[ 50.990011] audit: type=1800 audit(1545615090.040:25): pid=6336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.549480] kauditd_printk_skb: 3 callbacks suppressed [ 52.549508] audit: type=1800 audit(1545615091.600:29): pid=6336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 52.574282] audit: type=1800 audit(1545615091.620:30): pid=6336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.43' (ECDSA) to the list of known hosts. 2018/12/24 01:31:44 fuzzer started 2018/12/24 01:31:49 dialing manager at 10.128.0.26:35233 2018/12/24 01:31:49 syscalls: 1 2018/12/24 01:31:49 code coverage: enabled 2018/12/24 01:31:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/24 01:31:49 setuid sandbox: enabled 2018/12/24 01:31:49 namespace sandbox: enabled 2018/12/24 01:31:49 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/24 01:31:49 fault injection: enabled 2018/12/24 01:31:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/24 01:31:49 net packet injection: enabled 2018/12/24 01:31:49 net device setup: enabled 01:35:15 executing program 0: syzkaller login: [ 277.409172] IPVS: ftp: loaded support on port[0] = 21 [ 278.770548] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.777284] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.785659] device bridge_slave_0 entered promiscuous mode [ 278.867970] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.874570] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.882782] device bridge_slave_1 entered promiscuous mode [ 278.963745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 279.044770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 279.294643] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.381827] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.463394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 279.470328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.550851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.557987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.808629] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 279.817395] team0: Port device team_slave_0 added [ 279.899113] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.907630] team0: Port device team_slave_1 added [ 279.986201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.071366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.153338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.161067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.170192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.253460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.261106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.270495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 01:35:19 executing program 1: [ 281.258907] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.265529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.272865] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.279428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.288624] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.388096] IPVS: ftp: loaded support on port[0] = 21 [ 281.391778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.596394] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.603073] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.611376] device bridge_slave_0 entered promiscuous mode [ 283.695049] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.701753] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.710017] device bridge_slave_1 entered promiscuous mode [ 283.838475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 283.980088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.469349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.577910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.688765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.697007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.235561] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 285.244304] team0: Port device team_slave_0 added [ 285.334026] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 285.342629] team0: Port device team_slave_1 added [ 285.480833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.488142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.497392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.663945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.671005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.680255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.773135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 285.780760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.790629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.885880] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.893620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.902823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 01:35:25 executing program 2: [ 286.590987] IPVS: ftp: loaded support on port[0] = 21 [ 287.378809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.539157] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.545770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.553023] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.559634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.568782] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.575415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.205075] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.858174] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.864566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.872506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.278721] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.285301] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.293396] device bridge_slave_0 entered promiscuous mode [ 289.414988] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.421501] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.429790] device bridge_slave_1 entered promiscuous mode [ 289.534220] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.632353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.744258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 290.273470] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.418943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.808008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.815115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.353563] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.362297] team0: Port device team_slave_0 added [ 291.525348] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.535274] team0: Port device team_slave_1 added [ 291.703692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 291.710684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.719765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.891668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 291.898931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.907971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.042166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.049769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.058923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.177365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.185143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.194296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 01:35:32 executing program 3: [ 293.584832] IPVS: ftp: loaded support on port[0] = 21 01:35:32 executing program 0: 01:35:33 executing program 0: 01:35:33 executing program 0: r0 = socket(0x4, 0x9, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @empty, 0x7f}, 0x1c) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000000)={0x0, 0x80}, 0x2) 01:35:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100000000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2010}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x3, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) [ 294.504030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.529530] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.536146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.543356] bridge0: port 1(bridge_slave_0) entered blocking state 01:35:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000100)=0xa6) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x18ca00, 0x2000) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xb36) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x1, @remote, 'veth0_to_team\x00'}}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x5) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1480, 0x80) [ 294.549927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.559278] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 294.565819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:35:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1, 0x1c, "8aaa0424dd4a27e5e8bcd0cf07189155e6afab79e31a446004da8781"}, &(0x7f00000002c0)=0x24) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1, 0x4000000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x100) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f00000001c0)=[0x7, 0x3], 0x2, 0x20, 0x401, 0x8, 0x2, 0xfff, {0x7f, 0x2000000000, 0x101, 0x3433, 0x7, 0x7, 0x6, 0x800, 0x0, 0x63b, 0x2, 0x3, 0x6, 0xffffffff7fffffff, "5ddba023be3fbadb94be4a3cad1615d2a5910a825d45e310e001a192e5801559"}}) [ 295.257222] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 01:35:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1, 0x1c, "8aaa0424dd4a27e5e8bcd0cf07189155e6afab79e31a446004da8781"}, &(0x7f00000002c0)=0x24) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1, 0x4000000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x100) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000200)={&(0x7f00000001c0)=[0x7, 0x3], 0x2, 0x20, 0x401, 0x8, 0x2, 0xfff, {0x7f, 0x2000000000, 0x101, 0x3433, 0x7, 0x7, 0x6, 0x800, 0x0, 0x63b, 0x2, 0x3, 0x6, 0xffffffff7fffffff, "5ddba023be3fbadb94be4a3cad1615d2a5910a825d45e310e001a192e5801559"}}) [ 295.930104] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.936510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.944536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:35:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f640074ad050028925aa8000000000000008000f0fffeffff09000000fff5dd00000004000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, r1, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @mcast1, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @mcast1, 0xfffffffffffff4cd}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0xa571d227a628b474}, 0x4000040) [ 296.716034] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.878341] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.884998] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.893298] device bridge_slave_0 entered promiscuous mode 01:35:36 executing program 0: unshare(0x24020400) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000000400)="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", 0x5b1}], 0x1, &(0x7f0000000100)=ANY=[]}, 0x8000) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580)="eb", 0x1}], 0x1, &(0x7f00000025c0)}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000100)=0xffffffff) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f0000000040)=""/159, &(0x7f0000000200)=0x9f) [ 297.130394] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.137150] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.145562] device bridge_slave_1 entered promiscuous mode [ 297.290397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 297.473500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.003618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.158321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.309660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.316735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.432272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.439264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.928421] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.937151] team0: Port device team_slave_0 added [ 299.159686] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.168317] team0: Port device team_slave_1 added [ 299.373938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 299.380956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.389957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.593808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 299.600837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.609784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.771356] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.779549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.789067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.014252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.022472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.031719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 01:35:40 executing program 1: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) accept(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000000)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8949, &(0x7f0000000100)={'rose0\x00', @ifru_hwaddr=@dev={[], 0x14}}) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000000040), &(0x7f0000013000)=0x4) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000140), 0x4) [ 301.805036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.002109] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.008678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.015940] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.022524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.031940] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 302.038434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.397736] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.010972] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.017387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.025423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.565334] 8021q: adding VLAN 0 to HW filter on device team0 01:35:45 executing program 2: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 306.957738] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 307.015346] kvm: emulating exchange as write [ 307.358522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.533726] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.709818] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 307.716200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.724167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.892970] 8021q: adding VLAN 0 to HW filter on device team0 01:35:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getrlimit(0x0, 0x0) 01:35:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/4096) ioctl$KDSETMODE(r0, 0x4b3a, 0x7) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) close(r0) 01:35:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000), 0x1c) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffa, 0x10082) 01:35:48 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x1) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x5}}, 0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x84, "0ab584a94e2415ef3c270eb7248011e1891f2824f4103d3e137d35a7d5da0b562d2de5bee7400c139fbfe2e2523053934d8057b74a169b44e3b39c8cf574e6b37102f4a553e381de9005971930a45a01c48647971dd48aba2f8b54293daa50b1f1e8b39384a2c72f4c0f368f3c71dc3590fa950d54f0bb285e7a280d2e5502c85e7f5484"}, &(0x7f0000000140)=0x8c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x0, 0x1, [0x0]}, 0xa) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x2, 0x4, 0x9, 0x8}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x400000, 0x0) bind$rds(r2, &(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet6_buf(r2, 0x29, 0x3d, &(0x7f0000000300)="807e5bde13f4584a965db8c56adf401c2e59a05a3c099f3962c3f39879a1061cf2b0025c816f53c167751d15607e9799ee4a0ac53cd0a45c97674a3552f7944a318e44c057535ea59e29e3f820cd6c54a01cad1a4c30df8e95d6e0d2e4b49e425dee0c7833fe52dc70da9ec1645278d3c11873746b305eb9548e2e3c598c3fd7d7e4e36a17298ded7fc2d4e91d7b5d552904a97e77a820f8a036f2ecfa819ce74c6a013cd4298f", 0xa7) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={r1, 0x2, 0x30}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r3, 0x3}, &(0x7f0000000480)=0x8) sendto$inet6(r2, &(0x7f00000004c0)="63a5bd7f9d84a30bf163a94f3a9ec94109d38318a2a39ce1e21e3e79cda2fcf1004a5b96bd14261f2b083f248775764d1250288ae520895868a21c56eda842c11f6cffbd8bc992e6bcf0b27d151a0cb62ec8b0a5f0f950f415e6da6e45f0944963c50bd80ed94ac81f29b1f6601f29119d677d58b89069d5cabf325f0da37a7f2be572638036460eacecaa3f9a89e563f9fbf6217645ae4fae006009064860b2f418adbbe6bb7743887b56903625b4343d1a6e634caf6d9712cc0ee81239f1dd368dfcedd31f9225e1b26d90a45e08", 0xcf, 0x4000, 0x0, 0x0) clock_getres(0x4, &(0x7f00000005c0)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r4, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x8801) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000740)=0x7f, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000780)=0x7fffffff, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000007c0)=0x1, 0x4) getresuid(&(0x7f0000000840)=0x0, &(0x7f0000000880), &(0x7f00000008c0)) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() r8 = geteuid() lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000b80)=0xe8) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, &(0x7f0000000e00)=0xc) r14 = getgid() lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f00)={0x0, 0x0, 0x0}, &(0x7f0000000f40)=0xc) fstat(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000001000)={{}, {0x1, 0x6}, [{0x2, 0x4, r5}, {0x2, 0x4, r6}, {0x2, 0x0, r7}, {0x2, 0x3, r8}, {0x2, 0x4, r9}, {0x2, 0x2, r10}, {0x2, 0x0, r11}, {0x2, 0x2, r12}], {0x4, 0x3}, [{0x8, 0x1137000cb14fe85c, r13}, {0x8, 0x7, r14}, {0x8, 0x4, r15}, {0x8, 0x7, r16}, {0x8, 0x7, r17}], {}, {0x20, 0x2}}, 0x8c, 0x1) 01:35:48 executing program 4: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x3, 0x200, 0xfff, 0x80800, 0xffffffffffffff9c}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) pkey_alloc(0x0, 0x0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0xffffffffffffffe0, 0x9}, &(0x7f0000000140)=0x8) r3 = fcntl$getown(r1, 0x9) ioprio_get$pid(0x2, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x1d, r4}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x0, 0x20, 0x1, {}, {r5, r6/1000+30000}, {0x3, 0x6, 0xffff, 0x81}, 0x1, @can={{0x0, 0x764aec27, 0xd8e, 0x101}, 0x5, 0x1, 0x0, 0x0, "f627def47ff26d92"}}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x40001) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x7c, r7, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x79d61cb0}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8d22}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8c2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffffe0}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4041}, 0x20000000) r8 = memfd_create(&(0x7f00000004c0)='vlan0\x00', 0x4) ioctl$VIDIOC_ENUM_FRAMESIZES(r8, 0xc02c564a, &(0x7f0000000500)={0x1d59a363, 0x38795276, 0x2, @stepwise={0x401, 0xffff, 0xc10, 0x8, 0x0, 0x8}}) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xcc, &(0x7f0000000540)={{0xa, 0x4e21, 0x6, @mcast1, 0x8}, {0xa, 0x4e20, 0x0, @loopback, 0xfff}, 0x73, [0x9, 0x9, 0x6, 0x6, 0x1, 0x401, 0x8, 0x9]}, 0x5c) write$FUSE_LK(r8, &(0x7f00000005c0)={0x28, 0x0, 0x3, {{0x4, 0x400, 0x0, r3}}}, 0x28) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000600)={0x0, r0, 0x449f, 0x8, 0x6, 0x7}) ioctl$RTC_WIE_ON(r8, 0x700f) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f0000000640)={0x1, 0x4, 0x4a, 0x2}) write$P9_RWALK(r8, &(0x7f0000000680)={0x30, 0x6f, 0x2, {0x3, [{0x52, 0x0, 0x4}, {0x40, 0x3, 0x3}, {0x1, 0x2, 0x1}]}}, 0x30) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r8, 0x40086425, &(0x7f0000000740)={r9, 0x1}) pkey_alloc(0x0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x8) sendmsg(r1, &(0x7f0000001ec0)={&(0x7f0000000780)=@nl=@kern={0x10, 0x0, 0x0, 0x40000}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000800)="faf48216bd9ccbac49a11f67994f16d7c80e574e69909d695b6483a37308a78925eebacf813c7780da9e5ed84d79c502247be5b6ff7acb86fb52cd8bf72f6fd721d1fcf09ff82a3d015ed3f0d88ea1df655c04cbfffe6abd14408aa9769155d58a3b635358f433c702a7e2a8f4cb86c11f793444e0d232a647ab13d0175fed3277fffebab8a741f66472da5cc1b2c0718d868459f5e17d0c9c62617e01", 0x9d}, {&(0x7f00000008c0)="c809ec8d7d85f5145b0cc90187691c8e3969d9bed42dd82043b8ddde9aab67c751146e16be238886fadf950b906acc96fa956e29c3f342a9b4bba0a5bf305a77a01408e4cac3decc6f2c9e11d5d6a35c5fb17b91ec188ad2d5d6c8eb79ec2a6e8cbc46a82d8a2b4bd3154c047d5e6dfb41d99766a4cbda855a36339f5f0486f9b13ff56cf7a677e715dc2e1ef9b4a04051e00dfc51ec38397785aeaa0cb1114d9c8d1990d26df1047c695fc3a57cc987a3ba6a16b10402c0df8f478d618873af04bf76d599c876c800d0df647854d580c27c2d5543309b2a6f84428ca320674f6179d5124a66e30bd5171a4a4f50958d340dc1f112f6", 0xf6}, {&(0x7f00000009c0)="bd09a81079393044101f029eefe2f1c1b5602f780ee867b727483746d57269ae3f3b7c2e920600b9d8e48d747d1aed341f36a32ccb69f8f94478d1457f088173c440762ce06f8b7f02cb3f7463bbf8526e8336086d16054d887c0d05e5d76086f48961c7a74229a96f10caec65fbfc7796c7860538feb1a12e2719cf9391987dcbcd4d94f64a776852de1e08cb33745596309167e08e74b682ddba7620d5cbc46d232c204f080c535652787634f3742122d9af0ad9007d8477bef0949ac85c71df51f2e13b19c37b26d128b27db04b62fef7e0dd78603cbd5b0de0653732d22c8374536d20ddfa6e7d4baf91bab175c9ce5d900569228ccb4730d58c16ecdf5ea2a31179bf27b65e30fe61ea3c33ea590aade136b1599f8c48dc1e0009adf6314c5fd6c1cde373a31b7ba12b7a9d741090e73048b554267aed1dc55fa624619847f04d0319fee0f8f7fe307987756cf44e200129ec51fd12035cc020f16f585bb4ec858fa463df0e3a16f993faf9326d4ff611cae3357b93832ee5f8c4853eb5557562326dff50c60f44e53c581a8b7812d65eb7618d450dd67ba2124a75e72ff63bf0c2c2572e89be67a77d55ec45f8637ff803c3ab68bdcee73f900007c94bea0e529c35488d3acb1fec7ac0e69c71bee3cf504f375a9d138d76f38c020b81969d57e46472117bb3c70586dd1f47ae5aa26d080d602fdb7c799d9bc9f329fb7878694117b6bf19e5d802427e1b6848be66488d4346cb71c846b065ecfd127aa0980f6aaa615d5e031d76e777d1adc711b1d82a964ea6efd070bed1c7a40cf8531c8a50b004b69f5000672b42b2f979b2913f9e98a632eebae910276181ac2afdf6317b631c960e3205fbb003e2310dbbe46494780b1b0757715dcf0563a872a9cc25a4d1e4ef547810a26213b1b95eebf8a22d9b65f8953ee18a6545d98e50b889033e27ed0c48d816ef05ce43c756b32d445dd8c7a4b705cc6c8c55b6723981c446a045ed55d8ce99d3a48cfd7f601270138b9ae7e9bb62e4ef7f0c5964673e0b77c69bc7a0ac7b329542270157a1b227053773d82894586d3e255ca8e3b5d286c2bd111ab3852df4efd18f3e144bd527834242953b36d8d56d9d0bda8d479ab04884a607c1f242f0f82d15385f1171817587cae71fb86ce383ad194afd313b641ef80891bc233b7f0278833c6ddb55e322f4733ccffdcf258d7d1821119c1dc30bffc54e0562ec1bd34d5b4bdbb6d7de2de3d402a9dfea5006045efa137d6c91a53278ecaf3682f89dd76c79733859d914daf8f75edd723d6f4986744a014e39fbbb2c7b5ef0936f5a11dab2cddc71b9b3ef9025ff10a49937e174269e7b4239bde8c0b8d6dfceff6067868823c22f938f2ad6c081d806b392982acbb2d4d674a2808aebaef8004821479a97d1763e9dc3d853e0d477281e44dfb70f314edda2eac88fa262e7fc00ea9312a1a04634cb89866979d7826c6d84efd95989ff5a27c3b88acfcf0656c4502d84a74b4b2b690097bc01a4d57fb8e4852f20baf5afc966d9fadc62d280726a60cc61f958d3a96c2c59376c389cd81bcb6bac38e553be2539ab3255b5d5d2680b99816acf0265514f4591bfcda89c80c04a6ec67b4ee648d8443161acfd60387ed50cc1242e44bc3c801edb7fa740ca647c7971c755e42ac4dfae97aeddd969b2fc80eefd938ed793625e6918daa497bc9386dccbd2a235160c273331169f4a3ac3a6345a5fa7cd35f4dbbf2d512bcf65ca2efacc8e5537600ec515f9e9a816a54ae3299dcc78a23de68380edda8bad672128e8890041dceac56029ac8d182313237e65e47b22ffc390345967b4688c404a85da220b7b6bcf74bf51a61c401111ed58ba9c6f6db35ea0738b31eb46445c86e80f8a57a3309b5e5cae200714fa0c8787c26c1db501d9b22370bb40be98c609b016cbde95667e460dbd9a2d8baaab0980f80d0dd70167cfe6692e8a436f73e526c9047f4aeaf756078301bea1ca95f8a97f37fdc46e13bf63e9cd90800e51c9d23dfc894d3dc4ce3d4116ffa9b84da1e954c7aa77d89d01aeab66d46a5781d40d1c0bc19f8d9ce167c05633adf1f2086e3cb4a900850919b5061e821da4a834d724a1ec05d94522a3124225ee033bde3e6754a6a32f2f586da2873659f29d1a94e577d6c834ceb94474135c349d8719ee045943b3316c0fc570cd46c4f99839c2faa71e380abf7b6613276714cf13c86d470ab59aa5418ff5985859aed93cdca02c911111ee3d494e6c8c790c8ddef4585f4d281a7c837c33d4d63e4cf4b21bb8d5a00f077d907c150b6cbb2b52aa67a9f74a97681cd0f81e8f2a08b27b8304937f5235d0908b369eedbff2da70f41b3171f46e80e2a6f9fadc03baa327f9b6b39e2e01649e68ef22366940fae1dbb2c22a10a6f67996fb3b76ddef1a7524f9d9cfa886cfb183d0576381383c75f0023edc1f7112eed22ea13568f3b36e3c60ceea8b9af2d8c93a7a61037fbb9b79b4f6fc52e6a8425a64fe23b982ef527fb55005bc39d0680edeef1b80619f0bee1d08927905ae5c962c235c4eb8f4f1310ef6b9d7fb78ca3e9343f7876d90ffbd3e6d1c5a4eec6eff9b3b936453367a9a41c23ad65fedfbb407a5ef81016f54231f053ef909b44fd5c1c93b46172774af06dce15f8f040542e4a5df62ef625f1830809c50c20eca0dc4d57dc0d5486b9c2f42cc02c50337908f49c4ac6b1ac368dbbf2fefc0e82f30ffc1d0d8063637f7dc2abcc8989e1c4103a71be418b5afae807920bbe3023e518c5fdd7628d8c1ea8bc98e09a60c74c0a4b9d6a36899c57fa5f1e7dc808736806a3985eec5a8b05b17cb435c6a5b0a44d9b2a3f40abd4967e6e006e84f0905982d2448f2848d0c654cf1f286a0236c1098a51522633b3df3690a17af34126e69bd8956f0eab921dffb3a145318924a3efeed7990fcaae7f99f4baa63d88182e3f39a617aa412393395620f085f283290a3ad7db953567258d8a917e17a8f1c5321aa2d25dbf30d6eb8057d15c23d82081935dd987bb4ae8d9d0b352513c170140855732627e9fa99da2b28bb89cdce4673d7fde4d5a55b330a774d829c6b44c78528a21e5a44569f0908504000ae26787f6b4d4ae594142b4f3c78e4e314229874d77e59310d68cb66561a2fc36192ba6697cc99a17a82299382132672c2dd6cde34e3de56e41cca1225441cad10136d1f58f978c9369ccc8c88c0b1dd4c02033fb6b55e9731b6001a840f074cee72f4ba638e88ec6568bf277602997d1aba684b0f82043cd85f36cd38b29e7fe6963ec1210b8e2c60aa241ed85a8566066579df33566c436ae647c88ad64556b14bbc5d559ee035408bed2992b5f5b0a283968ec66700a8a5d527a9dd6550b1e29dfa433d2a8fc5e6e12b774a7e83c31ed4af2c7683968c6ce5bd8457e2319edeff0458ffdce1b626a73907f68577a7f8cd6981073c511b4f3f9df6454dac6f981f4c6d74a9a38eae6775a5470159f45083e742bab1657159431b07319c07e8e857063e533a6dbc9025994c03a7dc3d8d6f5790e357a1e10c17b26b6085d929aa536db6a3e04ef8194df88941140405dd40122ef031ffae002d79f64851584ff98e05aa5a9bcd1447df37793a40f30a8a3ffe5498d9b760ae4ff488b680a9a5f1da5e2122b3eb9d02580528b4153225b5660078470fd037ddbbc1ef6135c4e1714b3f2b832860298dd1cc28ce72264f5c4978e1a547226e42a5d7df1c1856191db21b3ba3e9cb3be6993e31c08d9a62204c5b84992d1548e7c6dd658c9e96150e5cd29da5067f40736685082fbbbab220c1f39fb97a80f3ef5a3c9c16ffe5a0d9897017ffc08fa78da817460d26c83c8bec41f69a9a84969b1d1f7b225cc49777589d1d20532c1a20e7e0263d57afc959fc5f5bb17a6156b729ffc474be30aa0bd3e22f8dc82c463c3f2129b8e222446e72d99558c13a924eb95600da8215b22b55bf7d7c3a1793c32b7db56e2c346d719202dd29b4ccda7c13458d936903549d45a59620317b31e3d7e3779cdcf36c835eb993050009cfb9cc6a2b6cd1c3433822865972bfd906d4a9484ab0121211e3748bf5e0e1c092e08dec5137d6bf14c15104dc6f2e3487d601cc4ee2b59570d385fe2abea825a49b1c6677e45e0c80f85e0d7c90285a76f20be5b6bf11049d7b873c06f31249ea26bb2e10df74126bfddd1f493d9aafc07edd83cf520baf87236f18377f0069357db451f5ac5dd7aada862f7e212a606b78c69469f9a51fe26c278413a1b6e09900dd6c38086ef58dc95e555f37933087fef131f64aec6528777555ea6bdfe37c85da3666776551ba64badf4e3efc4fe9f9c45e9d023377653613987a2fe2ac70d6df32af5176151cc478d0561796715cff155f493470a791c3f4d589edc2138749964243fc76059dbff0155c7353f8221db156ac4071d6a0834a51768a726ed9344da0919b09620b9fe81fe690aef50771170726922be04a53bfa59db5278fe3d6cb8a83cf8b5b874b32a720dea94527fca1451b8d1784c2e6f9d7548c61603832b4fb46eb84f375e9bab2bf2e543cd7bbf3e4fd8305c46eb576bec5915f08f26556bda0e8a824cd3a3faabc204b3c4fcfbce6128346c0f7f7350bc9ac37724732562c200790bb2d3f3ec42a1921f654ff86e69bf4c321164fbcfd0ed9b88620e13a8d47f52f8c3fb2e88d54aafb8671249d21438d3fa1dda6a5b17ae9c393ea06193f80fac6cbeebed431b8ce5cfccc58b7057006013f6e1923d482d078ed2886ffd9d307651bb364a62462521a084fc76bbffb261ebb730f99856e1eaee547db73b1302e562402f643c8ceb1a1053204b1030fbed076d49ea2c5489a5c88711bb7a49b9096807e8ff956c6ce315973baba42265fc2f7dfe604c5ac21e779fef466ccb2ec505abde56d524914656834e27afeab59fd96d6ea74b093a0eee61c64a8451cd4421a85c0b9522ef3c6e7dff332a49f567d19f853386a696446efd76c3634ca7090c6b95605b29cf106ad6552170ceb320c2d36b57c45b83d630b1d0f2e96c510062f1ef36e063aa9897805fe650ae053a5b6afaeca200d55133104257593cda164ea7b64d524d2a4492f0bb19b8239251aa9371643e7d26eaef5fdaac4f00edefc8f08cc6e820b150100eb19b7f523bf6d8d9329b9908f4235968e2afdd2376078d81f2eefe7c46a6d97df0b3911b464a6bc5a158ebef7b15d12dc1137615485d3ec3a4c6ef8dddf0cb988867a00d90b3727447264834388e1b8a209fdfe3e9d655fb7cffc6138ff190a96b04a130d23c2f1dd0737e3ddbb823f9c82820c9ab4bb0935bf0a5a404196f657346bced747b48c6e456556085582a9beaa7db5742bb205642afa594813a96eec79b151c1e1f552adb22d5a3efd523fe01a4d5df770258217f1683b730c793ac710f42c19cbd475e494b233979ab17bdd5bbb06f2897872f0ef59864158916200c10c871614615ce1b1709fd00a17916162ddbc8ac9e148e876da6d01f36402f5839060e4d2ff12dec5ca7c5cc49c21e226a7ffeb534cac3f7cb60e3b8bc8a7bb2c4b415f7602557ec5df69d088fe589ef84bba0c7a2f947a2e46468c53ad296b9417a76756c542055e21f1c855cc344087604d083e27ea8bea96c7d55e9131800dc8f8245c58d96f50556a80e7e561e50a627a416347c4e721d005947fc1b4434e8591ca6a2b8fa7d88553f59dca07110fd9065f6dc7331c679b2c2539aef56378eda415362391ec69efa67a2f8ca8625345643d123bb2", 