198ac57be820e6b6fba0500bd211420ff53441491c10f55f5aadb9921bf54262f1fd2ef4620795400e847e49ba9551f93b61cb7bec34eda50b25f00de6ecf3d6f4550078cd95e16320732262231f828d5f630a2e2e4768ddb55509fe", 0x91, 0x4}], 0x2, &(0x7f0000001ec0)=ANY=[@ANYBLOB="75716e6f656e666f7263652c6e6f616c69676e2c626172726965722c7773796e632c646566636f6e746578743d73797361646d5f752c7375626a5f726f6c653d2f6465762f7667615f61726269746572002c736d61636b66737472616e736d7574653d6b657972696e672c666f776e65723c2774b3b70e08bb026bb085335a2ccdf0c23e338deccf3485765f9683f29d4d3a1cd4aafbc42e793d740027cdea049296b38963d2862dd05c5b368856bcb25acc855776de0cfa3696598f1a59d5d60134d3abcdf6255c3f10a64c04a7ccb19e44dcdd402f1e67d7a566a0d36b180d5ef28b0d47c6da9628b192712d7ee6ad53c763d3c430f835d9973f559c93cd07f6afb2ae927b040e9e2aacc10f63721e599d447af806fb551303b69cf32d3fc59b6aee3f06056e0eb5ea5ccaaf3199cacbadf3ef07873c2e65035a8fbe3fc1404b394a7d59f46d5f3c374eaec607aa65a85d24b0da055935a1f0554aa40f02a4f231c6449d5944001d555fd9af0a0a7acfa698821e7bd087ce6171a124b144cea121ad4f", @ANYRESDEC=r1, @ANYBLOB=',fsname=GGPLnodev*wlan1mime_typeppp1em0\'md5sum(nodevcgroup&mime_type,defcontext=system_u,euid<', @ANYRESDEC=r2, @ANYBLOB=',dont_measure,subj_role=posix_acl_access,,fsuuid=5c63w\x001f-9s25-8\x00ew-dwfd-a7\x00w6}\x00b,\x00']) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 265.967374] kauditd_printk_skb: 186 callbacks suppressed [ 265.967383] audit: type=1400 audit(1556792417.099:2915): avc: denied { map } for pid=11397 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:20:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x8480, 0x0) getsockname$unix(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) write$FUSE_LSEEK(r3, &(0x7f0000000240)={0x18, 0x0, 0x3, {0xffffffff}}, 0x18) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x10000000000049, 0x10000000000000]}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x600000, 0x0) 10:20:17 executing program 3: socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000002580)='memory.swap.current\x00', 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101080, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2022) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bridge_slave_0\x00'}) socket$kcm(0x2, 0x8000000000002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x40b1) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0x29, 0x2, 0x0) 10:20:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100000000, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x30001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.111491] ------------[ cut here ]------------ [ 266.116566] WARNING: CPU: 1 PID: 7111 at kernel/bpf/core.c:537 bpf_jit_free+0x23a/0x310 [ 266.126631] Kernel panic - not syncing: panic_on_warn set ... [ 266.126631] [ 266.134006] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 266.140663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.150029] Workqueue: events bpf_prog_free_deferred [ 266.155312] Call Trace: [ 266.157984] dump_stack+0x138/0x19c [ 266.161624] panic+0x1f2/0x438 [ 266.164813] ? add_taint.cold+0x16/0x16 [ 266.168840] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 266.176032] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 266.180946] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 266.187799] Oops: 0000 [#1] PREEMPT SMP KASAN [ 266.192282] Modules linked in: [ 266.195475] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 266.202125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.211478] Workqueue: events bpf_prog_free_deferred [ 266.216567] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 266.222619] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 266.228050] RSP: 0018:ffff88806af6f810 EFLAGS: 00010806 [ 266.233468] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 266.240733] RDX: 0000000000000000 RSI: ffffffff869bee00 RDI: ffffc900018e1002 [ 266.247988] RBP: ffff88806af6f850 R08: 0000000000000000 R09: ffff88806aef8fb0 [ 266.255309] R10: ffff88806aef8f90 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 266.262567] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 266.269824] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 266.278036] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.283904] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 266.291170] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.298435] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.305698] Call Trace: [ 266.308285] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 266.315387] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 266.320297] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 266.327137] Oops: 0000 [#2] PREEMPT SMP KASAN [ 266.331613] Modules linked in: [ 266.334794] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 266.341438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.350792] Workqueue: events bpf_prog_free_deferred [ 266.355882] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 266.361934] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 266.367370] RSP: 0018:ffff88806af6f368 EFLAGS: 00010806 [ 266.372723] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 266.379993] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 266.387353] RBP: ffff88806af6f3a8 R08: 0000000000000000 R09: 0000000000000001 [ 266.394608] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 266.401867] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 266.409212] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 266.417423] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.423293] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 266.430551] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.437804] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.445075] Call Trace: [ 266.447663] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 266.454768] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 266.459682] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 266.466522] Oops: 0000 [#3] PREEMPT SMP KASAN [ 266.471002] Modules linked in: [ 266.474281] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 266.481491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.490947] Workqueue: events bpf_prog_free_deferred [ 266.496134] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 266.502187] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 266.507714] RSP: 0018:ffff88806af6eeb8 EFLAGS: 00010806 [ 266.513079] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 266.520353] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 266.527624] RBP: ffff88806af6eef8 R08: 0000000000000000 R09: 0000000000000001 [ 266.534886] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 266.542321] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 266.549673] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 266.558070] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.563951] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 266.571549] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.578926] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.586189] Call