0x1000}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)="6586215a18f9b6f506fc6c8ba1fbdc62f2969f6f5610005be659359ee7e1275d81916e10005b5c6fa270c52959c2ea874868ce36f5d6f8a6db1bb3e6630c90d7b77ce4786ec9ee96f717fd64bc92aa65ff811224195570eb011e064dcb0526e53ca21f47308752900afc5b0a9cc4634ebccdcd31bf19e2c4607eba54e9b20e1ab7090a3a7b85e0262367aabe1619b43b49abd33084258664e5cd0f74e12d06c956b84df8", 0xa4}, {&(0x7f0000001ac0)="76ccba13447b26090bf5205c7e", 0xd}, {&(0x7f0000001b00)="9c3577075e371ad5ed7fc56c1f1b16dee71fa2da76e0c8b6f1929ec57bafda179d5766dc16d062330157528e8b10b21297950ba580eadfb507f251ff61762b417b96da61e8cb28a694392358ad665287000319ba6ffee333f0", 0x59}, {&(0x7f0000001b80)="a367b3ae72ff3cbc77", 0x9}, {&(0x7f0000001bc0)="72594aca0b3e2d58b5e8549f9bf4ef37aa073f3cecc675870f75079bc082a2d593f534e28087b7b7edf989cee140a209e316979632d6663914180f0865", 0x3d}, {&(0x7f0000001c00)="249fc692065032214561e5b3b980639fd7601afedb4e2210ca03faebb590dd1df4b1bc8fd9b8d62e4420422f2af3babc25ab186ce7f6054fc16e0cde852b180c193d3f2e649069f88576c493d9f13df1a3eb38def5f768d759230c36ca53b6b2d2b2b14ca8bf3f765cf2b43de7c808a3d3461dbeb8d928900e7c99d121bc6c1b641bfd32dc231731dce05cc4fd0799b8ff3697daeed918f1398120f63c48c0", 0x9f}], 0xa, &(0x7f0000001d80)=[{0xb8, 0x117, 0x2, "b6cfc5eb3b8a759262f4a527518f35311dd901a71441cbdb7f087a6a59a4129d9b1fe805bc3ac81a28e6a06bb82991dbabaaa061708b67fdd1623b588827e4c5c9f39f31a3d358ae476f6a38f2af2b8c5c3f11859aaa617d9291ba3f36e816518e079f97839a9ba8c02169cf2aff36aa92b23bc92445787a64655d80f384afb17d095fd4289236849274a28f91dab0e49c47d96c709a18d67d0c9b506347ba0155f9a47d115ede17"}, {0x68, 0x11b, 0x4, "7e16d28fb6056fa07fe20cc1a204d6daad082799d6225add5057393dba4eb4762757e83a71a8650fef2db702a97b16aaefd0a62a0e630eb8848f5772e78ebdf39565716352cb336795f13fc7b438be115c6462d129"}], 0x120}, 0x20000000) syz_open_dev$sg(&(0x7f0000001f00)='/dev/sg#\x00', 0x4, 0x101002) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001f40)={'bridge0\x00', {0x2, 0x4e21, @broadcast}}) r10 = request_key(&(0x7f0000001f80)='syzkaller\x00', &(0x7f0000001fc0)={'syz', 0x2}, &(0x7f0000002000)='em0!@.\x00', 0xfffffffffffffffc) keyctl$setperm(0x5, r10, 0x2000004) 01:35:48 executing program 2: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lchown(0x0, 0x0, 0x0) [ 309.170849] audit: type=1326 audit(1545615348.220:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7582 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:35:48 executing program 2: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x43732e5398416f1a}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) 01:35:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) lseek(r1, 0x0, 0x4) 01:35:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='\x00') 01:35:48 executing program 2: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 309.926515] audit: type=1326 audit(1545615348.980:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7582 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:35:49 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x8000, 0x20c) r0 = open(&(0x7f0000001040)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/153, 0x99}, {&(0x7f00000000c0)=""/241, 0xf1}], 0x2, 0x0) 01:35:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000006c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x3180000000) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 01:35:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') sendfile(r0, r1, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) [ 310.034839] IPVS: ftp: loaded support on port[0] = 21 [ 310.165540] IPVS: ftp: loaded support on port[0] = 21 [ 311.648510] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.655118] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.663428] device bridge_slave_0 entered promiscuous mode [ 311.715168] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.721787] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.730043] device bridge_slave_0 entered promiscuous mode [ 311.744938] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.751444] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.759792] device bridge_slave_1 entered promiscuous mode [ 311.811044] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.817776] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.826060] device bridge_slave_1 entered promiscuous mode [ 311.841469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 311.908475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 311.920996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 311.989760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.176617] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.245254] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.262867] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.332580] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.673391] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.682001] team0: Port device team_slave_0 added [ 312.750624] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.758958] team0: Port device team_slave_0 added [ 312.772555] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.781220] team0: Port device team_slave_1 added [ 312.838968] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.847655] team0: Port device team_slave_1 added [ 312.861727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.868716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.877800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.927382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.934420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.943430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.964425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.971439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.980475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.051956] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.060817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.070024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.080642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.087787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.096976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.153666] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.161304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.170545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.187375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.195148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.204393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.290034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.298029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.307211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.148937] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.155540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.162693] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.169249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.178619] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.361176] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.367851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.375157] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.381773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.390730] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.702622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.710319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.526791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.733658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.831710] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.045588] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.140924] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.147372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.155439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.347108] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.353483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.361392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.467740] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.672473] 8021q: adding VLAN 0 to HW filter on device team0 01:35:59 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x5b34) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0x5b36) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:35:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:35:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) 01:35:59 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) 01:35:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 01:35:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) [ 320.686750] binder_alloc: 8154: binder_alloc_buf failed to map page at 20002000 in userspace [ 320.695683] binder: 8154:8162 transaction failed 29201/-12, size 0-12288 line 2973 01:35:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, 0x0, 0x0) 01:35:59 executing program 5: setuid(0xee01) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 01:35:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r0, &(0x7f0000331000)=[{&(0x7f0000723f20)=""/127, 0x7f}], 0x1, 0x102) [ 320.792573] binder_alloc: binder_alloc_mmap_handler: 8154 20001000-20004000 already mapped failed -16 01:35:59 executing program 4: semop(0x0, &(0x7f0000000080)=[{}, {0x0, 0xffffffff}], 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3ff, 0x1800}], 0x1) 01:36:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, r0) ptrace(0x11, r0) [ 321.022671] binder: BINDER_SET_CONTEXT_MGR already set [ 321.028163] binder: 8154:8184 ioctl 40046207 0 returned -16 [ 321.028175] binder: undelivered TRANSACTION_ERROR: 29201 [ 321.030269] binder_alloc: 8154: binder_alloc_buf, no vma [ 321.045088] binder: 8154:8162 transaction failed 29189/-3, size 0-12288 line 2973 01:36:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) [ 321.086594] binder: undelivered TRANSACTION_ERROR: 29189 [ 321.108632] sctp: failed to load transform for md5: -2 01:36:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4000010104002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6471ce7916de5b36add5d110c189a193f688f86474c73e4d018592c532353c7320b4c525a62b4cabe723f4eb008b72c984d636b5aae92968003e5b88fa755197", "ab00b2b858d1319e2c0d5c30ded9bea6dd9449f8bc4758c4a436c1dfa35082ac"}) 01:36:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca9ca2322a2479638fd1b21f88f142f31c8d7f68d2360a845e81dfbd87bf9966fc0b9fa594066a9ae877eba555c909c546308ccd9d3300000080d5f0b4601000", "47494a068dcf5affae3f00e15996336d4c908eda7300"}) 01:36:00 executing program 2: mknod(&(0x7f00000003c0)='./bus\x00', 0x8000, 0x4538) open(&(0x7f00000000c0)='./bus\x00', 0x1, 0x0) select(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 01:36:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 01:36:00 executing program 3: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsa(0x0, 0x5, 0x20000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x14100, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) r1 = creat(&(0x7f0000001680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @local}, 0x484d, 0x0, 0xff, 0x8, 0x6}, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 01:36:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000040)=0x4001, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 01:36:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x2e, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000'], 0x0, 0x0, 0x0}) 01:36:00 executing program 1: sendto$unix(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) [ 321.737421] binder_alloc: 8218: binder_alloc_buf failed to map page at 20002000 in userspace [ 321.746360] binder: 8218:8219 transaction failed 29201/-12, size 0-12288 line 2973 [ 321.778504] audit: type=1326 audit(1545615360.830:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8223 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:00 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x2807) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 321.830327] binder_alloc: binder_alloc_mmap_handler: 8218 20001000-20004000 already mapped failed -16 01:36:00 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000001140)=ANY=[@ANYBLOB="ffffffffffff08000000000008004400003c0000000000009078e0000001ac1414aa000000000000000000000041da000000baecd4365e799ac3000900000078d1814c00000000000000"], 0x0) [ 321.870891] binder: BINDER_SET_CONTEXT_MGR already set [ 321.876388] binder: 8218:8219 ioctl 40046207 0 returned -16 01:36:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x600) [ 321.923456] binder: undelivered TRANSACTION_ERROR: 29201 01:36:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 01:36:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d2200001800000003030000003fff00000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000100000000000000000000000000"], 0x80}}, 0x0) 01:36:01 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@random={'user.', '.(/vboxnet0-^\x00'}, 0x0, 0x0, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=""/249, 0x13) 01:36:01 executing program 5: mknod(&(0x7f00000002c0)='./file0\x00', 0x4000000000008000, 0x6c7) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) [ 322.568990] audit: type=1326 audit(1545615361.620:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8223 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x3f000000}, 0x1c) 01:36:01 executing program 3: creat(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cgroup\x00', 0x0, 0x0) 01:36:01 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c008100e00f80ecdb4cb90402c804a001000000000007fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 01:36:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) creat(&(0x7f0000000200)='./file0\x00', 0x0) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) 01:36:01 executing program 5: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93e) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) [ 322.791757] audit: type=1326 audit(1545615361.840:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8277 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 [ 322.853814] hrtimer: interrupt took 29480 ns 01:36:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}, @tipc=@name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000001900)={'bpq0\x00'}) 01:36:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x9}, 0x8) 01:36:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) pivot_root(0x0, 0x0) 01:36:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) 01:36:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) [ 323.355771] audit: type=1326 audit(1545615362.410:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8298 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:36:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1}}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r0, 0x0) 01:36:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3d, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000000)=0x54) [ 323.567274] audit: type=1326 audit(1545615362.620:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8277 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:02 executing program 0: 01:36:02 executing program 1: 01:36:02 executing program 4: 01:36:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080), 0x8) 01:36:02 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) openat(0xffffffffffffffff, 0x0, 0x0, 0x180) fallocate(r1, 0x3, 0x0, 0x9) [ 323.915770] audit: type=1326 audit(1545615362.970:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8329 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:03 executing program 3: [ 324.135516] audit: type=1326 audit(1545615363.190:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8298 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:03 executing program 2: 01:36:03 executing program 1: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x63, 0x1800}], 0x1) 01:36:03 executing program 5: 01:36:03 executing program 3: 01:36:03 executing program 2: 01:36:03 executing program 1: 01:36:03 executing program 3: 01:36:03 executing program 5: 01:36:03 executing program 1: 01:36:03 executing program 0: [ 324.716076] audit: type=1326 audit(1545615363.770:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8329 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:04 executing program 4: 01:36:04 executing program 3: 01:36:04 executing program 2: 01:36:04 executing program 5: 01:36:04 executing program 0: 01:36:04 executing program 1: 01:36:04 executing program 0: 01:36:04 executing program 2: 01:36:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:04 executing program 5: 01:36:04 executing program 1: 01:36:04 executing program 0: 01:36:04 executing program 4: 01:36:04 executing program 2: 01:36:04 executing program 1: 01:36:04 executing program 5: 01:36:04 executing program 0: 01:36:04 executing program 1: 01:36:04 executing program 2: 01:36:04 executing program 4: 01:36:05 executing program 3: 01:36:05 executing program 5: 01:36:05 executing program 1: 01:36:05 executing program 0: 01:36:05 executing program 4: 01:36:05 executing program 2: 01:36:05 executing program 1: 01:36:05 executing program 5: 01:36:05 executing program 3: 01:36:05 executing program 0: 01:36:05 executing program 1: 01:36:05 executing program 2: 01:36:05 executing program 3: 01:36:05 executing program 5: 01:36:05 executing program 4: 01:36:05 executing program 1: 01:36:05 executing program 2: 01:36:05 executing program 0: 01:36:05 executing program 5: 01:36:05 executing program 4: 01:36:05 executing program 3: 01:36:06 executing program 1: 01:36:06 executing program 0: 01:36:06 executing program 4: 01:36:06 executing program 2: 01:36:06 executing program 5: 01:36:06 executing program 3: 01:36:06 executing program 1: 01:36:06 executing program 0: 01:36:06 executing program 2: 01:36:06 executing program 4: 01:36:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 01:36:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0x1004000000000005, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) 01:36:06 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c008100e00f80ecdb4cb90402c8040000000000000007fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 01:36:06 executing program 1: setuid(0xee01) r0 = msgget(0x2, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 01:36:06 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) mq_getsetattr(r0, &(0x7f0000000100)={0x800}, 0x0) 01:36:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 01:36:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) pwrite64(r0, 0x0, 0x0, 0x0) 01:36:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) 01:36:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80008) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 01:36:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') sendfile(r0, r1, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) 01:36:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x81], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb160000d19fccaf27603b34415b1d4ecd7cf2ae4aa20fad33f511442dfd67f53ad84f5f66c54b202a1d7e2b3f08ed13daedf75d1c4dd88a19fb9d89887be41e8d2e45fd89959c4adf89fddc509eefca1bee2085cbfba29e0dd82baf98712ba12e81b1076df4271d3f1b281f263c886eb31fef0e9bdcc5565321647e9e2222617541c8b667d0061b942ff9340c2f9790cd6b3bac697c5fd26e63955776d9c826a4985b0ec61cc76a08b205f7ccf396fe119431d9e9fdb92a457eca32b63e294257b0824a3b140028818b751ed5f6b82efd797cee15f14385fd370789d9490f1346a346821c387ae21742bf79118aa46c0dde590dbd27f01d6035fa46168a37e539ad06288b360ae1a306441fa49d0f5b6e1177d4a021b1a3a2a1abafde5b8de113fd270c172f34124219128bf2080bb898563c8997e73847660cd562893565169f841fa9185d525bc4b0c3e675a0c220bca29a1c36766b17bcc5b9fb305813e0611fc90b1ae7c713b9e0f04a8f223cbc041e41e14a17ca63b87c4839b673850f3f64ec4d5d3cbd9a43fa7cf96fd2d5d7d43edd83712d13e853752de6adc018b62c39a6832505459d983fce6a0f433feb3fa386b3072e880c9dd4842c9c99c8d0d87c3948610492fe29c506460343f47d7b65d8845fea27775edbbabddaecc6568152b87101fa58a640140025186a782ef37b1633b54837779767b42d22b8ac3b2edef9944676981c61b72ff1167a8fefb82e8d083dfe6b8a2928461f0e86165ee8f2796f66bacce23019d6f1b652a5759c3fcef207d72253b33fc7fc31f3eb4085a4ce5b4defbcf91b518f3df75db0108773fa0d471d32e928fb465113d6ae40798d4166cc5ed7a74cfe20d74afed4068e1e1a13ae2a95fb08cb251d47f6187694537da7a79637f58137a88842a38660fd37c2099a36c6d795e183057453f163051a3c66180e78f37250517e859d8b34a44dbe727fc7a45376c3ee67dc3be46e6cf0abf3a72e4bc827c6f4aa6924077bf0c88bd425265be5208e44a46825a469be441b3f546506bca75710c7ed717c93c2bdfe21ed60cdc70ad66b76ffe1901cc74e89dc507db23f2a9c5f8121b9b6bdd060b7e39200a0de9a2ceae6303f9de7a03b79c81c3e26ec159e461b15c6b414d865e18f60a940c91937a3af3ac566eb18e2c1eb2a81ba3a9573b8d886d560f81fdfb28c823e0c1c2f1597a6c72e43eabd8e9c864451ffd5f06d1aeaef23321d51f062e1877d027949f7adff32d8e0e803b62b3143e33cd7141b56182553aeb1ccd1dc158edfdd9e01569a31bda8b926e41ce1da66ec918b8759c7f9a63773ad069f3673dc842534b82c4c82d6987dec546e59d95946da5e34670e7d8918f7e98dadd2f60b719204457000aa1dee3447e0dd15e911e2c09fe09d87b3773efd79a89cc78c6c684e5a31d43ebd880627a9cd6940242732fe6507d8417bba3fcccfc04d02900bd9895014aec9fb1ae9898f3909a818e824ffcaa3a073ed2924bd394c78bfd8b344b584c7d05b2007dc1d366790d6e289b95080dd195dbb1ab3f459662e16773461f951a14aa1db9032118ed61873f9031b5a6ed45f06ae21571dfb184a96da84afdb28fd368d297106821b0fcb5fc99c536032931fe86351d84d7c27d2a832086536f016dc17880b119334569b2c2a044ad9f8ef9094918f6eb8419adf2a29f899d6ba86cdaadbd05477ed3b470602d1b42b7133d8039780ab9e0c0a6e810703ee42e32959855574a18f8b3d0a54798c4366133bedf9424ea44f317ea2e6b01fd7b9568064a2fc0769a10293e402e09ae55bc1ab8252c45b133accf78cdbbfebcb867429f5401eb69fad39c06b40a9bf57a1b1160858322022657958c5decd3f430a2058e845db13ce8d7c7d68b7143eba005cdcd7974992846fe0f365b2c34256805b5748905d9caad0bba8ef0b67f5e6a023ee00cbc29447f0e1ee8efc05faa3f9f59abe4636edde3fbe379213b218ab9bf1c64452a2ef261a5b80f05ac072dc1d7a6a36cf2329b7c3665fe9bed2b4c29fcb63cfb49e5e6b09b2130927af691167080e86365cc0d25875cf36656e7af76ec627a1b89aff0272c8de9e298d80d42e7469e0d7366f6094a2c2359fc4ea40c557fe8072aba923525c5d1a20e3596ae1686ad51fb7ea07ca334d607d4c9cb16341af485e48337b16a8a2ca57df64c01a13edf805295dd8008f3a50653506c629badc3773c936ad883be793614c1b525be62216b37621546946566daeefb0ffe3ebbde09cbc1a1048351844f5247c8c1431301b95204fba2e3d493389daf641bc873498c34a9d697a9009aa8016407e37b4d1b7fbe6ac1ed62aeb97a7e42afa6e9d960eac705aab178b36f76ac7f6cd3063c22265597f0d5c81ec56d3e379c35dfa93c8f2e9d61e102a957561f234ad14401504aa45d16ffae0cb87032acbc37f3b67143457b3dece71c06611e91d56206cfdb5ca2aa0821d82943e67c6e1e106c1945144290ebdddbb746a68a82a2130dc3315087dbc3d57a8f78944252d3263d0f8fe67af25a2496412778975e5736be90f5a242e9daa6852f0a8cc299390314decf18f85d5fce40afdbc58692349a95313618de86bc639c5463c0dee8f816597d41b59011a7085e8e93c1ecdc76a56644f60dda325bc13db191a249009d74ebfb483e0f0338a8625c925f375a67cb6e67d74b679e94aa33bfc4a53406ee2304ebd2aea1b0812982fefca65e628341bc786dbeabf3ee72794f4ed0ca881f7290d3b5a6bf7deeeed4fe79f19153af91eb44324258f94a6dab81aa0dc56d9d5d10241e1c73f8dc151e96fc88dfdcec4b91af9ae4a2236f29c0603d3182a95b948e6b14f58ba50bbde9d73eefedaa2fe5b71f763756ee0d2243ca5333d1d6bc9ec94ace7b367e9c6f06bb11f39ad36943b71562f5a27817e17199b77e6046d543a938bc8f423310f7346f119364dfdc1059b2ec327ffe6699ea7409d8043aae9a0a7d3850c370bbe2296df661f665870ead06df4d24308e5a3d3496689ba7e2aab06acaea9101e3c64b5a571f9895023eb3bb7b9ad3dc93319c1762f5afa3bd036921ef13ded2772868acf5d966e92cac8526570a10b707259ee9d9dba15e60c1fd8a7239804cf861d40d9e912883596295a28d07abab20c2b378371791057f781534d076fc2f80f37e3629bb71dd5108aa2b93dc7745d63eb3d8017acb7f83c624f28a51ea5ce4d7ed2fe6d9b0ff7c51c0a0916a9d7c7ac3dcaf446d2789d00f9ef39e94c4b8cf1fcb9b2072572cb7f0a0299572d84d7e3a7bbf2b5490471b6cfa2858b870e0550f0d77fac61035b8dc1374855f295a54f92088458e0182e038299ec73ed35bdc3251312a945ab64dbc6d3bddc03c97462671920248c4c99bc40e2cfd4a3f8e55249b64ad2dc6f2ee914ba60d1dc46bb878f545e729a8c198271d72c473f823aae3e167dcf987e44e5234af4abd9a9b36037ccc6dc4b25f0f8619d6dbe71bc7cf55a422bbb6a81803c706f3885c7bec0e262375afe791c608356ddde09c1ad453832f55d77e7208d0dddfec70481590d9b4a332db6db26ff055f47cda458cf87f593da07e5fdd5eb1304e92b12655c8df5e272c00a161d0621d25764750e87c5b5fc246a0e5c0d72bcb53c135f78e0f266aa175a8f5eff479c814ce36197ba4528cd16837fb218c82ad0c950d0aebd00a156f3ab98d6f6bca3737287a00f425084ed05f68333821789757afc61e1cd07e100ca474fc7b075516f73bb7143ed8f64ce193859d2c2e1d42d97122afc2577fd6be52e31d749c4687d9f8255f40e562fcd806e95bf3a93dff29f9b534625ebd9557fb3fe124368e48df7d000e2e467d6f71732e643a496dac8ce9140017aa120c8a4a9b576e8ac2b421d1de195e5fb259808a85487c93f4bbf0e978c468be15ef9a824b77223f0c49ffbef05f2a8cb93261a91c4256df0c858c4b86eb0c841e0e43077c2fbe4e10becab0cc31734e3aa35bb5bd2924bb32f7cfb28de30c093f1ed8096e41eb304f30f0244832271f02a4a0cb212ad3410d13f3b89abd6f41e31654d2d3036ab552b7af96f6f757c0a7f73546147a7cebbd8ae7d893077d7ef8d4ee14bc9fbd0831078ae6348ad6ebe049bb3d26dc1922f7f5309cae9f51ad13720c0ce825d4379b177b3229938017567d5eb928f3432d685a0c5f474eb9a5ee83752d94eaeee9bd0b70a12888903e910ec6728f9a9771e2fb84ad3d4ca5746ceef173bbf33dc60d6bd98a33538e7ccebd613768525a4d2c0e5a3eefa28516d8a79f77a42e1a14cb123eb55d70e81391f757777bd36b608130e93a7c9aea5090360edf7dcea15665165c582292a2cbe9c2310ebe2437b21"], 0x1, 0x0) 01:36:07 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) openat(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x180) fallocate(r1, 0x3, 0x0, 0x9) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xb5, 0x9, 0x1, 0x80, 0x3, 0x0, 0x8, 0x0, 0x40, 0x0, 0x3, 0x81, 0x38, 0x1}, [{0x0, 0x100000001, 0x8001, 0x0, 0x0, 0x1, 0xffffffff, 0xd66}], "220e18b74dbedef508", [[]]}, 0x181) 01:36:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:36:07 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) syncfs(0xffffffffffffffff) 01:36:07 executing program 3: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b000200000000000000cf", 0x1f) 01:36:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) [ 328.360811] audit: type=1326 audit(1545615367.410:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getitimer(0x0, 0x0) [ 328.470838] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 328.556025] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 01:36:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) open$dir(&(0x7f0000008080)='./file0\x00', 0x40, 0x0) stat(0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', 0x0) 01:36:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) [ 328.591080] audit: type=1326 audit(1545615367.640:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8541 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00\xf4}\xc3\xee\xa2\xd0q\x10\x9aM}A\xfdShq\xfe}\x82g\v\x00T\xef(\xa4\xb9\xd1I\xfd\xb4\xed]\xd2\xf7\xb7?\xe1\xdae\xb3i/\xbe\x02\xd6\x8a6\xf5E }7\xa1\xd60\xc2\xe9sa\xf7\xe6[\xcf\x8f\xf3$\x9d[\xee\xe9>+\xa4\xfa\xed\x11&\xb9t\x86CV\x93\x0e\xf5H\xefg\x13\xda\xe2\x9e\xfeJu\xa5U\xfb\xfb\xb4\xd3@/\x82\xd4\x8eY\xfb\xd5\x84\x9e\xc9\x8a\xecV\x01\xea\x0e\x12Q\xf9x\xaa\x0f\xcc\x97\xa9\xffc\xbaw\x99b\x9d\xd5F\xf0\xdb$e\x8f\xcc\xaa7oS\x1e|i#\x03\xa6\x95\xe8\x19\xe4\xc5gV\x01\xd0J\xde\xab&2\x98\xf3\xa6\x8b\xce\x14$\xc7A\xfd\xf3\nnm~\xdd\xfda\x7f{\x0f\xc8\xf2M\xa4t\x02\xde\x94\xe6@\xef\xf7\xb1\xcb\x96\xb4e9\x9dW\x17J\xeds\x0eg\xfd\xdf\xd4\xf9[\xf8n?\v6\xae\x88\x87') getdents64(r0, &(0x7f0000003980)=""/4096, 0x9d2) [ 328.721391] audit: type=1326 audit(1545615367.770:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8550 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:08 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) fallocate(r0, 0x0, 0x0, 0xeb96) [ 329.100815] audit: type=1326 audit(1545615368.150:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 01:36:08 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0xffc8, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3}}, 0x0) accept$packet(r3, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2005000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="000026bd7000fcdbdf2509000000040002"], 0x1}, 0x1, 0x0, 0x0, 0x12}, 0x0) [ 329.255838] audit: type=1326 audit(1545615368.310:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8567 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 [ 329.377197] audit: type=1326 audit(1545615368.380:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8541 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 [ 329.447576] sctp: failed to load transform for md5: -2 [ 329.518004] audit: type=1326 audit(1545615368.570:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8550 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:08 executing program 2: sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x3, 0x10000000000402) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000040200060000110000"], 0x18) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000"], 0x18) 01:36:08 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') 01:36:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, &(0x7f00000001c0)=0xffffffd, 0x4007ffffffb) 01:36:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)="bd", 0x1}], 0x1) 01:36:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='memory.low\x00\x89%\b\x9cE\xcbx?]\xb3\x9f\xa3\xabV\xebf3\xaaO4E\x16\x03\xc7<\xa2q1@(L\x8d\\\x8a/W\xf9/\xffH\x11\xbe\x82&\x7f\"\xfb\xeaL\x04\x81\x92y\t{\xca\xb0\xec\x10\n\xc3\xd4\xb7\xb6=\xdeU\xb7\xd3\xed\xc7\xe0\xc5\xd5\x12)\xe7\x80d\\\xea[\x11\xdbXz\xe3*\xcd\xc3\xf8,\x18\xd4\xac\xfc.e\xeci\xd0\x104\f\x15\xad\xd9\xe7\xfd\xfe\x17\xbb\xe0\x93\xd2\x04\x90\x13\x96\x97\xa9\x14CA\xedY\x02\x12\xb7\xc9\xd4\n\f\x19\xa7u\xa37^\xde\x16\xb5y\xf9K\xd2\xdaY\xa1\x90i\x0f\xb6\xce\x84Ga\x9dW]R\xa3\\1\xff\xea\x02\xbb\xe5\x0f\xb7\xe6/\x95=\x98\xd0L\x0eKK\xa5a\x92Q\x80\xb9\xd9\xd2~L\x19@.\xadj\xe4z%\xc6.\x1e\x9e\xe9\x16\x9f\xa0\xa4\x85$\x8e\xbc\xf8\xe3\"\x86\x01d\xff', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x1, 0x0) r3 = epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/222, 0x253, 0x0, 0x0, 0x217) dup3(0xffffffffffffffff, r2, 0x47ffff) fcntl$lock(r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7fffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x6}, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) clock_gettime(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x5, 0x8, 0x0, [0x6, 0x1], [0x5], 0x2}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f00000000c0)=""/32, 0x20) 01:36:08 executing program 1: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) r0 = creat(&(0x7f0000001680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc554) 01:36:09 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 01:36:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe08, &(0x7f00000daff0)={&(0x7f0000000040)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 330.129740] IPVS: ftp: loaded support on port[0] = 21 [ 330.174607] audit: type=1326 audit(1545615369.130:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8567 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) ioprio_set$uid(0x3, 0x0, 0x0) 01:36:09 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:09 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 01:36:09 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 330.598083] audit: type=1326 audit(1545615369.650:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8630 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:09 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:09 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) lremovexattr(0x0, 0x0) [ 330.829991] IPVS: ftp: loaded support on port[0] = 21 01:36:09 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:10 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) [ 331.013753] audit: type=1326 audit(1545615370.070:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8652 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:10 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) mq_getsetattr(r0, &(0x7f0000000100), 0x0) 01:36:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') sendfile(r0, r1, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) 01:36:10 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:10 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 01:36:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='statm\x00') sendfile(r0, r1, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) 01:36:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:36:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000300)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) tkill(r0, 0xf) 01:36:10 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:10 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) 01:36:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') sendfile(r0, r1, 0x0, 0x4007ffffffb) 01:36:10 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) nanosleep(&(0x7f0000000080), 0x0) 01:36:10 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) geteuid() bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) dup(r3) recvmmsg(r2, &(0x7f0000005840)=[{{&(0x7f00000016c0)=@alg, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)=""/41, 0x29}], 0x1, &(0x7f00000017c0)=""/63, 0x3f}}, {{&(0x7f0000001800)=@hci, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/91, 0x5b}, {&(0x7f0000001900)=""/4096, 0x1000}, {0x0}], 0x3, &(0x7f0000002a80)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)=""/157, 0x9d}, 0x21}, {{&(0x7f0000004280)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004300)=""/104, 0x68}, {&(0x7f0000004380)=""/7, 0x7}, {&(0x7f00000043c0)=""/1, 0x1}, {&(0x7f0000004400)=""/139, 0x8b}, {0xfffffffffffffffd}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/116, 0x74}, {&(0x7f0000005540)=""/121, 0x79}], 0x8}, 0x1}], 0x4, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 01:36:10 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r1, 0x3, 0x0, 0x9) 01:36:11 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:11 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c008104e00f80ecdb4cb90402c804a001000000000007fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 01:36:11 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xeb96) 01:36:11 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000286, 0x0) 01:36:11 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xeb96) 01:36:11 executing program 2: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 01:36:11 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xeb96) 01:36:11 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 01:36:11 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 01:36:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0xffffffffffffff75) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000140)={{0x7fffffff, 0x11}, {0x5, 0xf4}, 0xa6, 0x7, 0x4}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000380)='syz0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x7, @mcast1, 0x8}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x400}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x40, @mcast2}, @in6={0xa, 0x4e24, 0x50, @local, 0x8}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @multicast1}, 0x100}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0xfffffffffffffaf8, @empty, 0x50000000000}, @in={0x2, 0x4e21, @multicast1}], 0xe8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d9a34fff", 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4a00}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000600cf4f00000000c0ffffffffffffff03000000080006"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) bind$can_raw(r2, &(0x7f00000003c0)={0x1d, r3}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) fanotify_init(0x10, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_dev$mouse(0x0, 0x6, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r7, 0x80045530, 0x0) getsockopt(r7, 0x0, 0x637d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 01:36:12 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) geteuid() bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) dup(r3) recvmmsg(r2, &(0x7f0000005840)=[{{&(0x7f00000016c0)=@alg, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)=""/41, 0x29}], 0x1, &(0x7f00000017c0)=""/63, 0x3f}}, {{&(0x7f0000001800)=@hci, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/91, 0x5b}, {&(0x7f0000001900)=""/4096, 0x1000}, {0x0}], 0x3, &(0x7f0000002a80)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)=""/157, 0x9d}, 0x21}, {{&(0x7f0000004280)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004300)=""/104, 0x68}, {&(0x7f0000004380)=""/7, 0x7}, {&(0x7f00000043c0)=""/1, 0x1}, {&(0x7f0000004400)=""/139, 0x8b}, {0xfffffffffffffffd}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/116, 0x74}, {&(0x7f0000005540)=""/121, 0x79}], 0x8}, 0x1}], 0x4, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 01:36:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwrite64(r0, 0x0, 0x0, 0x0) 01:36:12 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 01:36:12 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 01:36:12 executing program 2: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 01:36:12 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 01:36:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) alarm(0x0) 01:36:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) [ 333.553561] kauditd_printk_skb: 5 callbacks suppressed [ 333.553593] audit: type=1326 audit(1545615372.610:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8785 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:12 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000004011903000004000000000000000000"], 0x14}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 333.703120] audit: type=1326 audit(1545615372.760:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8752 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:12 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:36:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0xffffffffffffff75) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000140)={{0x7fffffff, 0x11}, {0x5, 0xf4}, 0xa6, 0x7, 0x4}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000380)='syz0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x7, @mcast1, 0x8}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x400}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x40, @mcast2}, @in6={0xa, 0x4e24, 0x50, @local, 0x8}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @multicast1}, 0x100}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0xfffffffffffffaf8, @empty, 0x50000000000}, @in={0x2, 0x4e21, @multicast1}], 0xe8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d9a34fff", 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4a00}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="08000600cf4f00000000c0ffffffffffffff03000000080006"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) bind$can_raw(r2, &(0x7f00000003c0)={0x1d, r3}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) fanotify_init(0x10, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_dev$mouse(0x0, 0x6, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r7, 0x80045530, 0x0) getsockopt(r7, 0x0, 0x637d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 01:36:13 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 01:36:13 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) geteuid() bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) dup(r3) recvmmsg(r2, &(0x7f0000005840)=[{{&(0x7f00000016c0)=@alg, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)=""/41, 0x29}], 0x1, &(0x7f00000017c0)=""/63, 0x3f}}, {{&(0x7f0000001800)=@hci, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/91, 0x5b}, {&(0x7f0000001900)=""/4096, 0x1000}, {0x0}], 0x3, &(0x7f0000002a80)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)=""/157, 0x9d}, 0x21}, {{&(0x7f0000004280)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004300)=""/104, 0x68}, {&(0x7f0000004380)=""/7, 0x7}, {&(0x7f00000043c0)=""/1, 0x1}, {&(0x7f0000004400)=""/139, 0x8b}, {0xfffffffffffffffd}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/116, 0x74}, {&(0x7f0000005540)=""/121, 0x79}], 0x8}, 0x1}], 0x4, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 333.968386] audit: type=1326 audit(1545615373.020:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8799 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:13 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000004011903000004000000000000000000"], 0x14}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:36:13 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 01:36:13 executing program 5: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) [ 334.344646] audit: type=1326 audit(1545615373.400:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8785 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000286, 0x1000000) 01:36:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='memory.low\x00\x89%\b\x9cE\xcbx?]\xb3\x9f\xa3\xabV\xebf3\xaaO4E\x16\x03\xc7<\xa2q1@(L\x8d\\\x8a/W\xf9/\xffH\x11\xbe\x82&\x7f\"\xfb\xeaL\x04\x81\x92y\t{\xca\xb0\xec\x10\n\xc3\xd4\xb7\xb6=\xdeU\xb7\xd3\xed\xc7\xe0\xc5\xd5\x12)\xe7\x80d\\\xea[\x11\xdbXz\xe3*\xcd\xc3\xf8,\x18\xd4\xac\xfc.e\xeci\xd0\x104\f\x15\xad\xd9\xe7\xfd\xfe\x17\xbb\xe0\x93\xd2\x04\x90\x13\x96\x97\xa9\x14CA\xedY\x02\x12\xb7\xc9\xd4\n\f\x19\xa7u\xa37^\xde\x16\xb5y\xf9K\xd2\xdaY\xa1\x90i\x0f\xb6\xce\x84Ga\x9dW]R\xa3\\1\xff\xea\x02\xbb\xe5\x0f\xb7\xe6/\x95=\x98\xd0L\x0eKK\xa5a\x92Q\x80\xb9\xd9\xd2~L\x19@.\xadj\xe4z%\xc6.\x1e\x9e\xe9\x16\x9f\xa0\xa4\x85$\x8e\xbc\xf8\xe3\"\x86\x01d\xff', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x1, 0x0) r3 = epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/222, 0x253, 0x0, 0x0, 0x217) dup3(0xffffffffffffffff, r2, 0x47ffff) fcntl$lock(r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7fffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x6}, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0xae71, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) clock_gettime(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x5, 0x8, 0x0, [0x6, 0x1], [0x5], 0x2}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f00000000c0)=""/32, 0x20) [ 334.670725] IPVS: ftp: loaded support on port[0] = 21 01:36:13 executing program 5: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) [ 334.759618] audit: type=1326 audit(1545615373.810:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8799 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 01:36:14 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1000, 0x0, 0x0) 01:36:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x1081804) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x80010, r0, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 01:36:14 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) geteuid() bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) dup(r3) recvmmsg(r2, &(0x7f0000005840)=[{{&(0x7f00000016c0)=@alg, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)=""/41, 0x29}], 0x1, &(0x7f00000017c0)=""/63, 0x3f}}, {{&(0x7f0000001800)=@hci, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/91, 0x5b}, {&(0x7f0000001900)=""/4096, 0x1000}, {0x0}], 0x3, &(0x7f0000002a80)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)=""/157, 0x9d}, 0x21}, {{&(0x7f0000004280)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004300)=""/104, 0x68}, {&(0x7f0000004380)=""/7, 0x7}, {&(0x7f00000043c0)=""/1, 0x1}, {&(0x7f0000004400)=""/139, 0x8b}, {0xfffffffffffffffd}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/116, 0x74}, {&(0x7f0000005540)=""/121, 0x79}], 0x8}, 0x1}], 0x4, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 01:36:14 executing program 5: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) [ 335.502955] IPVS: ftp: loaded support on port[0] = 21 01:36:14 executing program 4: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x3, 0x10000000000402) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000"], 0x18) 01:36:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') sendfile(r0, r0, 0x0, 0x4007ffffffb) 01:36:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$FUSE_IOCTL(r1, 0x0, 0x0) 01:36:14 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:36:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ecryptfs\x00', 0x0, 0x0) 01:36:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) semop(0x0, 0x0, 0x0) 01:36:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000180), 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @random="6f7e6256f32e", [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0xff, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:36:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_tid_address(0x0) [ 336.078253] Error parsing options; rc = [-22] [ 336.089195] audit: type=1326 audit(1545615375.150:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8880 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) [ 336.308633] audit: type=1326 audit(1545615375.360:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8895 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:15 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) geteuid() bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) dup(r3) recvmmsg(r2, &(0x7f0000005840)=[{{&(0x7f00000016c0)=@alg, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)=""/41, 0x29}], 0x1, &(0x7f00000017c0)=""/63, 0x3f}}, {{&(0x7f0000001800)=@hci, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/91, 0x5b}, {&(0x7f0000001900)=""/4096, 0x1000}, {0x0}], 0x3, &(0x7f0000002a80)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)=""/157, 0x9d}, 0x21}, {{&(0x7f0000004280)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004300)=""/104, 0x68}, {&(0x7f0000004380)=""/7, 0x7}, {&(0x7f00000043c0)=""/1, 0x1}, {&(0x7f0000004400)=""/139, 0x8b}, {0xfffffffffffffffd}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/116, 0x74}, {&(0x7f0000005540)=""/121, 0x79}], 0x8}, 0x1}], 0x4, 0x0, 0x0) 01:36:15 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:15 executing program 2: 01:36:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff828) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 01:36:15 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:15 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x3, 0x10000000000402) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46000000"], 0x7) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000"], 0x18) 01:36:15 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:15 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 336.871251] audit: type=1326 audit(1545615375.920:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8880 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') sendfile(r0, r1, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) 01:36:16 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:16 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x3, 0x10000000000402) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000040200060000110000"], 0x18) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000"], 0x18) [ 337.092257] audit: type=1326 audit(1545615376.140:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8895 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:16 executing program 3: 01:36:16 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) geteuid() bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) dup(r3) 01:36:16 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000100)) 01:36:16 executing program 4: 01:36:16 executing program 2: 01:36:16 executing program 3: [ 337.411729] audit: type=1326 audit(1545615376.460:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8943 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:16 executing program 3: 01:36:16 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) geteuid() bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:16 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:16 executing program 2: 01:36:16 executing program 4: 01:36:16 executing program 3: 01:36:16 executing program 3: 01:36:17 executing program 4: 01:36:17 executing program 0: 01:36:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:17 executing program 2: 01:36:17 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:17 executing program 4: 01:36:17 executing program 3: 01:36:17 executing program 3: 01:36:17 executing program 2: 01:36:17 executing program 4: 01:36:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:17 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:17 executing program 0: 01:36:17 executing program 3: 01:36:17 executing program 4: 01:36:17 executing program 0: 01:36:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:17 executing program 2: 01:36:18 executing program 0: 01:36:18 executing program 4: 01:36:18 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:18 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:18 executing program 3: 01:36:18 executing program 2: 01:36:18 executing program 0: 01:36:18 executing program 4: 01:36:18 executing program 2: 01:36:18 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:18 executing program 3: 01:36:18 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:18 executing program 0: 01:36:18 executing program 4: 01:36:18 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:18 executing program 2: 01:36:18 executing program 3: 01:36:18 executing program 0: 01:36:19 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:19 executing program 2: 01:36:19 executing program 4: 01:36:19 executing program 0: 01:36:19 executing program 3: 01:36:19 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:19 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:19 executing program 2: 01:36:19 executing program 4: 01:36:19 executing program 3: 01:36:19 executing program 0: 01:36:19 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:19 executing program 2: 01:36:19 executing program 4: 01:36:19 executing program 3: 01:36:19 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:19 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:19 executing program 3: 01:36:19 executing program 2: 01:36:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) close(r1) 01:36:19 executing program 4: 01:36:20 executing program 1: pipe2(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005b40)={@remote, 0x0, r1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:20 executing program 2: 01:36:20 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:20 executing program 4: 01:36:20 executing program 3: 01:36:20 executing program 2: 01:36:20 executing program 3: 01:36:20 executing program 1: pipe2(&(0x7f0000005a80), 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:20 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:20 executing program 4: 01:36:21 executing program 0: 01:36:21 executing program 2: 01:36:21 executing program 3: 01:36:21 executing program 1: pipe2(&(0x7f0000005a80), 