Trace: [ 266.588802] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 266.596082] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 266.601000] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 266.607847] Oops: 0000 [#4] PREEMPT SMP KASAN [ 266.613383] Modules linked in: [ 266.616747] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 266.623403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.632787] Workqueue: events bpf_prog_free_deferred [ 266.637891] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 266.643962] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 266.649413] RSP: 0018:ffff88806af6ea08 EFLAGS: 00010806 [ 266.654766] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 266.662024] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 266.669282] RBP: ffff88806af6ea48 R08: 0000000000000000 R09: 0000000000000001 [ 266.676537] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 266.683794] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 266.691057] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 266.699304] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.705353] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 266.712612] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.719871] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.727139] Call Trace: [ 266.729730] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 266.736835] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 266.741746] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 266.748591] Oops: 0000 [#5] PREEMPT SMP KASAN [ 266.753083] Modules linked in: [ 266.756269] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 266.763005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.772356] Workqueue: events bpf_prog_free_deferred [ 266.777456] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 266.783509] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 266.788942] RSP: 0018:ffff88806af6e558 EFLAGS: 00010806 [ 266.794403] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 266.801659] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 266.808926] RBP: ffff88806af6e598 R08: 0000000000000000 R09: 0000000000000001 [ 266.816288] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 266.823634] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 266.830898] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 266.839154] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.845022] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 266.852294] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.859551] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.866810] Call Trace: [ 266.869399] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 266.876671] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 266.881582] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 266.888423] Oops: 0000 [#6] PREEMPT SMP KASAN [ 266.892904] Modules linked in: [ 266.896092] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 266.902741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.912089] Workqueue: events bpf_prog_free_deferred [ 266.917183] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 266.923231] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 266.928664] RSP: 0018:ffff88806af6e0a8 EFLAGS: 00010806 [ 266.934010] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 266.941263] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 266.948603] RBP: ffff88806af6e0e8 R08: 0000000000000000 R09: 0000000000000001 [ 266.955860] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 266.963117] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 266.970375] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 266.978630] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.984501] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 266.991938] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.999194] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.006627] Call Trace: [ 267.009214] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 267.016320] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 267.021240] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 267.028077] Oops: 0000 [#7] PREEMPT SMP KASAN [ 267.032554] Modules linked in: [ 267.035748] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 267.042393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.051746] Workqueue: events bpf_prog_free_deferred [ 267.056839] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 267.062887] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 267.068320] RSP: 0018:ffff88806af6dbf8 EFLAGS: 00010806 [ 267.073841] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 267.081104] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 267.088361] RBP: ffff88806af6dc38 R08: 0000000000000000 R09: 0000000000000001 [ 267.095615] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 267.102974] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 267.110238] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 267.118452] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.124320] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 267.131576] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 267.138833] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.146202] Call Trace: [ 267.148790] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 267.155895] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 267.160824] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 267.167667] Oops: 0000 [#8] PREEMPT SMP KASAN [ 267.172145] Modules linked in: [ 267.175332] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 267.181984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.191336] Workqueue: events bpf_prog_free_deferred [ 267.196430] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 267.202503] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 267.207944] RSP: 0018:ffff88806af6d748 EFLAGS: 00010806 [ 267.213299] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 267.220574] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 267.227832] RBP: ffff88806af6d788 R08: 0000000000000000 R09: 0000000000000001 [ 267.235114] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 267.242386] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 267.249651] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 267.257872] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.263742] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 267.271101] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 267.278366] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.285706] Call Trace: [ 267.288292] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 267.295399] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 267.300310] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 267.307153] Oops: 0000 [#9] PREEMPT SMP KASAN [ 267.311957] Modules linked in: [ 267.315147] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 267.321799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.331155] Workqueue: events bpf_prog_free_deferred [ 267.336412] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 267.342513] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 267.347971] RSP: 0018:ffff88806af6d298 EFLAGS: 00010806 [ 267.353345] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 267.360776] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 267.368033] RBP: ffff88806af6d2d8 R08: 0000000000000000 R09: 0000000000000001 [ 267.375287] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 267.382545] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 267.389803] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 267.398014] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.404141] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 267.411402] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 267.418658] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.432093] Call Trace: [ 267.436159] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 267.443272] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 267.448201] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 267.455048] Oops: 0000 [#10] PREEMPT SMP KASAN [ 267.459614] Modules linked in: [ 267.462804] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 267.469461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.478811] Workqueue: events bpf_prog_free_deferred [ 267.483903] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 267.489961] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 267.495396] RSP: 0018:ffff88806af6cde8 EFLAGS: 00010806 [ 267.500744] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 267.508007] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 267.515295] RBP: ffff88806af6ce28 R08: 0000000000000000 R09: 0000000000000001 [ 267.522558] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 267.529817] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 267.537085] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 267.545390] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.551262] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 267.558526] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 267.565780] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.573055] Call Trace: [ 267.575645] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 267.582745] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 267.587656] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 267.594510] Oops: 0000 [#11] PREEMPT SMP KASAN [ 267.599073] Modules linked in: [ 267.602256] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 267.609472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.618828] Workqueue: events bpf_prog_free_deferred [ 267.623935] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 267.629984] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 267.635415] RSP: 0018:ffff88806af6c938 EFLAGS: 00010806 [ 267.640766] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 267.648042] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 267.655329] RBP: ffff88806af6c978 R08: 0000000000000000 R09: 0000000000000001 [ 267.662598] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 267.669856] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 267.677115] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 267.685346] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.691220] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 267.698567] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 267.705888] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.713179] Call Trace: [ 267.715766] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 267.723047] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 267.727961] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 267.734799] Oops: 0000 [#12] PREEMPT SMP KASAN [ 267.739361] Modules linked in: [ 267.742546] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 267.749198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.758550] Workqueue: events bpf_prog_free_deferred [ 267.763645] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 267.769691] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 267.775214] RSP: 0018:ffff88806af6c488 EFLAGS: 00010806 [ 267.780564] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 267.787817] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 267.795099] RBP: ffff88806af6c4c8 R08: 0000000000000000 R09: 0000000000000001 [ 267.802359] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 267.809616] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 267.816961] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 267.825176] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.831046] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 267.838388] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 267.845732] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.852989] Call Trace: [ 267.855574] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 267.862678] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 267.867596] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 267.874438] Oops: 0000 [#13] PREEMPT SMP KASAN [ 267.879005] Modules linked in: [ 267.882189] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 267.888834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.898181] Workqueue: events bpf_prog_free_deferred [ 267.903272] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 267.909324] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 267.914758] RSP: 0018:ffff88806af6bfd8 EFLAGS: 00010806 [ 267.920106] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 267.927368] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 267.934628] RBP: ffff88806af6c018 R08: 0000000000000000 R09: 0000000000000001 [ 267.941884] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 267.949144] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 267.956400] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 267.964706] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.970575] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 267.977836] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 267.985096] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.992349] Call Trace: [ 267.994939] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 268.002038] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 268.006965] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 268.013809] Oops: 0000 [#14] PREEMPT SMP KASAN [ 268.018376] Modules linked in: [ 268.021737] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 268.028403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.037753] Workqueue: events bpf_prog_free_deferred [ 268.042864] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 268.048926] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 268.054367] RSP: 0018:ffff88806af6bb28 EFLAGS: 00010806 [ 268.059891] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 