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:21 executing program 4: 01:36:21 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000fe9000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:21 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001100ab040000000000000000fe8000000000000000000000000000bb000000000200000014000d0000000000000000000000ffff000000000460f067478b41d6d440478b7cddefbd799a867229c5d7a0e7a9bb3c6fb7773192df419fcfe2cc5ce16af630bc921e8263049c0b67b6cb2412ec05d8dc0b1acd0a5fcd2309e8487fca3c709684ad3f1a066e9fa14df7"], 0x1}}, 0x0) fcntl$setlease(r0, 0x400, 0x2) 01:36:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:21 executing program 2: 01:36:22 executing program 0: 01:36:22 executing program 3: 01:36:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:22 executing program 2: 01:36:22 executing program 0: setrlimit(0x3, &(0x7f0000000000)={0x7fff, 0xffffffffcf9cb28a}) 01:36:22 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 01:36:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:22 executing program 3: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9c1f, 0x8, 0x2, 0x1, 0x8, 0x100000000, 0x9, 0xffffffff}, &(0x7f0000000100)={0x1, 0xfff}) 01:36:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000002c0)={0xe900000000000000}) 01:36:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000040000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="14d9f353b2824b1826114cad601d", 0x0}, 0x28) 01:36:22 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff89, 0x3, 0x8}]}}, @icmp=@timestamp_reply}}}}, 0x0) 01:36:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0xffffffffffffff75) r2 = syz_open_dev$sndpcmc(0x0, 0x1, 0x80000) userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000140)={{0x7fffffff, 0x11}, {0x5, 0xf4}, 0xa6, 0x7, 0x4}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000380)='syz0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x7, @mcast1, 0x8}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x400}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x40, @mcast2}, @in6={0xa, 0x4e24, 0x50, @local, 0x8}, @in6={0xa, 0x0, 0x6, @ipv4={[], [], @multicast1}, 0x100}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @multicast1}], 0xbc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d9a34fff", 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x10) bind$can_raw(r2, &(0x7f00000003c0)={0x1d, r3}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) fanotify_init(0x10, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_dev$mouse(0x0, 0x6, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r7, 0x80045530, 0x0) getsockopt(r7, 0x0, 0x637d, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 01:36:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:22 executing program 0: getrandom(&(0x7f0000000540)=""/6, 0x6, 0x2) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 01:36:22 executing program 4: socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0xffffffff80000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000500)={0x6c07, 0x0, 0x3ff, 0x8000000005, 0x5}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r0, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xd) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x8, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f00000008c0)=""/208) semctl$GETPID(0x0, 0x0, 0xb, 0x0) unshare(0x4000000) gettid() ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x0, 0x0, 0x0, 0x10000, 0xfffffffffffff800, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000005c0)=""/94, &(0x7f00000001c0)=0x5e) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffe) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x10000, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f0000000040)}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0xd9, 0xfa00, {&(0x7f0000000640), r4, 0x9}}, 0x18) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r5, &(0x7f00000000c0)=""/11, 0xeb) 01:36:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x6c060000) [ 343.974232] QAT: Invalid ioctl 01:36:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) [ 344.056274] IPVS: ftp: loaded support on port[0] = 21 [ 344.073372] IPVS: ftp: loaded support on port[0] = 21 01:36:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 01:36:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x43732e5398416f1a}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) 01:36:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:24 executing program 2: mknod(&(0x7f0000000140)='./bus\x00', 0x8047, 0x2d53) r0 = open$dir(&(0x7f0000000080)='./bus\x00', 0x5e2, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="7c4e5d60c973fd5280ec2bf48ab15595", 0x10}, {0x0}], 0x2, 0x0) 01:36:24 executing program 0: socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0xffffffff80000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000500)={0x6c07, 0x0, 0x3ff, 0x8000000005, 0x5}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r0, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xd) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x8, 0x4) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f00000008c0)=""/208) semctl$GETPID(0x0, 0x0, 0xb, 0x0) unshare(0x4000000) gettid() ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x0, 0x0, 0x0, 0x10000, 0xfffffffffffff800, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000005c0)=""/94, &(0x7f00000001c0)=0x5e) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffe) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x10000, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f0000000040)}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0xd9, 0xfa00, {&(0x7f0000000640), r3, 0x9}}, 0x18) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0xffffffffffffffff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) 01:36:24 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 01:36:24 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 345.128497] QAT: Invalid ioctl [ 345.230877] IPVS: ftp: loaded support on port[0] = 21 [ 345.810055] QAT: Invalid ioctl [ 345.829515] IPVS: ftp: loaded support on port[0] = 21 01:36:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x14000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000023b6bcf5"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:25 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x10, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000dc5f636a468fbf92c1f177bc3cbd88a0a7af5c28a1e570428e244eb26352a0cbbf1c247e33ca2bdb1c2c40e1579e9c212bb7807fb545e28b1988187988cc37bf01227dcdaac3b97736dc09b077159a655945e56fb6aac0dd1261e88c4db15795f45ef2c6d012e24cf64b63e168c05658268ec16cd3d0750c73f0d73ebb950e000000000000f1228e3128deff033ef05ad272c420946755750c4f3860ad83f1beb4f3b9ee1aef6a8feebc52ef589c5c65e1fa0825dd9dd91165cf4f1cce3e7fe21fc69a"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0xc54, 0x0, &(0x7f00000002c0), 0x119) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:36:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000001c0)={0x8000000000000000}) [ 346.183405] QAT: Invalid ioctl 01:36:25 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x10, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 346.240928] IPVS: ftp: loaded support on port[0] = 21 01:36:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000280)=""/58) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:36:25 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000010005e001cfffd946fa2830020200a000500030002e700380112a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 346.671653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 01:36:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0xfffffdad, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 01:36:26 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x10, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca9ca2322a2479638fd1b21f88f142f31c8d7f68d2360a845e81dfbd87bf9966fc0b9fa594066a9ae877eba555c909c546308ccd9d3300000080d5f0b4601000", "47494a068dcf5affae3f00e15996336d4c908eda7300"}) 01:36:26 executing program 4: keyctl$join(0x1, &(0x7f0000000140)={'syz'}) 01:36:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 01:36:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r2, r3, 0x0, 0x100000002) 01:36:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004c9078e29607149378d33e1db1c7f8a1c77aa3f7fac33b042bd368236862531934ecb1c3738df1239a9e92fb96cc7c6fe4e24d1fca13f87429e50b32881721afab69cc3712c37ed0"], 0x0) 01:36:26 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c1, 0x0) dup(r0) 01:36:26 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, 0xffffffffffffffff, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4000010104002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:36:27 executing program 4: poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2}, {}], 0x3, 0x4) 01:36:27 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, 0xffffffffffffffff, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0xfffffdad, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 01:36:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:27 executing program 3: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x80000000000001b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:36:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="952b636eb5008ea0"], 0x0) 01:36:27 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r0, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0xfa) [ 348.400726] ptrace attach of "/root/syz-executor3"[9348] was attempted by "/root/syz-executor3"[9349] 01:36:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x200000000000803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x14) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 01:36:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000286, 0x1000000) 01:36:27 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, 0xffffffffffffffff, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:27 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:28 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f00000005c0)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) read(r2, &(0x7f0000009f9c)=""/100, 0x64) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x0, 0x1000}, 0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) io_setup(0x0, 0x0) 01:36:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:28 executing program 0: 01:36:28 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000080)) sched_setaffinity(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='cmdline\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 01:36:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:28 executing program 3: 01:36:28 executing program 4: 01:36:28 executing program 3: 01:36:28 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:28 executing program 4: 01:36:28 executing program 2: 01:36:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:36:29 executing program 0: 01:36:29 executing program 2: 01:36:29 executing program 4: 01:36:29 executing program 3: 01:36:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x0) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:29 executing program 0: 01:36:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:29 executing program 4: 01:36:29 executing program 2: 01:36:29 executing program 0: 01:36:29 executing program 3: 01:36:29 executing program 4: 01:36:29 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x0) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:29 executing program 2: 01:36:29 executing program 3: 01:36:29 executing program 0: 01:36:30 executing program 4: 01:36:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:30 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x0) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:30 executing program 2: 01:36:30 executing program 3: 01:36:30 executing program 0: 01:36:30 executing program 2: 01:36:30 executing program 4: 01:36:30 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xeb96) 01:36:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:30 executing program 2: 01:36:30 executing program 3: 01:36:30 executing program 0: 01:36:30 executing program 4: 01:36:30 executing program 2: 01:36:30 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xeb96) 01:36:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:30 executing program 3: 01:36:31 executing program 0: 01:36:31 executing program 2: 01:36:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xeb96) 01:36:31 executing program 4: 01:36:31 executing program 3: 01:36:31 executing program 0: 01:36:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:31 executing program 2: 01:36:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0x0) 01:36:31 executing program 4: 01:36:31 executing program 3: 01:36:31 executing program 2: 01:36:31 executing program 0: 01:36:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0x0) 01:36:31 executing program 4: 01:36:31 executing program 3: mlockall(0x3) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 01:36:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="dbc3cf3fbc419e3522153c47", 0xc}], 0x1}], 0x1, 0x4000) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 01:36:32 executing program 2: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = creat(&(0x7f0000001680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x0, 0x8, 0xfd4}, 0x0) sendfile(r0, r1, 0x0, 0xa5cc554) 01:36:32 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 01:36:32 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0x0) 01:36:32 executing program 3: 01:36:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x0, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:32 executing program 4: 01:36:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0x0, 0x5a, 0x0, [], 0x0}) 01:36:32 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fchownat(r0, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) 01:36:32 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000ffa)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x102, 0x0) fcntl$lock(r0, 0x9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000300000002}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x4000007, 0x100000001}) r2 = open(&(0x7f0000000180)='./bus\x00', 0x8289, 0x0) fcntl$lock(r2, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000300000002}) 01:36:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) [ 353.648289] kauditd_printk_skb: 1 callbacks suppressed [ 353.648318] audit: type=1326 audit(1545615392.700:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9582 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 01:36:32 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x1021000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) statfs(0x0, 0x0) faccessat(r1, &(0x7f0000000300)='.\x00', 0x1, 0x1600) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) mkdir(0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) 01:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00\x00\x00\x04\x00\x01\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 01:36:33 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) close(r0) 01:36:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:33 executing program 5: r0 = socket(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040)=0x8001, 0x4) fcntl$setstatus(r0, 0x4, 0x80) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) shutdown(r0, 0x2) 01:36:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4000000001, 0x6, 0x1000, 0x6, 0x5, 0xffffffffffffffff, 0x0, [0xf, 0x0, 0x0, 0xffffffff00000000]}, 0x2c) 01:36:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000000), 0x287, 0x0) 01:36:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) [ 354.401736] audit: type=1326 audit(1545615393.450:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9582 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:36:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="03"]}) 01:36:33 executing program 3: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[]) r0 = creat(&(0x7f0000001680)='./bus\x00', 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 01:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00\x00\x00\x04\x00\x01\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 01:36:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) r0 = creat(&(0x7f0000001680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 01:36:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, 0x0, 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f00000001c0)=@filter={'filt%r\x00\x00\x00\x00\x00`\x00', 0xe, 0x1, 0x23c, [0x0, 0x20001000, 0x20001030, 0x2000123c], 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"]}, 0x2b4) 01:36:34 executing program 0: creat(&(0x7f0000007340)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 01:36:34 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1004000000000005, &(0x7f0000000180)) [ 355.600413] kernel msg: ebtables bug: please report to author: Valid hook without chain 01:36:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000c88b1f44e341baaa77609af50000000000000000000000000000000000000000008000000000007fffffff"], 0x30}, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000740)={0x0, 0x7}, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x34, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x1) 01:36:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:34 executing program 5: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000001680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc554) 01:36:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xc, 0x0, 0x0) 01:36:35 executing program 0: getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setgroups(0x0, 0x0) setregid(0x0, r0) setuid(0xee01) r1 = msgget(0x2, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) 01:36:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2}, 0x48) 01:36:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x20000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 01:36:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB]) r1 = creat(&(0x7f0000001680)='./bus\x00', 0xfffffffffffffffd) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000180)={0x81, 0x100000000, 0x7fffffff, 0x0, 0x1, 0x5, 0xab36, 0xffff, 0x5, 0x1}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x2, 0x8, 0xfd4, 0x101}, &(0x7f0000000140)=0x20) sendfile(r1, r2, 0x0, 0xa5cc554) 01:36:35 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x40010) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfffffde0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/180) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 01:36:35 executing program 1: creat(&(0x7f0000007340)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) [ 356.593689] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:36:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 01:36:35 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[]) r0 = creat(&(0x7f0000001680)='./bus\x00', 0xfffffffffffffffd) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r1, 0x0, 0xa5cc554) 01:36:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}, @tipc=@name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000001900)={'bpq0\x00'}) 01:36:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="fa4697bd25a49961571dc026de26708940d3cd200f154b2d99a5b760015868f5", 0x20}], 0x1}], 0x1, 0x4000) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 01:36:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00\x00\x00\x04\x00\x01\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 01:36:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 01:36:36 executing program 1: sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0x10, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 01:36:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x600) 01:36:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4000010104002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6471ce7916de5b36add5d110c189a193f688f86474c73e4d018592c532353c7320b4c525a62b4cabe723f4eb008b72c984d636b5aae92968003e5b88fa755197", "ab00b2b858d1319e2c0d5c30ded9bea6dd9449f8bc4758c4a436c1dfa35082ac"}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca9ca2322a2479638fd1b21f88f142f31c8d7f68d2360a845e81dfbd87bf9966fc0b9fa594066a9ae877eba555c909c546308ccd9d3300000080d5f0b4601000", "47494a068dcf5affae3f00e15996336d4c908eda7300"}) 01:36:37 executing program 1: 01:36:37 executing program 5: sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0x10, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 01:36:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f00000007c0)={0x19980330, r0}, &(0x7f0000000800)) 01:36:37 executing program 0: getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setgroups(0x0, 0x0) setregid(0x0, r0) setuid(0xee01) r1 = msgget(0x2, 0x0) msgctl$IPC_STAT(r1, 0x2, 0x0) 01:36:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 01:36:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.207848] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 01:36:37 executing program 0: 01:36:37 executing program 2: 01:36:37 executing program 3: 01:36:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:37 executing program 5: 01:36:37 executing program 0: 01:36:37 executing program 1: 01:36:37 executing program 2: 01:36:37 executing program 3: 01:36:37 executing program 5: 01:36:38 executing program 1: 01:36:38 executing program 0: 01:36:38 executing program 3: 01:36:38 executing program 2: 01:36:38 executing program 2: 01:36:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:38 executing program 1: 01:36:38 executing program 5: 01:36:38 executing program 3: 01:36:38 executing program 0: 01:36:38 executing program 2: 01:36:38 executing program 1: 01:36:38 executing program 5: 01:36:38 executing program 0: 01:36:38 executing program 3: 01:36:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:38 executing program 2: 01:36:38 executing program 0: 01:36:38 executing program 5: 01:36:38 executing program 1: 01:36:39 executing program 3: 01:36:39 executing program 2: 01:36:39 executing program 0: 01:36:39 executing program 5: 01:36:39 executing program 1: 01:36:39 executing program 3: 01:36:39 executing program 2: 01:36:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:39 executing program 0: 01:36:39 executing program 1: 01:36:39 executing program 5: 01:36:39 executing program 3: 01:36:39 executing program 2: 01:36:39 executing program 0: 01:36:39 executing program 1: 01:36:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:39 executing program 5: 01:36:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 01:36:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x0, "d85f6333568fbf92c1f1d14ae17542e225f85c28a1e570428e244eb26352a0cbbf1c247e33ca2bdb1c2c40e1579e9c212bb7807fb545e28b1988187988cc37bf01227dcdaac3b97736dc09b077159a655945e56fb6aac0dd1261e88c4db05795f45ef2c6d012e24cf64b63e168c05658268ec16cd3d0750c73f0d73ebbc99b05d981863cfdf1228e3128deff033ef05ad2ab6720946755750c4f3860ad83f1beb4e1fa0825dd9dd91165cf4f1cce3e7fe21fc69a131ea0cfec2637b0dd21aed6fb406e17"}, 0xcc, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0xc54, 0x0, &(0x7f00000002c0), 0x119) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x0) poll(&(0x7f0000000440)=[{r2, 0x5000}, {r1, 0x4}, {r0, 0x40}, {}], 0x4, 0x7) 01:36:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f00000017c0)) 01:36:40 executing program 5: [ 361.041135] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 361.132989] *** Guest State *** [ 361.136408] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 361.145443] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 361.154371] CR3 = 0x0000000000000000 [ 361.158137] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 361.164238] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 361.170347] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 01:36:40 executing program 0: 01:36:40 executing program 5: [ 361.177109] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 361.185180] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 361.193277] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 361.201299] ES: sel=0x002b, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 361.209392] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 361.217516] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 361.225573] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 361.233697] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 361.241774] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 361.249832] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 361.257894] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 361.264410] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 361.271954] Interruptibility = 00000000 ActivityState = 00000000 [ 361.278237] *** Host State *** [ 361.281493] RIP = 0xffffffff812b177c RSP = 0xffff88817b43f380 [ 361.287583] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 361.294114] FSBase=00007fef145a2700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 361.302070] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 361.308013] CR0=0000000080050033 CR3=000000017c38d000 CR4=00000000001426f0 [ 361.315185] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 361.322053] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 361.328156] *** Control State *** [ 361.331704] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 361.338406] EntryControls=0000d1ff ExitControls=002fefff [ 361.343975] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 361.350954] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 361.357728] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 361.364393] reason=80000021 qualification=0000000000000000 [ 361.370747] IDTVectoring: info=00000000 errcode=00000000 [ 361.376297] TSC Offset = 0xffffff3a733d973e [ 361.380648] EPT pointer = 0x000000017c2f501e 01:36:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) dup3(r3, r2, 0x0) 01:36:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x7a120, 0x60}) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000100)) 01:36:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x10, 0x4, 0x13, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), 0x0}, 0x20) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) [ 361.542534] *** Guest State *** [ 361.545881] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 361.554906] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 361.563871] CR3 = 0x0000000000000000 [ 361.567638] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 361.573767] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 