268.067187] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 268.074451] RBP: ffff88806af6bb68 R08: 0000000000000000 R09: 0000000000000001 [ 268.081705] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 268.088963] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 268.096227] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 268.104445] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.110310] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 268.117582] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.124850] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.132104] Call Trace: [ 268.134712] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 268.141809] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 268.146723] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 268.153650] Oops: 0000 [#15] PREEMPT SMP KASAN [ 268.158218] Modules linked in: [ 268.161403] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 268.168060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.177410] Workqueue: events bpf_prog_free_deferred [ 268.182501] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 268.188545] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 268.193974] RSP: 0018:ffff88806af6b678 EFLAGS: 00010806 [ 268.199332] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 268.206587] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 268.213936] RBP: ffff88806af6b6b8 R08: 0000000000000000 R09: 0000000000000001 [ 268.221192] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 268.228453] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 268.235711] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 268.243930] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.249801] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 268.257059] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.264405] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.272105] Call Trace: [ 268.275101] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 268.282401] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 268.287332] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 268.294187] Oops: 0000 [#16] PREEMPT SMP KASAN [ 268.298751] Modules linked in: [ 268.301941] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 268.308603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.317968] Workqueue: events bpf_prog_free_deferred [ 268.323059] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 268.329218] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 268.334650] RSP: 0018:ffff88806af6b1c8 EFLAGS: 00010806 [ 268.340006] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 268.347265] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 268.354528] RBP: ffff88806af6b208 R08: 0000000000000000 R09: 0000000000000001 [ 268.361793] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 268.369050] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 268.376306] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 268.384521] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.390387] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 268.397650] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.404911] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.412264] Call Trace: [ 268.414852] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 268.421970] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 268.426886] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 268.433784] Oops: 0000 [#17] PREEMPT SMP KASAN [ 268.438349] Modules linked in: [ 268.441534] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 268.448179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.457529] Workqueue: events bpf_prog_free_deferred [ 268.462619] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 268.468663] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 268.474094] RSP: 0018:ffff88806af6ad18 EFLAGS: 00010806 [ 268.479928] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 268.487195] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 268.494460] RBP: ffff88806af6ad58 R08: 0000000000000000 R09: 0000000000000001 [ 268.501721] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 268.508983] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 268.516249] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 268.524470] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.530518] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 268.537779] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.545049] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.552317] Call Trace: [ 268.554904] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 268.562083] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 268.567000] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 268.573848] Oops: 0000 [#18] PREEMPT SMP KASAN [ 268.578593] Modules linked in: [ 268.581788] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 268.588440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.597822] Workqueue: events bpf_prog_free_deferred [ 268.602929] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 268.609979] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 268.615420] RSP: 0018:ffff88806af6a868 EFLAGS: 00010806 [ 268.620783] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 268.628040] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 268.635311] RBP: ffff88806af6a8a8 R08: 0000000000000000 R09: 0000000000000001 [ 268.643871] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 268.651132] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 268.658393] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 268.666633] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.672499] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 268.679754] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.687008] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.694262] Call Trace: [ 268.696869] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 268.703972] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 268.708986] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 268.715831] Oops: 0000 [#19] PREEMPT SMP KASAN [ 268.720402] Modules linked in: [ 268.723596] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 268.730244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.739866] Workqueue: events bpf_prog_free_deferred [ 268.744959] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 268.751186] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 268.756716] RSP: 0018:ffff88806af6a3b8 EFLAGS: 00010806 [ 268.762071] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 268.769325] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 268.776581] RBP: ffff88806af6a3f8 R08: 0000000000000000 R09: 0000000000000001 [ 268.783841] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 268.791139] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 268.798404] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 268.806616] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.812494] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 268.819760] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.827018] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.834274] Call Trace: [ 268.836860] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 268.843963] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 268.848875] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 268.855733] Oops: 0000 [#20] PREEMPT SMP KASAN [ 268.861257] Modules linked in: [ 268.864447] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 268.871099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.880477] Workqueue: events bpf_prog_free_deferred [ 268.885567] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 268.891629] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 268.897163] RSP: 0018:ffff88806af69f08 EFLAGS: 00010806 [ 268.902518] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 268.909859] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 268.917118] RBP: ffff88806af69f48 R08: 0000000000000000 R09: 0000000000000001 [ 268.924383] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 268.931641] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 268.939163] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 268.947373] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.953237] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 268.960497] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.967752] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.975009] Call Trace: [ 268.977597] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 268.984694] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 268.989606] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 268.996454] Oops: 0000 [#21] PREEMPT SMP KASAN [ 269.001018] Modules linked in: [ 269.004203] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 269.010851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.020202] Workqueue: events bpf_prog_free_deferred [ 269.025295] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 269.031347] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 269.036777] RSP: 0018:ffff88806af69a58 EFLAGS: 00010806 [ 269.042149] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 269.049403] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 269.056680] RBP: ffff88806af69a98 R08: 0000000000000000 R09: 0000000000000001 [ 269.064027] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 269.071288] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 269.078549] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 269.086783] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 269.092659] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 269.099915] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 269.107179] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 269.114439] Call Trace: [ 269.117032] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 269.124146] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 269.129072] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 269.135910] Oops: 0000 [#22] PREEMPT SMP KASAN [ 269.140479] Modules linked in: [ 269.143659] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 269.150408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.159865] Workqueue: events bpf_prog_free_deferred [ 269.164953] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 269.171002] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 269.176432] RSP: 0018:ffff88806af695a8 EFLAGS: 00010806 [ 269.181785] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 269.189043] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 269.196305] RBP: ffff88806af695e8 R08: 0000000000000000 R09: 0000000000000001 [ 269.203560] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 269.210817] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 269.218076] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 269.226300] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 269.232167] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 269.239425] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 269.246684] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 269.254029] Call Trace: [ 269.256620] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 269.263716] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 269.268638] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 269.275475] Oops: 0000 [#23] PREEMPT SMP KASAN [ 269.280041] Modules linked in: [ 269.283223] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 269.289866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.299214] Workqueue: events bpf_prog_free_deferred [ 269.304309] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 269.310365] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 269.315803] RSP: 0018:ffff88806af690f8 EFLAGS: 00010806 [ 269.321160] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 269.328413] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 269.335665] RBP: ffff88806af69138 R08: 0000000000000000 R09: 0000000000000001 [ 269.342930] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 269.350204] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 269.357472] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 269.365694] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 269.371559] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 269.378820] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 269.386079] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 269.393333] Call Trace: [ 269.395918] BUG: unable to handle kernel paging request at fffffbfff4001000 [ 269.403024] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 269.407941] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 92626067 PTE 0 [ 269.414784] Oops: 0000 [#24] PREEMPT SMP KASAN [ 269.419526] Modules linked in: [ 269.422709] CPU: 1 PID: 7111 Comm: kworker/1:3 Not tainted 4.14.115 #5 [ 269.429364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.443407] Workqueue: events bpf_prog_free_deferred [ 269.448496] task: ffff88806aef86c0 task.stack: ffff88806af68000 [ 269.454546] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 269.459977] RSP: 0018:ffff88806af68c48 EFLAGS: 00010806 [ 269.465325] RAX: 1ffffffff4001000 RBX: ffffffffa0008000 RCX: 0000000000000002 [ 269.472580] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 269.479842] RBP: ffff88806af68c88 R08: 0000000000000000 R09: 0000000000000001 [ 269.487099] R10: 0000000000000000 R11: ffff88806aef86c0 R12: ffff88809c7b9b18 [ 269.494362] R13: dffffc0000000000 R14: ffff88809c7b9b18 R15: ffffffffffffffff [ 269.501623] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 269.509837] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 269.515704] CR2: fffffbfff4001000 CR3: 000000009bd76000 CR4: 00000000001426e0 [ 269.522977] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 269.530233] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 269.537486] Call Trace: [ 269.540070] BUG: unable to handle kernel paging request at fffffbfff4001000