361.579817] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 361.586597] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 361.594674] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 361.602795] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 361.610823] ES: sel=0x002b, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 361.618951] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 361.627022] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 361.635105] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 361.643163] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 361.651173] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 361.659298] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 361.667437] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 361.673975] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 361.681457] Interruptibility = 00000000 ActivityState = 00000000 [ 361.687791] *** Host State *** [ 361.691042] RIP = 0xffffffff812b177c RSP = 0xffff88817a98f380 [ 361.697156] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 361.703697] FSBase=00007fef14581700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 361.711534] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 361.717548] CR0=0000000080050033 CR3=000000017c38d000 CR4=00000000001426f0 [ 361.724706] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 361.731427] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 361.737635] *** Control State *** 01:36:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:40 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r2, r3, 0x0, 0x100000002) 01:36:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x7a120, 0x60}) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000100)) [ 361.741146] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 361.748014] EntryControls=0000d1ff ExitControls=002fefff [ 361.753559] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 361.760517] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 361.767302] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 361.773986] reason=80000021 qualification=0000000000000000 [ 361.780341] IDTVectoring: info=00000000 errcode=00000000 [ 361.785987] TSC Offset = 0xffffff3a733d973e [ 361.790995] EPT pointer = 0x000000017c2f501e 01:36:41 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x0, 0x0, 0x4}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xfe39, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/unix\x00') preadv(r2, &(0x7f00000017c0), 0x19e, 0x0) 01:36:41 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000001680)='./bus\x00', 0xfffffffffffffffd) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa5cc554) 01:36:41 executing program 5: mknod(&(0x7f0000000080)='./bus\x00', 0x8002, 0x4300) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x6, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 01:36:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 01:36:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 362.222501] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:36:41 executing program 5: r0 = creat(&(0x7f0000001680)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa5cc554) 01:36:41 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) add_key$user(&(0x7f0000002780)='user\x00', 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) 01:36:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 362.375563] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 01:36:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000001680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xa5cc554) 01:36:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:36:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) [ 362.748330] binder: 10007:10008 transaction failed 29189/-22, size 0-0 line 2834 [ 362.800452] binder: undelivered TRANSACTION_ERROR: 29189 01:36:41 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 01:36:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000006c000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017c98c5630053d90000000000000000ac1414bb000000000000000000000000"], 0x1}}, 0x0) 01:36:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4000010104002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca9ca2322a2479638fd1b21f88f142f31c8d7f68d2360a845e81dfbd87bf9966fc0b9fa594066a9ae877eba555c909c546308ccd9d3300000080d5f0b4601000", "47494a068dcf5affae3f00e15996336d4c908eda7300"}) 01:36:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000240)={@broadcast, @remote}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = gettid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x0, 0x6e371b8c}) process_vm_readv(r3, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}], 0x2, &(0x7f00000026c0)=[{0x0}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002640)=""/95, 0x5f}], 0x6, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000002900)=""/213, 0xd5) sendfile(r1, r1, 0x0, 0x2000005) 01:36:42 executing program 5: r0 = creat(&(0x7f0000001680)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc554) 01:36:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d2200001800000003030000003fff00000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000100000000000000000000000000"], 0x80}}, 0x0) 01:36:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="070000000080000000000000000000000000000000000000000000000000000000000000b93129eeefc054b09dd974151790ddfc328ca4a28461e3f28f6a03090e639ed0522681de3165645eea6b4d64a1613b029449d4bbf2040fcd5812"]) r1 = creat(&(0x7f0000001680)='./bus\x00', 0xfffffffffffffffd) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000180)={0x81, 0x100000000, 0x7fffffff, 0x0, 0x1, 0x0, 0xab36, 0xffff, 0x5, 0x1}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000140)) sendfile(r1, r2, 0x0, 0xa5cc554) 01:36:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="070000000080000000000000000000000000000000000000000000000000000000000000b93129eeefc054b09dd974151790ddfc328ca4a28461e3f28f6a03090e639ed0522681de3165645eea6b4d64a1613b029449d4bbf2040fcd5812"]) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000001680)='./bus\x00', 0xfffffffffffffffd) ioctl$TIOCLINUX3(r1, 0x541c, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x2, 0x8, 0xfd4, 0x101}, &(0x7f0000000140)=0x20) sendfile(r2, r3, 0x0, 0xa5cc554) 01:36:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 01:36:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) 01:36:43 executing program 3: 01:36:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:43 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000300)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0xf) 01:36:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="2e0000000600000000000000000000000000008000000000000000000000000000000000000000007465616d0000"], 0x2e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000c88b1f44e341baaa77609af50000000000000000000000000000000000000000008000000000007fffffff"], 0x30}, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, r1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=0x1c, 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000006c0)={0x0, 0x6}, &(0x7f0000000700)=0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x34, r4, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) 01:36:43 executing program 5: socket$netlink(0x10, 0x3, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r2 = gettid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x0, 0x6e371b8c}) process_vm_readv(r2, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}], 0x2, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002640)=""/95, 0x5f}], 0x5, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000002900)=""/213, 0xd5) sendfile(r0, r0, 0x0, 0x2000005) 01:36:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="2e0000000600000000000000000000000000008000000000000000000000000000000000000000007465616d0000"], 0x2e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000c88b1f44e341baaa77609af50000000000000000000000000000000000000000008000000000007fffffff"], 0x30}, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, r1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=0x1c, 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000006c0)={0x0, 0x6}, &(0x7f0000000700)=0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x34, r4, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) 01:36:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) io_setup(0x7, 0x0) 01:36:44 executing program 0: 01:36:44 executing program 3: 01:36:44 executing program 2: 01:36:44 executing program 1: 01:36:44 executing program 5: 01:36:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:44 executing program 3: 01:36:44 executing program 1: 01:36:44 executing program 2: 01:36:44 executing program 0: 01:36:44 executing program 5: 01:36:44 executing program 3: 01:36:44 executing program 1: 01:36:44 executing program 2: 01:36:44 executing program 5: 01:36:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:44 executing program 0: 01:36:44 executing program 3: 01:36:44 executing program 1: 01:36:44 executing program 5: 01:36:44 executing program 2: 01:36:44 executing program 0: 01:36:45 executing program 1: 01:36:45 executing program 0: 01:36:45 executing program 5: 01:36:45 executing program 3: 01:36:45 executing program 2: 01:36:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:45 executing program 1: 01:36:45 executing program 0: 01:36:45 executing program 2: 01:36:45 executing program 5: 01:36:45 executing program 3: 01:36:45 executing program 0: 01:36:45 executing program 2: 01:36:45 executing program 1: 01:36:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:45 executing program 3: 01:36:45 executing program 5: 01:36:45 executing program 2: 01:36:45 executing program 1: 01:36:45 executing program 0: 01:36:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:46 executing program 1: 01:36:46 executing program 3: 01:36:46 executing program 5: 01:36:46 executing program 2: 01:36:46 executing program 0: 01:36:46 executing program 1: 01:36:46 executing program 0: 01:36:46 executing program 5: 01:36:46 executing program 3: 01:36:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:36:46 executing program 2: 01:36:46 executing program 1: 01:36:46 executing program 5: 01:36:46 executing program 3: 01:36:46 executing program 0: 01:36:46 executing program 3: 01:36:46 executing program 5: 01:36:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:36:46 executing program 2: 01:36:46 executing program 1: 01:36:47 executing program 3: 01:36:47 executing program 0: 01:36:47 executing program 2: 01:36:47 executing program 5: 01:36:47 executing program 1: 01:36:47 executing program 0: 01:36:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 01:36:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:36:47 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:36:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x14000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:47 executing program 5: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 01:36:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000940)='./file0\x00', 0x8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe75fbb8a1776c59f77e1961978da59134185390c0115e544b0809812c6eb14099f93d4062b880cd31663931a2f3824e464ec867498516e7162951d2d1f8497", 0xa7, 0x4008000, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000540)=""/72, 0x48}, {0x0}, {&(0x7f00000006c0)=""/113, 0x71}, {&(0x7f0000000740)=""/199, 0xc7}, {0x0}], 0x6}, 0x40000120) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000140)=0x9, 0x4) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x81, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000380), 0x4) lstat(0x0, &(0x7f00000013c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) mkdir(&(0x7f0000000040)='./file0\x00', 0x22) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001140)=[{{&(0x7f0000000280)=@l2, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000000440)=""/238, 0xee}], 0x2}, 0xffffffff}, {{&(0x7f0000000600)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f0000000680)=""/3, 0x3}, {&(0x7f0000000c00)=""/198, 0xc6}], 0x2, &(0x7f0000000d00)=""/141, 0x8d}, 0x3}, {{&(0x7f00000008c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000001040)=""/161, 0xa1}, 0x7ff}, {{&(0x7f0000000a80)=@hci, 0x80, &(0x7f0000001100)=[{&(0x7f00000009c0)=""/48, 0x30}], 0x1}, 0x1}], 0x4, 0x10000, &(0x7f0000001240)={0x0, 0x1c9c380}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) timerfd_gettime(r2, &(0x7f0000001380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:36:47 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:36:47 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:47 executing program 5 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:36:47 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 368.919912] FAULT_INJECTION: forcing a failure. [ 368.919912] name failslab, interval 1, probability 0, space 0, times 1 [ 368.931325] CPU: 1 PID: 10318 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #12 [ 368.938657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.948050] Call Trace: [ 368.950695] dump_stack+0x173/0x1d0 [ 368.954379] ? __should_failslab+0x278/0x2a0 [ 368.958852] should_fail+0xa19/0xb20 [ 368.962639] __should_failslab+0x278/0x2a0 [ 368.966959] should_failslab+0x29/0x70 [ 368.970900] kmem_cache_alloc_node_trace+0x13e/0xca0 [ 368.976099] ? mntput_no_expire+0x93/0x1800 [ 368.980470] ? __get_vm_area_node+0x2b6/0x7f0 [ 368.985012] ? lockref_put_or_lock+0x229/0x350 [ 368.989671] __get_vm_area_node+0x2b6/0x7f0 [ 368.994063] __vmalloc_node_range+0x315/0x13b0 [ 368.998715] ? bpf_prog_alloc+0xee/0x560 [ 369.002852] __vmalloc+0xe2/0x100 [ 369.006356] ? bpf_prog_alloc+0xee/0x560 [ 369.010464] bpf_prog_alloc+0xee/0x560 [ 369.014409] ? strcmp+0x83/0x160 [ 369.017837] __do_sys_bpf+0x67e5/0xfc10 [ 369.021894] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.027339] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 369.032869] ? prepare_exit_to_usermode+0x114/0x420 [ 369.037926] ? syscall_return_slowpath+0x50/0x650 [ 369.042857] __se_sys_bpf+0x8e/0xa0 [ 369.046541] __x64_sys_bpf+0x4a/0x70 [ 369.050314] do_syscall_64+0xbc/0xf0 [ 369.054108] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.059357] RIP: 0033:0x457669 [ 369.062622] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.081585] RSP: 002b:00007fb966d42c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 369.089351] RAX: ffffffffffffffda RBX: 00007fb966d42c90 RCX: 0000000000457669 [ 369.096665] RDX: 0000000000000048 RSI: 0000000020b7a000 RDI: 0000000000000005 [ 369.103997] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 369.111310] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb966d436d4 01:36:48 executing program 1 (fault-call:0 fault-nth:0): msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 01:36:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x34000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r1, 0x3}) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2d500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000"], 0xfffffff3, 0x0, 0x0) r2 = msgget$private(0x0, 0x100) msgsnd(r2, 0x0, 0x0, 0x0) [ 369.118617] R13: 00000000004bdb53 R14: 00000000004cd480 R15: 0000000000000005 [ 369.126897] syz-executor5: vmalloc: allocation failure: 4096 bytes, mode:0x6280c0(GFP_USER|__GFP_ZERO), nodemask=(null) [ 369.137950] syz-executor5 cpuset=syz5 mems_allowed=0 [ 369.143218] CPU: 1 PID: 10318 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #12 [ 369.150573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.159968] Call Trace: [ 369.162621] dump_stack+0x173/0x1d0 [ 369.166301] warn_alloc+0x4c0/0x6e0 [ 369.170042] __vmalloc_node_range+0x1f4/0x13b0 [ 369.174731] __vmalloc+0xe2/0x100 [ 369.178231] ? bpf_prog_alloc+0xee/0x560 [ 369.182341] bpf_prog_alloc+0xee/0x560 [ 369.186284] ? strcmp+0x83/0x160 [ 369.189710] __do_sys_bpf+0x67e5/0xfc10 [ 369.193751] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.199188] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 369.204686] ? prepare_exit_to_usermode+0x114/0x420 [ 369.209778] ? syscall_return_slowpath+0x50/0x650 [ 369.214675] __se_sys_bpf+0x8e/0xa0 01:36:48 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) [ 369.218361] __x64_sys_bpf+0x4a/0x70 [ 369.222145] do_syscall_64+0xbc/0xf0 [ 369.225953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.231178] RIP: 0033:0x457669 [ 369.234429] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.253417] RSP: 002b:00007fb966d42c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 369.261180] RAX: ffffffffffffffda RBX: 00007fb966d42c90 RCX: 0000000000457669 [ 369.268539] RDX: 0000000000000048 RSI: 0000000020b7a000 RDI: 0000000000000005 [ 369.275858] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 369.283160] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb966d436d4 [ 369.290472] R13: 00000000004bdb53 R14: 00000000004cd480 R15: 0000000000000005 [ 369.297887] Mem-Info: [ 369.300397] active_anon:85618 inactive_anon:199 isolated_anon:0 [ 369.300397] active_file:8171 inactive_file:34778 isolated_file:0 [ 369.300397] unevictable:0 dirty:31 writeback:0 unstable:0 [ 369.300397] slab_reclaimable:4103 slab_unreclaimable:13465 [ 369.300397] mapped:55151 shmem:244 pagetables:1059 bounce:0 [ 369.300397] free:878689 free_pcp:781 free_cma:0 [ 369.334083] Node 0 active_anon:342472kB inactive_anon:796kB active_file:32684kB inactive_file:139112kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:220604kB dirty:124kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 303104kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 01:36:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000080)={0x480}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000300)={0x0, "89c4003a7df068a823bdba716d38ffc82be91787d095ec33432870cc35b5e65f"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000140)={0xa510, "4150af4e169c3dac0826f6d032b7d80cf593794e56cb70cbece6a465a64936af", 0x1, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.362476] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 369.388870] lowmem_reserve[]: 0 2802 7258 7258 [ 369.393639] Node 0 DMA32 free:2872484kB min:26032kB low:32540kB high:39048kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2873932kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1448kB local_pcp:0kB free_cma:0kB [ 369.421408] lowmem_reserve[]: 0 0 4455 4455 [ 369.425849] Node 0 Normal free:626080kB min:41400kB low:51748kB high:62096kB active_anon:342472kB inactive_anon:796kB active_file:32684kB inactive_file:139112kB unevictable:0kB writepending:124kB present:4718592kB managed:4562900kB mlocked:0kB kernel_stack:15168kB pagetables:4236kB bounce:0kB free_pcp:1512kB local_pcp:748kB free_cma:0kB [ 369.456014] lowmem_reserve[]: 0 0 0 0 [ 369.459863] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 369.473303] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 3*16kB (M) 3*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 1*2048kB (M) 699*4096kB (M) = 2872484kB [ 369.488683] Node 0 Normal: 840*4kB (ME) 995*8kB (UME) 827*16kB (ME) 582*32kB (ME) 298*64kB (UME) 42*128kB (UME) 83*256kB (UME) 37*512kB (UME) 11*1024kB (UE) 2*2048kB (UM) 121*4096kB (UM) = 618792kB [ 369.506853] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 369.510663] FAULT_INJECTION: forcing a failure. [ 369.510663] name failslab, interval 1, probability 0, space 0, times 0 [ 369.515784] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 369.515813] 43192 total pagecache pages [ 369.515827] 0 pages in swap cache [ 369.515847] Swap cache stats: add 0, delete 0, find 0/0 [ 369.515858] Free swap = 0kB [ 369.515869] Total swap = 0kB [ 369.515882] 1965979 pages RAM [ 369.515893] 0 pages HighMem/MovableOnly [ 369.515905] 102795 pages reserved [ 369.515916] 0 pages cma reserved [ 369.569010] CPU: 0 PID: 10340 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #12 [ 369.576330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.585724] Call Trace: [ 369.588363] dump_stack+0x173/0x1d0 [ 369.592034] ? __should_failslab+0x278/0x2a0 [ 369.596488] should_fail+0xa19/0xb20 [ 369.600259] __should_failslab+0x278/0x2a0 [ 369.604555] should_failslab+0x29/0x70 [ 369.608493] kmem_cache_alloc_trace+0x125/0xb90 [ 369.613264] ? region_chg+0x965/0x1420 [ 369.617209] region_chg+0x965/0x1420 [ 369.621015] alloc_huge_page+0x4a6/0x2d70 [ 369.625235] ? mutex_lock+0x91/0x100 [ 369.628991] hugetlbfs_fallocate+0x1019/0x1f40 [ 369.634354] ? hugetlbfs_file_mmap+0x760/0x760 [ 369.638985] vfs_fallocate+0x9e2/0xdd0 [ 369.642981] __se_sys_fallocate+0x11e/0x1d0 [ 369.647355] __x64_sys_fallocate+0x56/0x70 [ 369.651647] do_syscall_64+0xbc/0xf0 [ 369.655429] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.660672] RIP: 0033:0x457669 [ 369.663923] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.682890] RSP: 002b:00007fef145a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 369.690663] RAX: ffffffffffffffda RBX: 00007fef145a1c90 RCX: 0000000000457669 [ 369.697979] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 369.705282] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 369.712580] R10: 000000000000eb96 R11: 0000000000000246 R12: 00007fef145a26d4 01:36:48 executing program 5 (fault-call:2 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@mcast2, 0x0, r1}) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fff, 0x10000) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfff, 0x400) 01:36:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 369.719893] R13: 00000000004bddec R14: 00000000004cd9d8 R15: 0000000000000005 01:36:48 executing program 2 (fault-call:5 fault-nth:1): r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 369.903194] FAULT_INJECTION: forcing a failure. [ 369.903194] name failslab, interval 1, probability 0, space 0, times 0 [ 369.914619] CPU: 0 PID: 10349 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #12 [ 369.921965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.931347] Call Trace: [ 369.934000] dump_stack+0x173/0x1d0 [ 369.937686] ? __should_failslab+0x278/0x2a0 [ 369.942164] should_fail+0xa19/0xb20 [ 369.945969] __should_failslab+0x278/0x2a0 [ 369.950261] should_failslab+0x29/0x70 [ 369.954211] kmem_cache_alloc_node_trace+0x13e/0xca0 [ 369.959382] ? alloc_vmap_area+0x210/0x15f0 [ 369.963767] ? alloc_vmap_area+0xcd/0x15f0 [ 369.968061] alloc_vmap_area+0x210/0x15f0 [ 369.972281] ? kmem_cache_alloc_node_trace+0xb8c/0xca0 [ 369.977604] ? mntput_no_expire+0x93/0x1800 [ 369.982018] __get_vm_area_node+0x3e6/0x7f0 [ 369.986442] __vmalloc_node_range+0x315/0x13b0 [ 369.991072] ? bpf_prog_alloc+0xee/0x560 [ 369.995222] __vmalloc+0xe2/0x100 [ 369.998729] ? bpf_prog_alloc+0xee/0x560 [ 370.002840] bpf_prog_alloc+0xee/0x560 [ 370.006785] ? strcmp+0x83/0x160 [ 370.010242] __do_sys_bpf+0x67e5/0xfc10 [ 370.014288] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 370.019736] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 370.025247] ? prepare_exit_to_usermode+0x114/0x420 [ 370.030347] ? syscall_return_slowpath+0x50/0x650 [ 370.035248] __se_sys_bpf+0x8e/0xa0 [ 370.038925] __x64_sys_bpf+0x4a/0x70 [ 370.042714] do_syscall_64+0xbc/0xf0 [ 370.046480] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 370.051725] RIP: 0033:0x457669 [ 370.054988] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.073939] RSP: 002b:00007fb966d42c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 370.081701] RAX: ffffffffffffffda RBX: 00007fb966d42c90 RCX: 0000000000457669 [ 370.089026] RDX: 0000000000000048 RSI: 0000000020b7a000 RDI: 0000000000000005 [ 370.096348] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 370.103657] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb966d436d4 [ 370.110992] R13: 00000000004bdb53 R14: 00000000004cd480 R15: 0000000000000005 [ 370.118853] syz-executor5: vmalloc: allocation failure: 4096 bytes, mode:0x6280c0(GFP_USER|__GFP_ZERO), nodemask=(null) [ 370.129905] syz-executor5 cpuset=syz5 mems_allowed=0 [ 370.135180] CPU: 0 PID: 10349 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #12 [ 370.142527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.151912] Call Trace: 01:36:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:36:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x90800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400081, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) [ 370.154605] dump_stack+0x173/0x1d0 [ 370.158302] warn_alloc+0x4c0/0x6e0 [ 370.162018] __vmalloc_node_range+0x1f4/0x13b0 [ 370.166712] __vmalloc+0xe2/0x100 [ 370.170236] ? bpf_prog_alloc+0xee/0x560 [ 370.174348] bpf_prog_alloc+0xee/0x560 [ 370.178295] ? strcmp+0x83/0x160 [ 370.181737] __do_sys_bpf+0x67e5/0xfc10 [ 370.185806] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 370.191292] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 370.196804] ? prepare_exit_to_usermode+0x114/0x420 [ 370.201874] ? syscall_return_slowpath+0x50/0x650 [ 370.206774] __se_sys_bpf+0x8e/0xa0 [ 370.210452] __x64_sys_bpf+0x4a/0x70 [ 370.214219] do_syscall_64+0xbc/0xf0 [ 370.218034] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 370.223268] RIP: 0033:0x457669 [ 370.226508] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.245449] RSP: 002b:00007fb966d42c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 01:36:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 370.253221] RAX: ffffffffffffffda RBX: 00007fb966d42c90 RCX: 0000000000457669 [ 370.260537] RDX: 0000000000000048 RSI: 0000000020b7a000 RDI: 0000000000000005 [ 370.267849] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 370.275150] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb966d436d4 [ 370.282470] R13: 00000000004bdb53 R14: 00000000004cd480 R15: 0000000000000005 01:36:49 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x50000000}) 01:36:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f0000000180)="74b6f83023ecbb279d161670104be3f914edd87353101aa82daf61a43559783e908472a98a1c6f0f21b85164011116f6e2b3f92024d6e2c677a8a49adc9d956f8cdd23d3d528ba638f114d7079661958f0973d872494b16e7b57bee1") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x7a8ce1c7) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r2}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xff39) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xc, &(0x7f0000000100), 0x8) 01:36:49 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:49 executing program 5 (fault-call:2 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:49 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xffffffff, 0x101400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x67}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r2, 0x10, &(0x7f00000003c0)={0x0}}, 0x10) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x9, 0x0, [], [{0xfffffffffffffc17, 0x2, 0x3f, 0xfc3, 0x20, 0x8}, {0x7fff, 0x8001, 0xab72, 0x5, 0x1ff, 0xdc}], [[], [], [], [], [], [], [], [], []]}) 01:36:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) acct(0x0) setsockopt$sock_int(r0, 0x1, 0x3fffffffffffffff, &(0x7f00000002c0)=0x3fb, 0xe7ca) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x216400, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff4b) 01:36:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:49 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000000400)=""/147, 0x93}], 0x4, &(0x7f0000000500)=""/157, 0x9d}, 0x10002) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100), 0x4) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @remote}, 0xc0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)='team0\x00', 0x5, 0x81, 0x4}) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 370.805065] FAULT_INJECTION: forcing a failure. [ 370.805065] name failslab, interval 1, probability 0, space 0, times 0 [ 370.816429] CPU: 0 PID: 10391 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #12 [ 370.823764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.833170] Call Trace: [ 370.835837] dump_stack+0x173/0x1d0 [ 370.839556] ? __should_failslab+0x278/0x2a0 [ 370.844014] should_fail+0xa19/0xb20 [ 370.847779] __should_failslab+0x278/0x2a0 [ 370.852099] should_failslab+0x29/0x70 [ 370.856050] __kmalloc_node+0x1f5/0x1050 [ 370.860149] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 370.865656] ? __get_vm_area_node+0x663/0x7f0 [ 370.870221] ? __vmalloc_node_range+0x68d/0x13b0 [ 370.875037] __vmalloc_node_range+0x68d/0x13b0 [ 370.879739] __vmalloc+0xe2/0x100 [ 370.883247] ? bpf_prog_alloc+0xee/0x560 [ 370.887349] bpf_prog_alloc+0xee/0x560 [ 370.891288] ? strcmp+0x83/0x160 [ 370.894707] __do_sys_bpf+0x67e5/0xfc10 [ 370.898738] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 370.904256] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 370.909768] ? prepare_exit_to_usermode+0x114/0x420 [ 370.914820] ? syscall_return_slowpath+0x50/0x650 [ 370.919699] __se_sys_bpf+0x8e/0xa0 [ 370.923450] __x64_sys_bpf+0x4a/0x70 [ 370.927201] do_syscall_64+0xbc/0xf0 [ 370.930996] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 370.936222] RIP: 0033:0x457669 [ 370.939457] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.958386] RSP: 002b:00007fb966d42c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 370.966132] RAX: ffffffffffffffda RBX: 00007fb966d42c90 RCX: 0000000000457669 [ 370.973460] RDX: 0000000000000048 RSI: 0000000020b7a000 RDI: 0000000000000005 [ 370.980783] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 370.988101] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb966d436d4 [ 370.995398] R13: 00000000004bdb53 R14: 00000000004cd480 R15: 0000000000000005 01:36:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) acct(0x0) setsockopt$sock_int(r0, 0x1, 0x3fffffffffffffff, &(0x7f00000002c0)=0x3fb, 0xe7ca) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x216400, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff4b) 01:36:50 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r0, 0xb, 0xb94, 0x100000002) 01:36:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="0a10dccb3513adce49ed26837d8d929476646bbaedb1ab83f7407b2c9dc4b4bd79572f8cd289c60c38f902f7081170e8dec5052dd3ad883e6674783ab445df46d39830622a97f9bde009455fcfeece5f6605478c378bc62e8eccdaa2d34eb7dd3e42dd95cc2b9aea3232ad5f5cd26390c135dc141846971f2c994d2ebde0b794edb08e03452a3c9bb83d4494940a915ddf329b782035fa0909fb359ca878315f62ed5042ef1aa6b176c120"], &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) rmdir(&(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000187ff8)='.', &(0x7f0000000180)='sysfs\x00', 0x0, &(0x7f0000000200)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x701042, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 01:36:50 executing program 1: msgrcv(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x200) msgsnd(r0, &(0x7f0000000000)={0x2, "af65ef94de7ec52f1e34f7d7fadfbff907b5acc9d2759aae2c1e790addefa894fa9209c4639db81396cbb537ba0ae89a915deeb5752661e374a056f257e3b84990bb8c99c31e6b58483937cf41059b52ff07c2bdcd73d1fdb3a418363e3ef36acb24bcdc80b2e6f62183fb3986f7b377eb026f46bba2217e32b959d5f75cb1bf9ab3d817a1b6d1cf9d4c52bc3ae5c99e4853f0cbb85d38946b7813f85fa3dd2b96b70acab28789a08d5d3adbc00f2f300d8e3ed1ab0f9061a57d2c"}, 0xc3, 0x800) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1, 0x8000) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000280)) 01:36:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af24, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xb, 0x2, 0x81) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e20, @rand_addr=0x8}}) 01:36:50 executing program 5 (fault-call:2 fault-nth:3): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:50 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x80) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) write$apparmor_current(r1, &(0x7f0000000000)=@hat={'permhat ', 0x3, 0x5e, ['proc\xaemime_typewlan1nodev\x00', 'proc\xaemime_typewlan1nodev\x00', '\x00', ',!trusted\x00', '\x00', 'proc\xaemime_typewlan1nodev\x00', '{#%vmnet1proceth0vboxnet1-^-\xbc{(!selinuxbdev\x00', '\x00']}, 0x9f) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x4}}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 01:36:50 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000100)=0xffffffffffffff6c) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 371.657661] FAULT_INJECTION: forcing a failure. [ 371.657661] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 371.669774] CPU: 1 PID: 10443 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #12 [ 371.677081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.686471] Call Trace: [ 371.689114] dump_stack+0x173/0x1d0 [ 371.692797] should_fail+0xa19/0xb20 [ 371.696579] __alloc_pages_nodemask+0x78f/0x5e70 [ 371.701388] ? __msan_poison_alloca+0x1f0/0x2a0 [ 371.706138] ? should_fail+0x5e/0xb20 [ 371.709998] ? __should_failslab+0x278/0x2a0 [ 371.714466] ? __msan_poison_alloca+0x1f0/0x2a0 [ 371.719213] alloc_pages_current+0x69d/0x9b0 [ 371.723728] __vmalloc_node_range+0x8d8/0x13b0 [ 371.728384] __vmalloc+0xe2/0x100 [ 371.731902] ? bpf_prog_alloc+0xee/0x560 [ 371.736034] bpf_prog_alloc+0xee/0x560 [ 371.739992] ? strcmp+0x83/0x160 [ 371.743419] __do_sys_bpf+0x67e5/0xfc10 [ 371.747472] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 371.752920] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 371.758440] ? prepare_exit_to_usermode+0x114/0x420 [ 371.763513] ? syscall_return_slowpath+0x50/0x650 [ 371.768415] __se_sys_bpf+0x8e/0xa0 [ 371.772124] __x64_sys_bpf+0x4a/0x70 [ 371.775901] do_syscall_64+0xbc/0xf0 [ 371.779683] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 371.784920] RIP: 0033:0x457669 [ 371.788168] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:36:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10500, 0x0) fcntl$addseals(r0, 0x409, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x100000001, 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x200800) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8, 0x5011, r3, 0x0) fcntl$addseals(r4, 0x409, 0x4) fallocate(r4, 0x0, 0x0, 0xeb96) [ 371.807142] RSP: 002b:00007fb966d00c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 371.814902] RAX: ffffffffffffffda RBX: 00007fb966d00c90 RCX: 0000000000457669 [ 371.822220] RDX: 0000000000000048 RSI: 0000000020b7a000 RDI: 0000000000000005 [ 371.829531] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 371.836834] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb966d016d4 [ 371.844168] R13: 00000000004bdb53 R14: 00000000004cd480 R15: 0000000000000003 [ 371.851733] syz-executor5: vmalloc: allocation failure, allocated 0 of 8192 bytes, mode:0x6280c0(GFP_USER|__GFP_ZERO), nodemask=(null) [ 371.864065] syz-executor5 cpuset=syz5 mems_allowed=0 [ 371.869264] CPU: 1 PID: 10443 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #12 [ 371.876578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.885978] Call Trace: [ 371.888650] dump_stack+0x173/0x1d0 [ 371.892353] warn_alloc+0x4c0/0x6e0 [ 371.896163] __vmalloc_node_range+0xfc6/0x13b0 [ 371.900863] __vmalloc+0xe2/0x100 [ 371.904426] ? bpf_prog_alloc+0xee/0x560 [ 371.908554] bpf_prog_alloc+0xee/0x560 [ 371.912520] ? strcmp+0x83/0x160 [ 371.915971] __do_sys_bpf+0x67e5/0xfc10 [ 371.920016] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 371.925459] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 371.930972] ? prepare_exit_to_usermode+0x114/0x420 [ 371.936043] ? syscall_return_slowpath+0x50/0x650 [ 371.940957] __se_sys_bpf+0x8e/0xa0 [ 371.944668] __x64_sys_bpf+0x4a/0x70 [ 371.948432] do_syscall_64+0xbc/0xf0 [ 371.952224] entry_SYSCALL_64_after_hwframe+0x63/0xe7 01:36:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x0, r1}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x1, 0x0, 0xeb96) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) [ 371.957444] RIP: 0033:0x457669 [ 371.960672] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.979613] RSP: 002b:00007fb966d00c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 371.987371] RAX: ffffffffffffffda RBX: 00007fb966d00c90 RCX: 0000000000457669 [ 371.994686] RDX: 0000000000000048 RSI: 0000000020b7a000 RDI: 0000000000000005 [ 372.002006] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 372.009316] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb966d016d4 [ 372.016646] R13: 00000000004bdb53 R14: 00000000004cd480 R15: 0000000000000003 [ 372.024043] warn_alloc_show_mem: 1 callbacks suppressed [ 372.024051] Mem-Info: [ 372.032068] active_anon:84612 inactive_anon:201 isolated_anon:0 [ 372.032068] active_file:8171 inactive_file:34793 isolated_file:0 [ 372.032068] unevictable:0 dirty:62 writeback:0 unstable:0 [ 372.032068] slab_reclaimable:4104 slab_unreclaimable:13498 [ 372.032068] mapped:55181 shmem:245 pagetables:1058 bounce:0 [ 372.032068] free:879883 free_pcp:795 free_cma:0 [ 372.065715] Node 0 active_anon:338440kB inactive_anon:788kB active_file:32684kB inactive_file:139172kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:220704kB dirty:248kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 294912kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 372.094038] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 372.120381] lowmem_reserve[]: 0 2802 7258 7258 [ 372.125099] Node 0 DMA32 free:2872484kB min:26032kB low:32540kB high:39048kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2873932kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1448kB local_pcp:0kB free_cma:0kB [ 372.152917] lowmem_reserve[]: 0 0 4455 4455 [ 372.157443] Node 0 Normal free:624748kB min:41400kB low:51748kB high:62096kB active_anon:340716kB inactive_anon:788kB active_file:32684kB inactive_file:139172kB unevictable:0kB writepending:248kB present:4718592kB managed:4562900kB mlocked:0kB kernel_stack:15360kB pagetables:4508kB bounce:0kB free_pcp:1468kB local_pcp:744kB free_cma:0kB [ 372.187568] lowmem_reserve[]: 0 0 0 0 [ 372.191423] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB 01:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.204959] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 3*16kB (M) 3*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 1*2048kB (M) 699*4096kB (M) = 2872484kB [ 372.220339] Node 0 Normal: 847*4kB (UME) 994*8kB (ME) 822*16kB (ME) 582*32kB (ME) 308*64kB (UME) 33*128kB (UME) 62*256kB (UME) 37*512kB (UME) 11*1024kB (UE) 5*2048kB (UM) 124*4096kB (UM) = 631276kB [ 372.238329] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 372.247297] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 372.255969] 43207 total pagecache pages 01:36:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x80, 0x0, 0x1, 0x20}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x10001, r2, 0x0, 0x2}) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000140)) ioctl(r0, 0x1000000100000000, &(0x7f0000000000)="0a5c20718070") r3 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r3, 0x0) fcntl$addseals(r3, 0x409, 0x4) fallocate(r3, 0x0, 0x0, 0xeb96) [ 372.259973] 0 pages in swap cache [ 372.263550] Swap cache stats: add 0, delete 0, find 0/0 [ 372.268951] Free swap = 0kB [ 372.272045] Total swap = 0kB [ 372.275148] 1965979 pages RAM [ 372.278278] 0 pages HighMem/MovableOnly [ 372.282347] 102795 pages reserved [ 372.285842] 0 pages cma reserved 01:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:51 executing program 1: msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x100000396, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 01:36:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x81ff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000500)={0x7e, 0x0, [0x20000048b]}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffff7, 0x40) 01:36:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0201000210000000000000000000000008001300e8ff0200000000000000000006000000000000000000800000000000e000000100000000000004000000000000000000000000000000001f0000170003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) mq_getsetattr(r1, &(0x7f0000000080)={0x6b, 0x20, 0x3, 0xc87f, 0x1, 0x2, 0x81, 0x10000}, &(0x7f00000000c0)) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 01:36:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000a, 0x10201f, r1, 0xfffffffffffffffc) fcntl$addseals(r1, 0x409, 0x5) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000100)={r1, r0, 0x6, 0x5, &(0x7f0000000000)="e069099a3c7cb585e5b7ace2e2075f2ad2e99a", 0x3, 0x5, 0x7fff, 0x8, 0x6, 0x7ff, 0xbe, "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"}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000011c0), &(0x7f0000001200)=0x4) syz_open_dev$sndseq(&(0x7f0000001240)='/dev/snd/seq\x00', 0x0, 0xc6600) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000001280)={&(0x7f0000ff8000/0x6000)=nil, 0x8, 0x5, 0x8, &(0x7f0000ffb000/0x2000)=nil, 0x2}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) rt_sigqueueinfo(r2, 0x5, &(0x7f0000001140)={0x3f, 0x1, 0x89}) fallocate(r0, 0x9, 0x0, 0xeb96) ioctl$void(r0, 0xc0045c79) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000012c0)) memfd_create(&(0x7f0000000080)='proc\xaemime_typewlan1nodev\x00', 0x4) 01:36:51 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="018083bd593c8c58ebaa7c6094c20000000000080000000806000108d19bd61b6b8a0006040002aaaaaaaaaabbac1414"], 0x0) 01:36:52 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x400, 0x200080) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x1000, "f81a34d4e858d37edb86b24689a96f4186c7db29f2ee369c9f16d4846a7b6564cbb172fdd2990c78cc9d47070b8d8b88932a8a0b7c159773ae955cd6a788971ffd2fec3842a43ad15a4dafe7e93cffced4e99dc018d3e159bf65c6c726ea71b9b480db1596e4ea3b01cb3119014c2379ff61075a9dd54ba72c43716aa63877c66746da6cf5250d45d92051fc94978c686ab29647507fda4c0442190cef37b95e0eccdd40a1cbd247d9850f5f994fec738408963d9d29c6fa0325f35f052c8fd4215a4ea34fcd5e7680b8199489c0bceba7271465afff037da471fed6cf1afac9e81f7ba681fcdd8288deaf389a18d892ff6fa4263a6b18c6d6e55830b5de77f44bc8c63278be84e777b6641b34190af388f1c3b95a29edda85e4f7e1ec945ea6513bcea53b55512d8ee6e202be84788e7a684a0e7963a80ebe49eff5fc8ba841083f438aeafbb2b1d72ebe5fbbaa4186d4518a1ecf240702c1252fbf965cdbbca0102d91d2a9362ae7b218dbeeb374d4965a83b392d6665db220a81c4214764ec8bb10cef0957a3ddb34313f0dea76d8375c1e308306924ddba5a5b87b69ded01f47dc51e2dbaabcae77a6722e9abf6a178d06e1ebbd81279777fd51551f164b7ff6e6f3ed53268eec5a78acda5716aa8d583545095679d03bb39d413387c42df1b91b1f8903d322aaf539987917b8b75a45c7328bef620e81cdcfd176acf8abcfc4ce3c69c2c5b49cc6db6307389bd031d821b1ddf51f182a287aad2f7c26556b583137deb4fa88b0a15081ca680c05bade64daeb81560a4815117f8392a20ae1a5dfee00b31316734e6f3032b47f0d5db14e41880cb1d55e37da1212882739a008257377a2a3e288746bb969069d62847c391f7f0946d641bc37835654173f850857564d9f4f33faf927b3a9cd9c0a7952c78de3870828d2370ad8c7a4097307239560d5bed7ed9b8b8d8ff57b37b2b9bd08f425c3356a22743ecc5da05374eaf2a39dc5d5f983f2c991ff9d799915ac865083c839fb52d15ec51fe4521e7ef167c42a6b179c53f08cb031d8bfef2ee087006b9f634fd765c40228cf3376c784378568fd5d373b93902c6920621f7db466016b662fbdc8d99025e08f960dbd2b7f7b717f3c6b9fd143bd036deb68ce7c7fbde036e1329ff9af78209cc532f4253684e5d7c904dee9f74eac985b24a27a86cc19591879e9fbcb7f240fa9a9cad523e4c7000cf4288bc3530e2b1d7cb02b64c1809c647c28c77f56584dc8adef9e53227574d136d5bc23bef608cee291a7cf17d1baf5ae0d7ceaee243f520fa449bddcb1899638df569097c582082bddc592426485ddc09912ca4b24ebd038d8c2e74edb9e5bee1c1c3b4f2d80d174e9cf6ea635742c33aca39ae5d31314c761d1bd5541184276d687039dd2095b2a56db0f984830fd6477f896452c9ab68f0e76bcd9e3464920fd4f0b3731c28f9d8e548a1971267e84ceb391e1828937ae9f749a59efbf8cbeaa23513c0038a5419b1560c585c7f90ca6536e84f08a32195987979f47e30a04dd953248f137547c8d3aec680fd539d785abb8c8c4589107f36648c335dc1fcc16b0d72e865dab7adaa2f7d5c1bc1f251e510570828a5272e7085c9ba03597ed2dca170121c159cd68ce022e0ef7cadc7eeacea34188abd9c33787be1785ce0b215cec1b21d9be5f6c5598ff65be3a6b971731a3a94eaa42cce6ea06ba0628c0480e7e83b42a8933bd55fc06cee4e5322fd854bea6819711faf227c4f3d4c35f2ea5cb4e8fa1b01e41b4984a39c8206b490e91db647713ce327a706f6e0708ebff0285263aa7d26949cc7eb1fea67bb342728dd895d116038881f827de471f01779744907ffb224c5b25c51d2129bbdf8f08e871215257243203da8b309c644cfd33039f5caf7a61f9e188033eaa33e269a1975b1725ae1b00c5bf54656d0c756b15d821e926780fbb5968b4296599e8a6a7d5b8be1d6b68a6591e6854fd28bff6620e09de6ef221ef66c63cd2816737e7dc42379de6f44ef39e52e705d7fba9c576387a3c9dac4d534904a11730ffb707ecdb112acb82893490395f0072b262f65b6a3fcec7ca5b6d30a86ba21f825187c865d7d07dd879d11177727a9f1bbaee52974ac6746329b8ca09f97ee982d1dc1994ef8de1b05468ff9149d3cf01ffc2daa6565e6da2f193c4bcd4f44cc7a2fdca4daa110ae0aa2b301b5a505a9498d07dc2ba586645ffd2f6272e9b0b7acba5127d18a493c3841e187b0635649f926692a5bb7b7c7cadff419b23bc2e01db4493782f3a133f88d7b5ba6b4a88ca313175d9c81ea6c23d708bde307ae4f2db28fcf75aab20d5178455b25773b523430bf8e4d5f1645e067e071ea3304d0acf1365e6fe9310874ba986060d20dc8644cc1a24346ff2638188df0662bc3fae80557e3ffcd2cda4a0b39b0c397d37fc1668df1b626ed5455c2b2c65fb1c1f98d1b3fccbedca2139b163c9cb48a03a0cb01b9fca86982a4b4047d33f8569457b9aa5bcf6d8d3724e26614088217e4cf4a42ec834b5c94c401caa00fef7070d3a9916f37d4fa409af6ed87eca77da1d0c10b17c4e02d49b3e9d002836e93e358cc371253c683bf07740f2f9ba1b025f6aa97170600db954b20439b662b4cf56d0e9a0f76e09328f4bae2770b10a2ac51900ddcab9b2d70d7c88555667b812c63b0da3be4e6e9a34aa4abe69b2bd789ae669726d8d7655cd6d303d4973d4802e94b34cf46905274888910a58924f3f95990703160543ae0e71812d318a44b753beefe664763c591e0d644747346ccfc8b41a962da029234add60fa1b50359e171fa3bd3d97d980da3eebb64995b9f945df8e33c205aa5bbd42281829069dca0771f48c5ed6676d8c783ede9abb455c64ee4110dd3732757fbfa17065e1a0517e04fc910ad95e804bd575ace460ff69ba7031f481334c166f641d9e80e96d965d6e94d916531f7fac150fae779ab1895af07a16086f03dd9f19300afcf23904853147c2055feeee69a81a04ca003584d05692c4464ecd77d480df73e444a656f26716cb2b74cbbdb7b8a8b970b0b712a65e0c8a6679a6d5e0347c41e5974ec8f2658b7cf086310a19528b48b850a93920c0fb46f1afe482a4f588d2a67c4e7d4070de9b7b463f56ed964836e79dd4cc8285ef65c02d94e31c5b7eef2678ae51c1a3dd168d884b49f86261b6ad73c3ebc15b2a9ba113893ddee1bcf2d5ecc6060314f2f41ac099bae309ecaf1f37277a504c3e0eb1924659d10e001de4fc77840be443bf50da09001a20733d7d9e5fd74e946cdbac6c4834c6a801a212e07d1e018b242dc06efd6e5021c7e76ac88aa7a20e8a33a39deb49caec5ce3edfd03f605f495370de042752bc67a70931d7185f92a5f0ff6bb283b2f86531b03c10843bf6a6d854196f2d62643595e3d5b1fc363021993192d4967fb55b8d0ef5aefec9f6acf31c7ceb5974c202776fc009aae339cd6fbdcfd4085bc1e8b42aa6d1fff090a61f2b5fbe273cd531df883b0a61496414ea9542e1e4dd375eb9f9d9faf9a088f29aeb32ec7c98d6719e8a2e3f049372b164ba404de18b7289faa2a82f4f28075a71f05a73bd1c66feb1585242c5ba00b1709f95d6ea72c64361e3a63ee7b394033a384edec64673555485251cc4039267b715f79fe54dd7b1a8f8db33c76f6f151aa7386ec2273b25e4a37cbd9c2fe90bfe6336acabab0793af1ed08939219979ae80a0a0b78c109cbf79e325a67e54604736e3f56c235cc36df52336fef8af5bb69e9553b7410a532387b022bc3b4f05eeeb88ead623b43e2d948abf17d31f7db30e638adf67c0b032f6aa0e349dc1981d7a1cbab54b07d2a2468350420df7a5edc5bcbeca92ed6225643e0f1f0559bcea8408272b6f4adc6023c2907987bad0c791e20ebd5057b2e5c5055b256f9151a8f275a04a7fe0aa8fe7ff1abe3aec3a707d1d50ef76b427057fbd3bb15b27bbb98cee929dfc74e429191d4a16ccb7fa6935039b45c3e759b1dbb0f30710028a5f4d019d109c0e6257bc100a28ee4163c09faaac3f6b63f32c803509efed1218df3bdfcc4cb032fa43437fed2ddd7f084d9a7cc24adc49d2959281583e3df58a54c7b5064dc86c227b0f316b7664c2906554d784071e3a80ab47eb10abd83f6d168d6318a021d12474418f9212c4fd91e1e5db6fcfe83032a4ca1d253948bbc2a7ecdd28278e3d8eef12d6d97e93d71518eb8e440d71a2beebd41dabbfe4a3e89559784071b3081f225184c24b05ac321103f335998fa4d0b045e5ced6a9b954026a66887e72abd4b1eb63f4151c1c946e15ddcf151c72580a5ff199fde8085be8404115aca15f6851bc51ad3c51f146e7093b05df732e546c64238e838ad1a28fbc16e8688d22a1439bd6baa380029d7582398e25e70d9cec85fb24adab9fa62e10dd8c37a1f56ea5c4af7431f747840929af8ce8a3bef442a58635973e9eefa7e3716745012fabb63bc1790bc2313fc2a3a68b5cb11dc0b7901bf56f08cc79b65ce4bcc1eedfe379767bb2701aed5a145eec254fdb47c5d7f10f2bb1fbd0ebf52882771ad77bef4185535646d2b26a53589d84a4381afd08d2487d57c3042e5bfce0fa776a4500b40f1b1c945f305a873aad3f918c063b96e27430fd9a1b8b1da9fec9694dcdc2653af50d91f6277c5275f535e03f22eecb6bf99891e6b42a1e7ac0930a2cef249e9da043a7f58de621a50f0bb88a1384dc9fbb70a2961eebcaff2066752a4f8e783f049d164e5ba93461cad448b030186648e6fc2a34d1ab8feb2273fe06819d84db90b96f89e610133b61bd02ebc8faee530060df69b2f110f7cc3d896d87d80d6fefad025f290824ab7ec72b2c5ad177673ed8890e4c807cc440b7175b13758cc7aa44d3a06c9d195109142835d1fc63be806baf9223cc85e42b38e582c59b0947de3cf921042e8671eadd5354aa1171d2dd81843c6d1722085edb5d106a85fc3a3dbed22a6369732370f808a1eae0589f1fb6e4d3cc56e7ea534d5162a08a7d26748705fb2c0d60e909bea19970729c82603e465db8df593f9e1cc42dce11f1a245783c790bcd05accede04bcdbcb08bc3950284bee234f99e570ceb0a945d6515206764ec83fffce24b9f629fb0fd45dfddb46cf926e13aaea3946f484f1f3ca4d0c1836c94fc16dba4780706e8bed76759e9167e5ce6064510e6e62542ab73ff03cb2d0a09a0a5c0d9bb0b7b1f44c20ee6327e3f1b8b43b93d7444dcdae7d5e21d2589babb212a642669e24f80ffb77fc47f073569aade6ed30b61d9477c10322c252e7263ce6257103dc947718308f8d756b9810ac01f7d93fde72f0505d435be943c57c2fcad893bb9c7ae11226183facb79ea419b667e042d6e8856466c4419fc1d22dd0b5d41f93189938787b8c422682e6d72125f36014962d88c207efd8b70108b80c27f6b43254df1ac6e43a1f9d4b30a757b9f697363849cd8fda23c8cdbf58a6656decc976fcd4ec40285a925f9091d9d5d9ee878e07b3ec604ac96b9fd16e3bf4d408e0da7879d3505dfd62dee2cc50e7ca91f0c4647fa4fd299dca1d842f5e07636f70199881e720ba72a0a2c2d1cc7b893ab282b5f0462a3340cdf4a1839d362a8f1fdc97745633e7544a4c073a372bad452a407d2fc28cdb8c215bd1d69379c60fa3e02c8f1882cac164022c05e84724a262fa61647c7478103c8fd48490354770bef45c395477c78c1be4f79055e8e40b8fab06bfe06de9c06d134d243bbd6acf7c1878a8d4f912f"}, &(0x7f0000001140)=0x1008) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001180)={r2, 0x1, 0x81, 0x20, 0x0, 0x8}, 0x14) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:36:52 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) io_setup(0xf7a, &(0x7f0000000000)=0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x41c0, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000000000/0x2000)=nil) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x383c6048de75472f, 0x3, r0, &(0x7f0000000100)="5322594689443b48cc58f460a42eb2e71bc7249e0afe6ba52327c3a4c9fd96fbf2232dccc30bad063a93216d32de44bb9057642b6675805a17b2b893f18e71a3aa07c58af81b3405b10a80e8062d5174ad6f282ea3d09c4e429883a376bcf7d4eb999cc7d68565b49faa942ec73c1c928eff5ff6b4e433e98376f473eafe994d6131a82f984948bb2af15ff85d5a3aaeed3ab95912c7f9ab3caa9a0606ebb70972419a1acad74aa581ff9828b045ed77cf5ac822309d462fea46e9581d8e516264498bb3e02de8a100ad2c9a6600071e9d4fecac48478ba0ac", 0xd9, 0x2f0, 0x0, 0x0, r2}, &(0x7f0000000200)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r3, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) fcntl$addseals(r3, 0x409, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0xeb96) 01:36:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x5) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@srh, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101200, 0x0) prctl$PR_GET_SECUREBITS(0x1b) socket$inet6_tcp(0xa, 0x1, 0x0) 01:36:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f0000000080)=""/251, 0xfffffffffffffffc}, 0xffffffffffffff42) r1 = memfd_create(&(0x7f0000000180)='GPL\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000280)={{0x1, 0x1}, 'port1\x00', 0x44, 0x70050, 0x5, 0x6f2, 0x4, 0xfffffffffffffffe, 0xfff, 0x0, 0x6, 0x2}) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0)={0x1000, 0x0, 0x8, 0x5}, 0x8) 01:36:52 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0xfffffffffffffe92, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x2, 0x1000, 0x3, 0x1, 0x3, 0x1000, 0x9, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x40, 0x7, 0x80, 0x4, 0x4}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x2}}, 0x6, 0xffff800000000000, 0x6, 0x10001, 0x2}, &(0x7f0000000300)=0x98) 01:36:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) rt_sigsuspend(&(0x7f00000000c0), 0x8) 01:36:52 executing program 2: chroot(&(0x7f0000000000)='./file0\x00') r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:52 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x9) ptrace$setsig(0x4203, r0, 0x0, 0x0) 01:36:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000000c0)=""/131) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x8, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000071100c000000000095000000000000006000a5395f4cd0254835440e423bf53becf5ca43bdfb41c5f305c09e54c491d19a0075efeb9d99914543a611354b40794ef1cabd452de97db16a7de03079434bd3411923ab2df039ea7c9680e7cbd66ac82837631aeb36c991d37780d6022ab78f60c2a1a407d475c0abad171078d643062bf5d4b30e42dbd2be959087dd650b3d9ade47303eb2df0aeac885a55276dd97a3c44ba54e26e69f078eb020bad7"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:52 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+10000}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:52 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) finit_module(r0, &(0x7f0000000000)='proc\xaemime_typewlan1nodev\x00', 0x2) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:53 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) fcntl$addseals(r1, 0x409, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000100)=""/241) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x6, 0x9e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x10, 0x6558, 'ip6gre0\x00', 'veth1_to_team\x00', 'team0\x00', 'team_slave_1\x00', @local, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0xc0, 0x110, 0x188, [@ipvs={'ipvs\x00', 0x28, {{@ipv6, [0xffffffff, 0x0, 0xffffffff], 0x4e21, 0x2f, 0x3, 0x4e22, 0x28, 0x4}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz1\x00', 0x2}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x2, 0x8, 0x1ff, 0x1, 0x0, "f98541cf7eb92353099362f0d021aa0e9f275e7836192435aa4a29c60a1794ce21d0796d2c1e4c91324f9a74843272befedfad88239b228755d634da84d71a0b"}}}}, {{{0x0, 0x10, 0xf9, 'syzkaller0\x00', 'gre0\x00', 'sit0\x00', 'lo\x00', @random="660ab1fd0ef2", [0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0xf0, 0x158, 0x1a0, [@connbytes={'connbytes\x00', 0x18, {{0x6, 0x400, 0x3, 0x3}}}, @statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0x0, 0x6, 0x1, 0x8}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"6ecf62718bfaa59381c839c68a07b5838b8dc54bccade8359d03e9325aac"}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x15, 0x3c, 0x0, 'syzkaller1\x00', 'bridge_slave_1\x00', 'veth1_to_team\x00', 'gre0\x00', @broadcast, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @random="b17e4f7cf19c", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xd8, 0x128, 0x170, [@realm={'realm\x00', 0x10, {{0x0, 0xfffffffffffffffa}}}, @m802_3={'802_3\x00', 0x8, {{0xf0, 0x8, 0x0, 0x1}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00', 0x200}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x200, 0x7, 0xdb30}}}}, {{{0x3, 0x4, 0x6006, 'syzkaller1\x00', 'eql\x00', 'bcsf0\x00', 'bridge_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0x198, 0x1f8, 0x248, [@comment={'comment\x00', 0x100}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@STANDARD={'\x00', 0x8}]}, @common=@log={'log\x00', 0x28, {{0x2, "092aaabaeb64b929bc4716e93ace0f18385df82d140c0f0d1b5c78222235"}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{{{0x17, 0x60, 0x888e, 'syz_tun\x00', 'team_slave_0\x00', 'tunl0\x00', 'ip6tnl0\x00', @dev={[], 0x20}, [0xff, 0xff, 0xff, 0xff], @random="40f7d56e49c3", [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xd0}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x79}}}}, {{{0xd, 0x10, 0x887f, 'bond0\x00', 'veth1\x00', 'lo\x00', 'team0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0x0, 0xff], 0xb0, 0x128, 0x170, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0xff, 0x2, 0x2}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@ERROR={'ERROR\x00', 0x20, {"07d6a240137bb9a1d25ad9c945adc0261ee550298b51d9dce6767f4146b5"}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"5b7497f2b93a34b9c9d482bf91a4a75c3d46e3affc52cfdba4126dc4e9c4"}}}]}, {0x0, '\x00', 0x6, 0xffffffffffffffff}]}, 0xa58) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000000c0)={@empty, @empty, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x1e}, @broadcast, r2}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:53 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) inotify_rm_watch(r1, r2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r3, 0x0) fcntl$addseals(r3, 0x409, 0x4) fallocate(r3, 0x0, 0x0, 0xeb96) 01:36:53 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = msgget(0x3, 0x4) msgsnd(r0, 0x0, 0x9f, 0x800) 01:36:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10080, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0xa}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000006c0)=0x63f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071100c00000500009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'tunl0\x00'}}, 0x1e) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) setresuid(r2, r3, r4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x200, 0x1, 0x7}, &(0x7f00000002c0)=0x10) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000680)={'gre0\x00', 0x200}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={r5, 0x0, 0x30}, 0xc) 01:36:53 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x5) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0xd) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="33a162ef9daada17bbf8e4fb13a2ad99d5f69669ce1a84accaf4aced39d3927783688f2aaf7a1fd8a3d95246225a508468bd4f293659f57ee89668489600571403abda952ede25962529da158e04eda31c7bd820c7926e18b01bc39bdf4a8acb1001a88312c04c433e1a0d114c856c12c6659fe24505272d07a0899678cbab0dbbbb", 0x82, 0x0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 01:36:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) 01:36:53 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:53 executing program 0: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000540)="fe1940765790414f20840b787df394c24647f1a0582d2e6e9470b42e16fd655e63fcf0a40bd8d89d93195680ffe9ee4bb9c2df376ca5e22f27d0d5416da1b7198267b6c51a14de7ea3a3044b024aebddff1ae77edfa43e532e81310e9354c1b76af2ae75ea2840607cc4a17099f393a07e1556aea7f3c91ff1375b768789e8ba4fc4112e4a7825ab", 0x88) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x83c0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), 0x0) rt_sigsuspend(&(0x7f0000000000)={0x8}, 0x8) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x600, 0x2000000000002) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 01:36:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071100c00000000009500000000008000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200040) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000080)) r2 = socket(0x1e, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000006c0)={'team0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) bind$vsock_dgram(r2, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 01:36:53 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772821d116ec73d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x0, 0x0, 0x67f13f3f, 0xc}}, 0x50) r2 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r2, 0x0) fcntl$addseals(r2, 0x409, 0x4) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000001c0)=""/174) fallocate(r2, 0x0, 0x0, 0xeb96) [ 374.744020] mmap: syz-executor0 (10596) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:36:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc4002, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001100)={{0x2, 0x0, @local}, {0x40000304, @dev}, 0xa, {0x2, 0x0, @broadcast}, 'bridge_slave_1\x00'}) 01:36:54 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071100c00000000009500000000008000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:54 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x4]}, 0x6) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:54 executing program 1: msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000170000000000000000000000000001000000000000000000495bca050317fae0d59c5c1e0000000000000000000000000000000000000000000005b8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xfffffff3, 0x0, 0x0) r0 = socket(0x5, 0x803, 0x3ff) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x40}, &(0x7f0000000140)=0x8) unshare(0x20400) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x9) ioctl$sock_inet_SIOCSARP(r2, 0x40096100, &(0x7f0000000200)={{0x2, 0x0, @remote}, {0x0, @random="c7b0678274ef"}, 0x0, {0x2, 0x0, @loopback}}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1, 0x27, "e1436bb85a94dbbf1b67ef4aa053c9e9ae38ac548d67b630d441b416db3c9b932582cc06cf48c2"}, &(0x7f00000001c0)=0x2f) msgsnd(0x0, 0x0, 0x0, 0x0) 01:36:54 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYPTR64], 0xffffff1e) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x20000030}], 0x1}}], 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000002780)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000280)=""/202, 0xca}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/141, 0x8d}, {&(0x7f0000000380)=""/97, 0x61}, {&(0x7f0000000500)=""/78, 0x4e}, {&(0x7f0000000100)}, {&(0x7f00000015c0)=""/75, 0x4b}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x8, &(0x7f00000026c0)=""/184, 0xb8}, 0x40000021) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000027c0)=0x800, 0x4) 01:36:54 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000080)={@empty, 0x0}, &(0x7f0000000100)=0x14) sendmsg$can_bcm(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0x9aa, 0xffff, {}, {0x77359400}, {0x4, 0x1ff, 0x8, 0x100000001}, 0x1, @can={{0x0, 0x80000001, 0x7, 0x10001}, 0x1, 0x2, 0x0, 0x0, "8961316c52b0ba83"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r3, 0x0) fcntl$addseals(r3, 0x409, 0x4) fallocate(r3, 0x0, 0x0, 0xeb96) 01:36:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071100c0000000000950000000000000002c4281c0ac991e04214f3e1a8230d317327aed1ac21a7d346237e807da0e7657a2fd8b576ee93adff4009b5985051249902f36a309271e6af6aa81f422346244088b286c437001def45d0b578713e269326e3d7e809eb6e0a299773ad2c06cb1fbb8a760560346e76f5625792d36b831542dee984ab492a633e895b88cec339c69ba8afe35278fa5d"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000008c0)={0xec4, 0x22, 0x101, 0x0, 0x0, {0xa}, [@generic="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"]}, 0xec4}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x2fc}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x1f, @mcast1, 0x1e94754c}}, 0x6}, &(0x7f00000000c0)=0x90) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x1) 01:36:54 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:54 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="052edc5919b9f290341f690fd428c1ef", 0x10}], 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r2 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r2, 0x0) fcntl$addseals(r2, 0x409, 0x4) fallocate(r2, 0x0, 0x0, 0xeb96) 01:36:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x40000) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) [ 375.722636] QAT: Invalid ioctl 01:36:54 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:54 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f0000000000)='proc\xaemime_typewlan1nodev\x00', 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x7fff, @mcast1, 0x800}], 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000040)=""/120, &(0x7f0000000100)=0x78) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 01:36:55 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20a441, 0x0) r1 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000000c0)="fdf4c65625f5452b40215caf5b8b3648f21edd53e3ef83366a03a3e78db5208bab596658be8a48a74131d701f1230a0dfff36435d1bbfa85f3ed004d172209d3b0fd7b08a7acfdd13b671e018146c19c8cb60db9ac14bfc6c99114ae3e3d0fd72f028c5b9b1ef30d0a48cc4476103432ed3b8349a8a2be12a65d8d54dcd6eaef211df18535e40a69439916442636db0f89f38391d55b4f413f85d9c09635b14d8010c67d380b7ff77985dcf26103555aeb7cf0fadc986ff5d928b9b681731ea342a1d84d948381cb", 0xc8}, {&(0x7f00000001c0)="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", 0xff}, {&(0x7f00000002c0)="2e9f5b1e91dfbbbe75a8a8d6b1e52b655972aa238933299655fe279b6bec6d4e8424159e6c80e55e027b2d6c04ca75166de6649a7e0e7b888602347de48879173e9eabfa385bd6b1040ba039ef362f0518d2a23d4936c472b58de07474d1513c3d3d7631e9be4fd36ae28cb0431f8dfd2af5aa4f4e552531ebc762b2b74496f60c88453f7baac3cebf14405532a2f6f8868af91655ff076c62759bb803e1591306e4bc8c43d446ea76b6113aec19adf57e450741e162135dc69db0a94dc9891885dd05a67fb97588da", 0xc9}, {&(0x7f00000003c0)="169e4f458c8ead7e91539fb3110a0d15a5c0f37dcd5531abcd5e633230e6afac66ee6c99e12eb1f818f6b9f5bdca82da8a239cd06c9918bee6d5ae2932b9eadb3ee904c5b31ec0781017149fc9dfec42edf50b624169fc9ea71a0985e6973dac742b83a300d2a52664e9b8f1ddf9f5b349f62b796cc8d2e18a78ea13f87bdc5c369b09ec36e1e14dd286ef5a32cf208a38a5ad3482725cac33bbab88771a6d428b5b202f1577d4af09914097de386a3ac6c4a52b59904d2fd66eb94a657dad2b", 0xc0}, {&(0x7f0000000480)="5b38cad407d1adabab0d26fa17c0dc229b1540abe2476966fcb306841ff5642c4954b59d0485523435108df16ce7dd57517ad5b4b03c8f27f2fc3b3c434c37e909570ad3a742979d314257e6820f06891141ae1d5660086fe90da8b13f142d908f483bbbb20fc852e3d96630e1cca64c26f6c9a9bb4eeb74af6435404a727f9f6cd61eb49c62b3b5572305cf3b13606cbec135330a70162b4e717665abb42401c4073629a155c58b296b00e87ddad1fdda25f55e3f443bb275696fb7d4d9092e92a4ef2b5ee611ec9157752c71852464388b9100732d8e456502dba6d16f630b07a72d96e5df5c5201869fb5d82ef9a9a5542b16402fefef42120ba56f", 0xfd}, {&(0x7f0000000580)="1311be2acb3d52f7404d99fa91b347843bfae3c40d63a85eafb7ae5fea4defe13b6db77df5180bdc1b89947af8f047a16987cae686c3d5269e179c3d348c74db82472424020661c013ba5eedf388e22ef6919d4a4f5206655d4683ac192406ff0f9c3bc473556875d15fa861b5216e41967404c7ff8656b2c89aeba01cfa7a9bca6cfd0a8a1d61493a4d15df8e13fb98244adbc53455d83b908511c5e6d963a5f94c6fb4c55e10ca3c587e8c0b6ba8a1cf1939e1f7ffb9f8bb0f1bac4f6c476bdf09d7ee7735fe316f40ec4942f875d99b2bbdae1233943a1e4b41", 0xdb}, {&(0x7f0000000680)="89ea17564b0a108a422e0e44ee1d93c77ac54c70a3cb3d00e9e13898c44c2a04b19ca978f9517b29e7e0cd3c08bfee662fb547dce39fb5442865efbc2af6312cbd34bb1ddb3197935302917fd738988ffb2463adca63b0b1c494", 0x5a}], 0x7, &(0x7f00000008c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x50, 0x4000}, 0x40000) recvmsg(r0, 0x0, 0x0) [ 376.450849] QAT: Invalid ioctl 01:36:55 executing program 1: msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x800) r0 = msgget$private(0x0, 0x40) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=0x11e) msgsnd(r0, 0x0, 0x0, 0x800) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000002c0)={0x9, 0x7fffffff, 0x3}, 0x10) 01:36:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071100c00000000009500000000000072"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:55 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e22, 0xf6a, @mcast1, 0x4}, r2}}, 0x38) r3 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r3, 0x0) fcntl$addseals(r3, 0x409, 0x4) fallocate(r3, 0x0, 0x0, 0xeb96) 01:36:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB="34010000170009010000000000000000000000000000000000000000000000010000000000000000e0000001000000000000000000006ac514cdcdf9d7e50000ac1414bb000000000037ea0ad5ebf1bf529d00000000000000e000000200000000000000000000000000000000000000000000000000000000c856194eb7954b11094d52ba8cc2568b5888fa52cb159f20ae4619455445758a592b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000000000000fe80000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0x134}}, 0x0) 01:36:55 executing program 3: r0 = inotify_init() read(r0, 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000180)={0x0, r1}) r4 = dup2(r2, r3) r5 = dup2(r4, r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r5, 0x50}, 0x10) tkill(r1, 0x1000000000011) [ 376.560475] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 01:36:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:55 executing program 1: msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000490e3ec4b3960000009aff0d00000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7ffffffffffffff000000000000000000000000000000f90d0f1858fc0000007cdf82186200000000297b5ac89ae389024ce69a14acbf0f2e4da2f54754586f399c45e9512599a637c17e77479d16f353223578c6fd00000000000000000000000000a5df9b94a3264fc54e028a9f376ca1ed55d4d6b051bdd24f454c3160dfada5fc58337c85e9b347816d216fa07fc3d45cd03251ad35ba10a1fac143442e2e41582263777de4902a20d724b186f08ae167798cf20ab83a88a3faf4cd4bede588893a00d2ce2129a057306c792ae1eb1a0714358a79fffe5734842c7630e2e13cc581e0d94efdbc4ad8e5072d0f5aaf53bcdd5cb0ad8ee1cef39a8f9d3394d3f64393fce60000000000000002bfd20afec1e163d7ddf5e0380f5568a5cdd881a37ec59a6facf6e0677d38f097eef3ff5c0faf987154279f8b33ee71"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000200)='selinux-#\x00', 0x3) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000280)={0x56, 0x8, 0x3, {0x3, 0xffffffff}, {0x20000000, 0x60}, @period={0xe1ca699f82eddfff, 0x100, 0x2, 0xffffffff7fffffff, 0xf1b, {0x8, 0x4, 0xfff, 0x9}, 0x3, &(0x7f0000000240)=[0x7e4, 0x80, 0x5]}}) 01:36:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB="34010000170009010000000000000000000000000000000000000000000000010000000000000000e0000001000000000000000000006ac514cdcdf9d7e50000ac1414bb000000000037ea0ad5ebf1bf529d00000000000000e000000200000000000000000000000000000000000000000000000000000000c856194eb7954b11094d52ba8cc2568b5888fa52cb159f20ae4619455445758a592b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000000000000fe80000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0x134}}, 0x0) 01:36:55 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f0000000040)='proc\xaemime_typewlan1nodev\x00', 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) mmap$xdp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x8010, r1, 0x180000000) fcntl$addseals(r1, 0x409, 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r2}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000001c0)={{0x8, 0x7, 0x3ff, 0xe0b, '\x00', 0x40}, 0x0, [0x1ff, 0x7, 0x0, 0x100, 0x4, 0x1, 0x7, 0x101, 0x7fff, 0x7, 0x9, 0xfff, 0x80, 0x7, 0x8, 0x30000000, 0x7f00000, 0x5, 0x3, 0x9, 0x68, 0xaf25, 0x7, 0x2, 0x3, 0x3, 0x5e1, 0x3f, 0x5, 0x9, 0x7, 0x200, 0x10001, 0x3f, 0x9, 0xdebd, 0x6, 0xe6, 0x3e, 0xfffffffffffffe01, 0x6, 0xfffffffffffffffc, 0x4, 0x6a, 0x100000001, 0xffffffff80000001, 0x200, 0x401, 0x3f, 0x4, 0x815, 0x469, 0x297, 0x3570, 0x7e0, 0x3ff, 0x1, 0x0, 0x8, 0x7fff, 0xc8b, 0xfffffffffffffff9, 0x7, 0x80, 0x46d, 0x6, 0x0, 0x4, 0x6, 0x800, 0x80000001, 0x28, 0x3, 0x5, 0x2, 0x7, 0x0, 0x8f2e, 0x2, 0x6, 0x6, 0x0, 0x20, 0x7fffffff, 0x0, 0xb83, 0xf59, 0x3f, 0x4, 0x3, 0x7f, 0x1, 0x80000001, 0xa0, 0x5, 0x7, 0x3, 0x0, 0x9, 0x101, 0x3f, 0x6, 0xd580, 0x9, 0x100000001, 0x5, 0xfffffffffffffa72, 0x1ff, 0x7, 0x2, 0x6, 0x7, 0x2, 0x800, 0x100000001, 0x7fffffff, 0x4, 0x0, 0x0, 0x9, 0x4, 0x100, 0x10000, 0x3, 0x84, 0xffff, 0x4, 0x9], {0x0, 0x989680}}) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141400, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000040)={0x6, 0x0, [{0xc000001b, 0x7, 0x1, 0x2, 0x3ff, 0x528fdecf, 0x1}, {0x80000007, 0x7fffffff, 0x4, 0x0, 0x9, 0x0, 0x8}, {0x4, 0x276f, 0x2, 0x1, 0x9, 0x1000, 0xfffffffffffffff7}, {0x1, 0xd1, 0x3, 0x12, 0xfb0, 0x5, 0x6}, {0x1, 0x8, 0x6, 0x30000000, 0x8, 0x40, 0x8001}, {0x8000000f, 0x5, 0x7, 0x7, 0xddaf, 0x2, 0x100}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 376.841494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 01:36:56 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a0001040000000000000023020000000000000076ef91fa5692174af0eaa1814237b7081f6a895949324dbf8400a1b99d900b7856a49d12da201fab05b561297b16cefe18e4dbbc13029dd66381e80d6514e0c6f61924933a5f96fcbb742f1dd4b973fc88f07646e09626f5a58d7fe04fa240c02eb9aedd88823eea2d096a299dad7f4c341143ce5e9ad25ad4ec40f9343d2e96e82cd0eaaab15f82b5c79af8428ec3a17dfa8880209f60fe4334ae6d5121f7c59d390f440000000083059f988a85dbbd5da2304c5c9a5a2d761ceb09dcfd4e9087c651478b3a942b2696f58aa6009018d4ce8c99"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002440)={'bcsf0\x00', {0x2, 0x4e21, @loopback}}) sendmsg$alg(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000002c0)="8137bbc297e2afb9e05911c5e9ec5e231a7d64cbc648ac4d8a567a27b6909f85aa9ad2b7c83fcd829a4521028c124d39804227fc018bc29fd73996b7dc5d4a3cf4dc98f795c15a37084286c730babd65e99b7b5691f5bf4c1d4e5f25d9b8046c25a9a8fc9a02cb9143b0430d03c51af3ead00400fdb7cae1f89ca9df06467e107cf1da40d445b1f33d5f924d6900fabf8cf93e03e5c0384a847308c45bad6922e32ae85cd6", 0xa5}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000000000)="d609d7867af76c", 0x7}, {&(0x7f00000000c0)="d6463b11b297492faf9da3d56eb943a0dbe235003eee0d05431fc0b5601561e57c16cee8d3b544daf5870c36336b9caea38e902d60cb74fd633620a8b0c089ea1637acc72de37c5040488ffb86ce1d24b1b8367aec124814da40c81f12f8aa6e4e78b0a2b897ae59cd5e00ef6950b7", 0x6f}], 0x5, 0x0, 0x0, 0x4004800}, 0x4000000) r1 = fcntl$dupfd(r0, 0x406, r0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 01:36:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget(0x0, 0x3, 0x100) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000100)=""/234) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000003f00cb13d844b6a9032970000000071100c00000457365c4dd4167366a7c05f8e359877f7320d54f66ec89fcbc829922a7186a281a5167458e48ed95039f372dd6a91ac95ad2915eb8858505b43846c68b02d0e0cb73b563979ad6dab587c56dd849ca130bb0ce5c8dcfe463586f9b9f00f8623600bb6e50b0f7bc87269d0a2b856a4ced9dae4a4d2126414d60b76cbef0a3aa670a00329251a5fe182e03dc77ceec57e6c784210527cd461ce1c1b09bf10a447791b"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0xffffffff}, &(0x7f0000000380)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000003c0)={r4, 0x1, 0x1c, "f82ceb28ce119840f79ce9ac4421dcbc36fcf9f6b79b12d6bae04c74"}, 0x24) 01:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:56 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x8000) mmap$binder(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x810, r1, 0x0) r2 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) ioctl$VT_ACTIVATE(r1, 0x5606, 0x100000000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x3988f3d8, 0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000100)={0x96, r3, 0x10001, 0xffffffffffff8afb}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r2, 0x0) fcntl$addseals(r2, 0x409, 0x4) fallocate(r2, 0x0, 0x0, 0xeb96) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @empty, @local}, 0xc) 01:36:56 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000480)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74680f56"}, 0x0, 0x0, @userptr=0x4041, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x9, 0x7, "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", 0x91, 0x62, 0x6, 0x9, 0x8001, 0x7, 0x3}, r1}}, 0x128) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v2={0x7, 0x0, 0x11, 0x5, 0x27, "0377be3a841a13544f52d452b4dc44d0e055b6d151c2a00b88e101d3f716a1aa9e20d35dc35a2f"}, 0x31, 0x2) 01:36:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x82100, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9d) dup2(r1, r2) 01:36:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = memfd_create(&(0x7f0000000000)='GPL\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="03000d0000000009200473503b7d8c6acb614c62c3a40f97"], 0xe, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000040000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$inet6_tcp_buf(r0, 0x6, 0xc, &(0x7f0000000280)="06c5e51fab064cf7ea0fcbea5e8dbe33fb167303ffda70a37ededafad0a49b3b1f001d68b1ecf7cb26f9ee489fb1ea846ffdb44effd887986a8820c08afef04f22866d4d49a1d7c8347380dc0b88ff00b80a7305d7b8df294df4508ee282ee11923b2f57e32a9ca3d2c91eede3e2e6dc87c6bf3bbf03cacb8ccfd5567c3c29de46192d09115ebe711e9d931d44e37bee7069874a151d9ea537f33da59db2395f4d65a0dc186103fd745fd92744363eaeaab22a3b05f34fdccfc107aaf55c6758bdd02b208e0ec609cfee5201bc34bbab14e7307da692a3f7f1d2221f9363cf1da951a7846818aa183e691202f5b45fba8852a3dd31090cc151d955584b52eb2d8743a1c1501018dc3bf461bbe2fa9ad4cfea53bf6fe4fabed554a077800bb7d31e846ec45f435fdc0b2f0be80688dff27599ae8a140a694da8ab958f785bbecf4d4cfbfa8486d140897a0f432196b4d55b320236c0b3717a818b184fb6e56ca3d3cb6fe84c36cdb535c4c040981c285fb195655472430b1f8410909bdba8615354cad711b7946498e7a7d994662083a2fa175b56d1f5a8103963ad20fd1ed34d4f6e6b87db01b701cc5643c70661ba46c765065e5baa2622407c89a5ec18e9a8f46084fd3d8fb12f5820cb24a321488f26cf696c172bf7734ef0cb0f37b92eb263b0f9073887de18fe50a53d3ef40ea7e786e5263b4979c794e5afe12269c834312b1c3a1758cf4664ef68e0747c748fd1dd6e2c794d91e8fc72ed790ce14191f899536118fb459a4ad8e6cc98847f07e3b62dd2fcc2f193b33f20671165c45d7fdf6510d776cd0d0b8affb66c51ec92a96fd044eace96551ba1db63c7800cbb9b4151ad3c0caa5b894c7576dd741968b946ce6ec3bcda4b940fbf90e534584860cffe1641690e32187258304cc62cd1500819d6ea3f2dcf21076864935670a6296864a4f7a9bedd84ba3fb9a8fc1f8c58c2744340bb2a05f61de5264af4724c81f6bdea89f74ef8eb5f696c87d3f4706fb39b4401075a3eff2e764760cd008ea854d87acad69c1510e10e0ff3b3a79e1bebfa0e24d62c160b3bf543f077535b0c8762fe883f47ed266e0df317611772e65c66212e66349e076b9a5d3cdbd5325ffdfdfc3b3f5660d74f73a9aec78c56782916faf4bbf3366c6cf77a3068a228588a3b95eba6db2ffcc641151b71204caf22bd9619e3371ee660e24a08587e74d54b31215403abd2497d5cbd5d6154dba5ef00c09137ca7fb02ac4f582944838ed280a2eb12399e57aa0f8c519c526cde20e591220aab7b6ddae01d18b0a96791d4c039d5cbb80b649304b89fa482ccbd92b9e245768233f699d09f59f149ff257c7abc07a0d7060cab65d7d43735324e2e64b2f2d9417d2087cfa4514e827483b46c553d966a042e5d9c3dc68e470faa504aaa97073e6d579bd010b2dc700f60d8772d610dcd7f96d4f03fca4abbd1ac013e6bda9ae61886ab013fa0c01090bd36b5aa3b0df968dbed2903d7f846afc01c869152833b3a551a25fab63dc7af00671304f81d3d4f18611aa356e3e0f89ae3eb176df646e7015aca7647ee4a55278cb5dd4efe82a9c0e4f4057c77de750514478aa6ee6eba74436f7699e9ff24d74f95118bcd6d1145897f75c7a019c2bef1afa06f0a2b64d259a08092add22a5ac471e3088eeb8c241dc646e22789d3fe8ee90ee6cf3119b582494120a0703c70c2ad8db3002c4ad8cde13e669b87d593926356f7d5458056f894742b19bbbb3f3e0fd8c993bc72f4461ac470b41ba7851541caf920635c14a4e3d5633d98b99630aa9a1522f506b90b876a9074d5358b981cbb2913ae2ce1652764df117f73f117efd6fb5f7a74de8d41d9acd007278bf6eb05bab0b1d96bb341af00a7f131350da4334ebc449c38660b2525e0a7b96db00805525aee9df2d7c559bacc2991c11113d3ab6265295de23a0bfc596578caedeec8c3a23863108a8ad7d329cb0474d4e40b3eac547c3f6b8e0a5312bf56b768bf345d4af0d3d814f1127c41c29f5b62ab0e6adccd2b31367b0247b4a2ad2c869de3714c00c9f2224276dc7a0ec728b190fe5f118c55a19b5e2f1745ee2a9b60dea6a12fb8274d851d4957bb2f06a814354e692163ad3a5674f6107d8689dc24df31e3750f2a5de46323851a2bad7c455f2786b12bd7ef295d7389f5fa564c5022e010a766eba0899ae15bea73faa1f654246bf029aac8573cfb9c0443bda265cae2b04ccc9b0c9e21a3283f448adbe85c289c14c4e036f7e1183d47a7ab917fa84b4a8d29ac280886be0195e01881e4dd79031fda7562f3078f9466add5a2ff7cee6e917aebd46f11dacc0cfa22af808829d6bd0b0450498e62c019d98b10fb76468e79d6a996655634382ab1bfbdda7da7518a8a1944f2c857f65d4a5d83467a08f4a1b3ce75fbbcc2f08219ca29d263ecd203f5d1bee637beeeaaef03eb603c47dccddbf0a91101e809167ab57a20825a641e310da0ccfad4e9718dddf847c4a45894963606ead71793e2a7d15e4e07e7b0cef12338142b554b0eee1a3c555435f6c7cae16a387a8e13fa226b28e9ddd5f03cf24fb981c8018ce3c0078d054d4c09b18070a36cdb681547cf82fba23e94766cbfb0e11752a25733e6d9a02db355590f60e9951add5445c6014ddc3c09cd7e3f93d2a7bf732732d6db6bb0aeaff69cb14cbbda8a57e69103ea9eed82d6783dd90659692638cebac32476199a8642da989676c7a1e89f1ab15b0e88c53ec4f2d3060f1f919a8c24efd42f6fc5dfcff230188ce10a4c73242fef0b7e971a257b69db11a0b007a91c560ad4b818ab278f0a67065c49be0ad8a9af53e8df7b7af4313a1b6c272b54fab86d222e3954dfa564e20922a1df6726ac10d930a3562f7115bfd77c71fd1ecc469fc467ec218923c188e3557a9af7cf59d616dbdd53b357731d7c7cc85791c40224cddbf7908f05b8544fc4c6db2fbcabfa681bc253b67d7d6ecac71852ebd59bc19bb7cad4120985970d95543ad7bc72d1531eff454a0684e75002f29e574a301c4d9dff2c1a74d52b346c32a0df11a6d18d6204c30bf6b66c15031785e3eae4c18cf4b87586b50a7402e79ac9510e0f5df06e75b32257af78cd6ea8ba25e6c26cec8e310079421c7f3e17a64f9c2204f856044d3ee2efccb58b8ff899d0d9c1f5820afb8588b6f645af70c28ac3b61678aa55403281e49a1ec75feaac8e24b234c05f6f1609e4daeac070c26b538fbc782afc9bd0a66a3f7e36fbeaf9d5b47109942fbabc4ac134d435c32934eda0d610b9a6cbc8f38d199337c99d2979a2be6db187081530712373b68d8eb050a83ec7aeee5e52049d36c6050cbfabc4913a89f2bfd076ac5b13a365b5ae2ff6de8d6d2fe9bfa294d10ab8df21c0a985d6aa9d0db873353c01d16651887d70b2417cab35377bd52c576714d4c624342dc2d1ae5e82af50dccd87370f71de8fab3baa77bd3f334cebf374bb552a3a3d2084e4d8fe1e21cb0c21c8890de83c0d0febe8003928980e7ea8d5ef16ed9acd7262fd70b904b443cba42c889015d7df3ae4b460d314e163c351cd4fbec5a9914586da8c9244eb931d1a7b00d6694889b74f7fb0cd858e3408dcead9fa521b5e804363dbe7e0dc5bd2e682bc6f41486e1df5a37c883b49d027a4ac5684e5dad25133bbbad8c251e3580df42fff71879802235212568102731961bb4edfdda8e3ab190560e5d8433df7698f4ff8a6dc16d270a213ba9605fff7b20aeb2fe7a2ccfc3d6e41d51c1b48d65669ee0e49bcc868dfbcc168eb0c368cbf1f4de319d00f44b4764a873cc7fadae4bbb6d9ab9143f0d9bd49ca20e665ce4a2c41fe27c4ca65370d462f78135556719a7250a95511f9a36647f7fd636bd18119289c007693474008359e3854b28353c40a4b598e79df29447ae2bdc7b04a8200319ba7abcbba2fb631659b8a6818cdd5d027598f0aaf44d4dafb08080dfabc93387f8f236e6079ac6c3f0e860786155c18f190a1a770953bc9e0252fcf4baf9c0e3c67db1937efeb258773c0c2971dfa4bd757709e8867bc661028f4d3c7f22cbb8fea2e15ccb4581261b5a70c57e44c8bcfa2490c636781305d71b8f99826e7c64be390b1cb437a4643654250c13c9640be491c806dc25e17f890d51ec5fff9a1b7ab73366b273d6e5871003ca7b022d5db61ca30b7737c1528d58ecc9811aab0b3894755d53b53aff9aa9782b0d1fd81f7ac47bb98e2a42d3fef2aa836512a69a42152eaf8a43073f06b22af6da2f76aa1097138d4c3fb4d6d0a1d8109fa68a8c06f9dbc3cb0d7930d820e947dc1b91fb37a3746f76497637098d8666b8d892afa6196af8f842dd2f92cd3043fb335a120bb8c234a5889e584d70cf4a06c0473069c6e241a7e15f4ce9468fb7368382c241437160dfc40ce3a68d79424546db91170e8b62562f45eaafbbc11fe3302f314c863e5553c752597fff9afe942ce46dddaf0c94fc743691139dd9be01ae357078441bea76ec002818d4569f56d832b36892b7dc4198d36ea4a843d2cca1ff9234f438559bd3983ff5ae4199e630ef2b384457549ccd461ed7c1386362761a3679fa029d6775f0e360faa8f34cbcd1d69aa6933f8f73479394b27f10e903f38b360e9cbbaa575a95efca1bf5e8cf0ea748118b5fd5b0e727a2504e865c5a1424461b39e85e9faa1c3e3f7dceeaa03b73778349c7df4aac6eb83ee2ed7f60fe9d44f738042e5dc15c06c88a49548ebc1a1974ed373528e182de989804864665fcc95064d4d5ef8f8a29654a37d73a9c3d3cfdff135b43da659b4d0f061fa248502908b880b0a4dff66a309a6ce917b72824826c46f01a8b4242df77fc5456bcfe78f72715e8b91239e4109193b7c291fbed2ad899e92944776425fdc87ffb95a72b717b3e5707f9d5fef2e5c2f4975afd341550049b1dfab4996674bfdeaeece94fc90b8ecdafd31d3a675bbad2dedad8708417b6d40cd927388606bbbdb1c7b66863ad706471f2d0a1e69fde10841f6d4269754e2f813ce2a5f39497f7162dc5c4eb1d0396960375808f1ad0a108664db9bc788c9e999f44c5b76a8bedc2c0b538f23cd7f2211daa6062c1480025fb40b273a7c348369cc80e30bf6579ca39cdb22d023a76e9feb223b6a838ab10d36bf6a5132fe24f2068ab13ad27536935d3e0b06d765cd27ae4f322b3c8deb252ef699400b1c28dd471c39b73969f4329c2e0e6b711ce8f73d8b3122a7dbc9b8725c45a39cff74705fc7f73c7c8173a84d33f5e8bb75ef50deb05dd68430e5a8cadb6b7d3d26d9cf2a990bf11c9f324c9a683736ba4cced777ab4336509ecc21cc9995b5d08020341e7bb13255c68074e531c8b6f8ea2d434f2fc8e265d94f0642f48203fef0837df9679e4b86c800f1653617bbf1122c8c03291e78d7ac7e741650a1b40b9d0ddb5db36b8f37c46bb3edf47bb59e0018f7dff3e6eabb647be995b5bcc32cc4a39b5b25de073ab4bf3b0314f4e2e511aa3cb8c922a26a834887281df3d8cd7ea5e11a103723d0492c0351a872f8d72ce8c6b5fa729e197c78eddad572a784dc008403223d5103329dd4f96e7a2992f0e83e9db3a4ee5c8245c5e4337cd1eed3ab01151704c17b0c421985075292f0ebf86d22e61caab9f02b378c0d13e71e6fb395ba83814e488e656aab6b56f3784764d925cd92a2bfae0aa4ced29f0b95cbe5730b9592b30b960a8c094c1c07146c1143d25f74ca7dd1ffa033c7ef52458b7e74c9818fa57a559299790a0c45e97f7020ddd88", 0x1000) 01:36:56 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 01:36:56 executing program 0: socketpair(0x1e, 0x200001, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000400)=[&(0x7f0000000540)='posix_acl_accesssecurity@GPL,vboxnet0++\x00', &(0x7f0000000180)='\x00', &(0x7f0000000200)='vboxnet1\x00', &(0x7f0000000240)='-.\x00', &(0x7f0000000280)='*GPL^\x00', &(0x7f00000002c0)='\'({[user\x00', &(0x7f0000000300)='/system\x1dvboxnet1\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='&@#cpuset\x00', &(0x7f00000003c0)='posix_acl_accesssecurity@GPL,vboxnet0++\x00'], &(0x7f0000000500)=[&(0x7f0000000480)='\x93.vboxnet1*\x00', &(0x7f00000004c0)='[\x00'], 0x1100) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 01:36:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:56 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e23, @empty}}) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:56 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x5014, r0, 0x0) fcntl$addseals(r1, 0x409, 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0x0, 0x3, 0x9}, 0x1, 0x3cec, 'id0\x00', 'timer0\x00', 0x0, 0xb45d, 0x5, 0xffffffffffffffff, 0x6}) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000340), &(0x7f00000003c0)=0x68) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="9bcd9822f803db5a61680c887c651a65d737d4f0fce63a10e7c0cf3938035beda538b0245ad356df0f7e875587761e70d59d38df5e503eee83ff1631e0b42a4c424d7bce28e6bd2ad5c8f9e895e0f9f83fd7c13fac67093c8c5c99f49d5fd47c4ed4ba7fd64cd6ff395062feebc71eb762cbdee930c8b322362300c71ddc676519a9b831a0cc1440030785fc58bd50dae22d34e572377fd4c0494fdece1b10b122ee6abdab322e6c07b69226ccfe4b5b2fc554", 0xb3}, {&(0x7f00000000c0)="b7bd1e068716b2eec6f715efd1d10e8ce5ff53899ad823ef051ea0a38b", 0x1d}, {&(0x7f0000000100)="141ab5c107dba11670ded7281fc1a76152fccbc9d3c29dbd84073a047045f1d4916da6f01c8d0cd9dd644ea45d444cd298137239d11f08fa03caba51ebde9c1bb2d6ab34f1a6f20274676622a71caea908e3e116a218c6e366a27d79d41dedf5cf879ece813140ad48824cb3772f52ebbaebbb11ba5cdfecd5ca5a2fcd", 0x210}], 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x0) 01:36:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800006dfc41236eeed391311d42de0df800000000000e9fa48e1de85e5771100c000000000095000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x41f00, 0x0, [], 0x0, 0x7}, 0x48) 01:36:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x80, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000240)={0x7, 0x4d, 0x2}, 0x7) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@empty, @dev}, &(0x7f0000000040)=0x8) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x412200) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x10000, 0x0) renameat2(r3, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_int(r2, 0x10d, 0xc3, &(0x7f0000000140), &(0x7f0000000100)=0x4) 01:36:57 executing program 0: r0 = socket(0x10, 0x200000802, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x10001, 0x210003) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x7, 0x5, 0x8, 0x6, 0x6ca020ce, 0x7, 0x3, 0x4b0, 0x8, 0x7fff, 0x3ff, 0x10001, 0x3}, {0x7, 0x401, 0x7, 0x8, 0x80, 0xa827, 0x0, 0x8, 0x6, 0x3ff, 0x1, 0x5}, {0x10001, 0x1ff, 0x4, 0x81, 0x7, 0xffffffff85b0da20, 0xfb, 0x800, 0x100000001, 0x2, 0x800, 0x7ff}], 0x7fffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x189000, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) write(r0, &(0x7f0000000180)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200ac141410", 0x24) finit_module(r0, &(0x7f0000000000)='cgroup\x00', 0x2) 01:36:57 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04032bbd7000fbdbdf25080000000c00010008000600776c63000100080009000500000030000000000000001c0000001400030000000000000000000000000000000000080005000500000000000000000000000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r3 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r3, 0x0) fcntl$addseals(r1, 0x409, 0x9) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000200)="07f7a276d6a0c58f5aff0747f85b52db8aaf3a66d180b18377c91d6080f14321ecc34dbab25b970b115927defa6f5578dab5c50bad921a8d46b3cf57c566002f3b475fb2b6", 0x45) fallocate(r3, 0x0, 0x0, 0xeb96) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000280)="2e0f58724bf466ba2000b0e2eec4c1fee6bb1ee6edcb66ba4000ed0f00510eb9800000c00f3235004000000f3066baf80cb87c341d83ef66bafc0cb800000000ef0f30eae9d900000701", 0x4a}], 0x1, 0x4, &(0x7f0000000340)=[@dstype3={0x7, 0xf}], 0x1) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x3) fcntl$setsig(r3, 0xa, 0x34) 01:36:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071100c00000000009500000000000200"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) 01:36:57 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x7) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e27, 0x10000, @dev={0xfe, 0x80, [], 0x1c}, 0xfffffffffffffffd}, 0x7) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000240)={0x0, 0x2, 0xfffffffffc030228}) 01:36:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10040, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x200, 0xb, 0x1, 0x899620e, 0x20}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:57 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1383"], 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005003}) r2 = getpid() getpriority(0x2, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 01:36:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r1, 0x3}, &(0x7f0000000300)=0x8) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140)={0x401, 0x8, 0x3, 0x4d1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0xc8) r3 = accept4(r2, 0x0, &(0x7f0000000180), 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x0, 0x7ffd, 0x7}, 0xc) sendmmsg(r3, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002840)}}, {{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000000140), 0x17b, &(0x7f0000000080), 0xc4}}], 0x2, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="578f5a19be978451a33fb9821e969e8e", 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r5, 0xa6, "3ed153", "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"}}, 0x110) 01:36:57 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xa, 0x5011, r0, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:57 executing program 1: msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b98cd16d6c018ac6ca81cbd6d233a580000000000bbc91092dd0000000000000000000000000000fc340000000000000000040000000000000000000000000000"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) [ 378.784380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 378.791164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:36:57 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") connect(r0, &(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-asm\x00'}, 0x80) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 378.900817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:36:58 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$setstatus(r2, 0x4, 0x800) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6626558d}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$smack_current(r1, &(0x7f0000000040)='\x00', 0x1) write$binfmt_elf32(r3, &(0x7f0000000300)=ANY=[], 0x0) sendto(r3, &(0x7f0000000700)="7589d36b4741fa4c0f50592a204b65f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b006e98e3029104a3f2da76dfef95b0360180000000000000b81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959ba9b760f063d4756614fc1d3e68b9f4f32be2652ce67dcd2e776b433331ad58b9d70c0c5006b8cffdcf169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb10f61e215d2935a43c0d39e307f9b4b89483bcd5557a7cb3ff900364d4712e47d80ab622f4bf530da7ae2b598fd565ddafd72d5da1cfd152a9f2be183b2e9a921c3079e2d19d141e6356e8338da87bf65b333100000000000000000000cc5f4e436c0c946dcb3f54e8f763676eb28a90ed07b8660f2c93662019b3d8c602bb51ba58f44f17e4566689b0c0c30935d0c99d265a0240840e1c", 0x140, 0x200100000000, 0x0, 0x202) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 01:36:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800010000000000000000000000000071100c00000000009500000000000000cc3dbd22fdf845ce1cd3833b526a3f9246bec16f5bd5bf26938916580da28904ffc75752adb5110023ca0a4a2499899a4bd855aa30e0bdba886d0f9fc2c9fc8cf3e4a0e2d1604ca324911182089169040956"], &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f0000000140)=""/251}, 0xfffffffffffffdb6) getpid() r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x82d1, 0x602) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0)=0x8, 0x4) 01:36:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:58 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) ioctl$RTC_AIE_OFF(r1, 0x7002) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80, 0x0) fallocate(r1, 0x0, 0x0, 0xeb96) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28}, 0x10) 01:36:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x0, "f9a4dd14e5279d4e"}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:58 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='^\x00', r0}, 0x10) msgsnd(0x0, 0x0, 0x0, 0x0) 01:36:58 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1383"], 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005003}) r2 = getpid() getpriority(0x2, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 01:36:58 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x6, @remote, 0xe8}}, 0x1f, 0x3, 0x10001, 0x4, 0xa}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x7, 0x0, 0x1000, 0x8, 0x8}, 0x14) fstatfs(r1, &(0x7f0000000180)=""/146) fallocate(r1, 0x0, 0x0, 0xeb96) 01:36:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='GPL\x00', 0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0xf1fc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) [ 379.898060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:36:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5X\x00\x00\x04\x00\x00\x00\x00\x00\xf0u1\xdcaP\xde\xfa\xcan\xdd\xaf\x1b\x8b\x8c6\x18L\x8f\x01;\xe9n\xa3\x1e\xfb\xd2\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 'eS\x97\xebJ\x90\xdc\rK\xbdt0\xf3\xaaP\xc6\xa1zL\xbeF\xf9\xa2\x7fg\x1d\x17\x1cJ$P\xf2\x88I9)\xc1\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf2\x8b\x16\xe1\x19\x8d', &(0x7f0000b0bfb2), 0x2e8, [], [0x2, 0x1, 0x80000001]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 01:36:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:59 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r2, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r2, 0x0, 0x0, 0xeb96) 01:36:59 executing program 1: msgrcv(0x0, &(0x7f0000000080)={0x0, ""/192}, 0xc8, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x400) msgsnd(0x0, 0x0, 0x0, 0x0) 01:36:59 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000000)=r1) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @random="18309f78db7a", 'irlan0\x00'}}, 0x1e) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x8, 0x0, 0x0) 01:36:59 executing program 0: getrusage(0x1, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000180)=0x9bdb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev, @in6=@mcast1}, {}, {0x0, 0x0, 0x8}}, {{@in6=@dev}, 0x0, @in=@local}}, 0xe8) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x200, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000000)=""/68, &(0x7f0000000140)=0x44) 01:36:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:36:59 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="5d92efdf6644c3f88f4acc0f9af8") r0 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0x3b028fb06411ad30, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) ioctl(r4, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x6, 0xa1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x9000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x32c}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000340)={0x0, @remote}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', r6}, 0xffb9b10d9e768105) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = socket(0x10, 0x20000000080003, 0xc) write(r8, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000003c0)=""/237) r9 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r9, &(0x7f0000000700), 0x10000000000000ea) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 01:37:00 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x80, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:00 executing program 0: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000200)={0x1, @win={{0x80000000, 0x800, 0xfffffffffffffff7, 0xcdc2}, 0x6, 0x8, &(0x7f0000000140)={{0x6, 0x3, 0x5, 0x3}, &(0x7f0000000100)={{0x1, 0x7, 0x10000, 0x3ff}, &(0x7f00000000c0)={{0x9, 0x4, 0x0, 0xd4}}}}, 0x3, &(0x7f0000000180)="8e1b605d19a697ffa14f97d39714bb45d902f5a3106cc23416cc98017ac88cd8b5b18418299a3b47d44aa83635b00f1cf57e3850073a8e87ac96a78898001c1e0f58", 0xfffffffffffffffa}}) geteuid() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0x5, @remote, 0x3}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x2b07}, @in={0x2, 0x4e23, @rand_addr=0x77}, @in6={0xa, 0x4e24, 0xec, @mcast1, 0x8}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @local}, 0xae6}], 0x90) sendmmsg$unix(r0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r1, 0x0, 0x0, 0x80) 01:37:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:00 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x5011, r0, 0x0) fcntl$addseals(r1, 0x409, 0x4) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1, {0x9, 0x1000, 0xffffffff, 0x80000000}}) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000000002) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) sendmsg$xdp(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x2, r1, 0x12}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000280)="e2006e199f922773efb704dca4ed221cff79cb3dd590f66dfcba1eb6fb120d9bbdeaf4ab2efa3db41d5ecc99723ef354c92a310b01f5a2a91f689d88ae7a2a0f408bc1d464fdf232ee97b3d80aa2b705e44f614a343c4c058f207ee1c6790b82ea242b0f91e689147aaf06956efb56a95cf0ff42d1fc85738553fb548b9c3d2742ed772bbe8cd9bb1dc54bdbcaf332f4573ca74251adbfde0288a5759b338cb9b3a7f6069b7c2ecb072f672fdfdf368079426650faead5dd35dbaa1edaf739f6441d435c02bfe643df7a0a58d81d3ed18894d412b34b8f8b84ff1d46d35d2b7407aa0d580975c838bcc762a5d10b674118685eb1a41381fd53e27b69cfa13067eb0051e1bf3fa453174cc9d9f37997f6087dd23b9a3050fcc93b00a973d57b202c92a710bb407c838ba8ccc841b215758a99b89e20df3412a13261ed6725829ff78783fe49be17a0a16537ba5c31b57d79801e0892266c4e08adbd466120fac5a76e5461128c8ff9baa121a2abd0c3301c74bf76e8e691b9f4386a8f037d9b1872597df32671de57d3d1f71fe59c1e45b8acf181822cdd129b9e4a7c13a91664973f23ad2159fcbceef47b8d4f00dbd2d8ca2aeeb9b03ab2c62fcd316f7586582633cf4d35d96dbe69abb2a4c61c1b15154bbdcd2b2f76ca280ff8057fd2c11be66dbb71605846825ac0381bc9748c0fa975b8fb914b24e6420bb7c39a4393aba030daef1543948feefb9e25d6da078b700fbcfc7d4cfd244c2566901f7841608b10c3f1f745b1c92eddde7a09643339d89cce97eaf96cdb576a691a97c5b5bfbb986f89851485923f4530b1a74ed31ef1f46f745b273f983591ad13b4b713987de799be9aba995b050d896134833cf93e73ac2af208fa8cb4d9571db5b86c811a111fee71269aae18c0d1dccdf7d26543a3647ee8c91afebf7159a59a10ac5fd17980557e745fcba94f76541ecbaffbb3f98a58ea6e5f8bdd6dd641075b83c5f603dabbd443c4b462cdc43b2cc61ee3492675a049bb4cf21164ff3e4004435d028d767c5a05ea939073ebc3f9b2c619588eb00d1f1f36490aff36d34e562e40b6a07c5478bf172c15a93b96a2d0c40ced0780d4d9ea21ca6a9819791c0fd14ca9b36cbfbb648fdd9e567d3ead5e49caf45f23763d87d135c84b23b2d734d93ae3e6f4d70cb23228a2b90f3b26ff07ce281a4a149c0711d875bbaeff52d7b5be1f43d62eb3ff7b57e5fe6aa18d4bad1c164f2334eeebb7629606b6fd37afa3688ce584676a6f8c853581a199cfcb2ef71ad3b03fcea5383be17aae39025096c9ecc7a1ad3c0069bc64f72bb6d6508e25dff081137beac367796796d7751890576a085a9ce47a68192dfe0f8112cb8ba03ab67ac3a265fdb8edcc5dc7b9c8de913cc6199c11271220c30884e5da5e4afb09f30ef8a838178631daf0fe6c10165d597b3cd2671bdb243e868c85d42928060be18e3504b272de5be3daaa0c2929ea3fbc54b6ae47a88a761d3ce0963824e797668197ee322fb8ed975cfd106f7a3038b0d083ce83092bf60167ed26644482af9ce18523309974345a7daa7fb9aaa7fe03095f583196ffd414e085da5a6225cedb3f537bb124c77c4b8e8a19cfac392dd9401a79a0b4e53f7580bf616ae97c055a7d6e60d74ae4ef9f9b395e858aea8f8a5c365354387881112c5587d56f88bd5c3bfcd57c999f4e120be06deae80b0d78ae1cce1546c87403c9ca5bb212ceca16324da5df061df3851bc53a7f4ca6b259a5ebea3d141578bea92bbe8b2d2234a14502662c26d2921dad1ef686be1b758a498c6d0704c0d5a82f0ec91b0cca56e3d32640c6a7b99214c893e157ef1e09e69c6379c867d4ac201e07712b0d7311b55d9d72fa3abaef755b7de4d99527740de3dc9cd9c6bf2cd85a56afd688d2bee9bdefa305cc142a2dd4b64354a5fa232bf059453b5caf1e6ff0207b43c598ae7fd8e34a79fb0197ee8dfd94aca70bd93a9bfbb80a8fc31efa8a3ce96299a09850507ea14ad57d31632758f43aa4cc62f931892193ffed9effdac1396653b304d99ef83d652cad3330117f2c3c948ecb938beffc51d47e9db9b3982c1b06ff5b30ac9c078577dcce2b00007afe1b9eb44e7d9dbc32643c9e951fea9069766679629873902279f69027f7ab7b55551ae9d64f8202cfe98acabed3846e85ac9d0cf79ec577306f7d276b7fa4275a7276d2b180b8a0a8e0d4b7a296da5e6cf829d583aa3fc9768054a109e7d7d04fbc4a392a526ec5841bfec2735b36dc2ed59f1a83068c14b35ff89a1cd7c767c534e24efabb240b7f290a9bb7b2a8e06b5ab1dcb261f50cb719b892f91afc4aa42e05540236862af303721ed4ce2335b9933e725bd2892ee7c27d5a7bf89aab6393d25069d41f01ab75cc7e98504dbc38bd5469447e55baba0833471baa597be40d52b60d39f72ad46401c114b5ebda8f62626a0be706a1211951ca2c43cc67d85434d99b4b263cbb6ab7524feb626b637b20f931bdde74061654db3ace7e701b5306f0d599ecc7c89bfa07bc7c7e81eade127625d325fe9b6f379cd59e416e5790b916ba136cdabdf9e481f036da573a293d8c04fe2598a7c5d359d267d05aab12aa827a6e947cde8cf9134b34a663fd72f0eb7e2cb89beb57ae1c709252bd9a4a4a2a64107493187435a0c92ba1e373908bc52221fbeab238bc1f634b9400cf8a63977916dabd748cc6d8b1018b2757173fbbb29fa88164adf2e87a51b3fdcbe0084b56376f62f4a7ef56b5d1a771333551bb0e587725cec0a0f9524e94a26233e1805a9dc490176926a3373b259d407cbbd18ef1837026d5fcef4f114997819b3b9d0507a01130e4374b54682c2f0179ed842a19ed7012389b1a79a7e09d0f30dd192bbbde7174f3b454b5fb08e4c3ce57df8fced651f475cf2a183ba9bb1579aaa60214cf76d31a0df0506dcb5d7556ebeac3571af1529ac81081f1b0d972d9dd8b0aa2bb57fce3646878bdf839d0118c0d1bedffb7f5d41d200bf6b0fcb8175bc73a012f888476216cf0f400d76a375642c82987a503969ba11f6e53fb55e9623d46dbc1a4ca86ef5eb53eaa00f8f95fe741b8df513dc92ecfc089d1dbe3a151690d20642d9c626f6643b02de1d26afb8b52e24c22c2ec410b2d7c396da616844c763264f64ed95b58acfa2efffc130f93e14faa7caacffc1fbe3485c9cb46d1bd08141b767398f4d1bd7346032bbf0e976f8e3588d4ae3eb344ef1390c2d3ca5658491b99e6dfb7346bc764185b6499219880759879a83bcffe0f77ecf11685651986f8aab6f537e3e00415381d78e3b58e08b5f18f24e439341dd5a4b2a92f8736e994d65b0aec17fce45c145592d20f48e816c16e50be9e37f62d138dd60261a608b4c752efdbd99c89779bdbcb8e809a5fffcbf7bc12f60b31635868234d11553404459ee8178cd7fac58d259376673c6b73686a9ddfc2c686985513a37cda56d534bdde37dd790367ecce4dd48dd096c5bc4f844a7fdff8966ec72c1d945f9bc6766497f78c0a36cf5facfe32dba66d721d162f0bf9bfa340fbfe8a60ab88aabc0c1f0870a8ad20495cdde10b01835cb095802366806e22707011e3330b64cedef1292fc304f385ec6047c6148ed8afd06eea5987d80983ff69c74c3ce4f3bf5d108d02a04b730b23acb768ace813569df71e80b2e486f42a9c96d45915e8bc2f1ae6d5c77038a2614cd61d9f2e59a1235aa70ff72566bfdc816c4432acfdcb275a8ab522a4749a3fdaf1e1e4b692307d59a93d211af41546458d14857190956ad6d3e504ad6364d68fd8ae530e1168702556df66f9997d88d43766021e8109f7c36f4cce06587fbebf69679fb198c7558d2992fb57e86fb464a4e6a99cc8d1c64d41c5a5b76fd4f96dd8ff825f5c88226b7afb3398ac7989cbb596606f21812f17e89c1e6aaefd4e41f4f8e947ec41890e4ae8363f6836f225407f33750ea4c1dd32e393ccc41f5052437cdebe5d471b01b31670ce3270be59075d4a60050b13c7bdc4b5df8404b1ff66da5cd0c6426ad9ba5cfebf09a791ed78fe3a6af02872136bb77483a2f93b2dc856e2f08476f1b7ee94147ab427b5f10faae7f687a3bdbc4086c62b902e24f5ddd0de54457d41bfd433f0f2a283112bcb07674acf1829280f9e7404faf92b7e6305f73a00994b5b65f8ca3ee180397b4182dedb44fafc468160cc7ef57dda9d29c93812676a20b931c00a6c3d4fadd24d3f690157a07c1ddf196ed5f472e74f3f6f742a3628d19145fdd89cc2a13751d5fc4d93b5918c680a6212bf70a73e17f0480dc8ac8df49882867ce1313496a3549774c39ec27547ec81c6b043cf22c173150c040bd46110617d6273c55a8d187e60113e5a24bd7f98aaa27b0501cf6a573939f0ce782929f6c9bd7482c500b089c785e57a834f89e12a05abe053046ecf8300bec6a1bef237d137e2a6126a4c10fb6147bf63681be7b29908ffa088fdb72438c0a55712a816c75ed0ae9098eb4119b5d114a28dcec1747e64fdc630c99478ef7ba06d0f48a8c282fbf92596c253bc1adff730b331312c6803e042cc1098e1b0387d6855a3557885333dd1ff46e15c7636dd8ec5ab6e54657e067d299eb431f6fb32d5fa255a013463ea3ab77463c4e105bfa0fea5774aab3b0099301000290a5efc25b6e348715bab3df97b767df3678ed2a35064e4508cd560eff4ff0af4480c8bf34f9fdae8d9ae20f733c6a71cb1d5d5d122a2d60735d147bec8651800bf6dc67d90377bcc434ff58fcc8400b8a95b72fd9011c615336c72d106f4a8730f72260491997218696de1d37944ee02f80e62887ef1d5cb9efb01f665adc8efbabf8eda651b315780cb78befa905b01853ecbb91fd06ccba6e3d46090fec69eea7b147e7b482bc034880b8fb3a8c7cee2e0a313817bff1c4625f434525e1835ad9f56e9e7a2c645a71d2a9533dcba80d737db3a25952a1ba4166162c6dc17bfb0bbb31f4e99de5f46080117a8f5a61b7cc6145bfd09c3cf052f5c16b91a795affe29e0bfc649d41888cbb3a147192df054f59f96b374414ef50291796a440b605cff8f35d8225eebdca240ec1413f74f5a0ad08102fb948bdce20074673361c47e8fda76368a0afa3f7727e109d62659475fe53e59a9a8d8bb3f634a6bccd0e8155e96795129742f664a009755a8b1d37ad359b4c7e1b38c8ac3d0494ec5afb0604e3c399e06f383e63558f0fe30dd92d14e34b5afdc6d4d386cc482852c995f253b7f4e316992a4029a8d4111ac64b8364fe63085d72306b15dc10fe822cc78ca9816205b84c36feed375f81635a7a7d6c02be04cf545f4ea6beb393ea00f3407d8feee33b5d88eb52a7f94d07f6cc91c55d41ed100e5dc344ce32e13d6d96961d3324a3a5cc46caff54f2d80cd7943af612523c2d90054468ce884aad52431782b8ae9dc1b0c9482d22295d7801b6ece35dbd9eccd68a6cc4474dac7673356f2875a72d6a30edaba809d87ca93717210688fb4cdab24beba491a38f10c76dc4919ab5372d0bf539c9ad71aa24af349c53f93acc7963231857549509804fd429c2a0853b2666f4e6e9a471cb3b080bd0dcd605666fe8a40985221ef527e4cd47f4917483d5c90923c81699cd290b72f065504705a92ccd96b3fbafc8b98dd5bea96990fd7a76dc9e4de85555ec8525d6ef310054db84eb3200e49d0c4a5214390b4768da3627d52bc664b943eeec85310b36afbe5007046cc0b338f813a6e047a644d88a18d043e6cfd382daa80c50763a", 0x1000}, {&(0x7f0000000100)="a2c1136bbf33a651f042843391dffaf5037337236ffe0265042d2a7bf3bcdd44c7dd54e0a98fe8067438b271a002ac577d2b1c936edcf0435391effc848372b1f13a361d07bec3f2f60436f9c011855fe91b3ad8a6dea61422f0ccbc1e8a06ed7b41fb4662e04316eadbb503954656bcf16820ee3c6516d748f44575d6cbb0b5f46e24c307f0eae401584ff3cd84396e061f8b9c7c0432bb578d7942464876", 0x9f}], 0x2, 0x0, 0x0, 0x20004004}, 0x4000) 01:37:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x101000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x4, 0xffffffffffffffff, 0x100}) 01:37:00 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x50) msgctl$IPC_RMID(r0, 0x0) 01:37:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x100000001, 0x0) fremovexattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="747275737465442e2f6465762f6c6f6f702300d92a2061994d61c9561cc61eb298"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 01:37:00 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3da931c1, 0x220283) sendmsg$rds(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)}, {&(0x7f0000000140)=""/154, 0x9a}], 0x2, &(0x7f0000000240)=[@zcopy_cookie={0x18, 0x114, 0xc, 0xa}], 0x18, 0x80}, 0x800) r2 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r2, 0x0) fcntl$addseals(r2, 0x409, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}], 0x10) fallocate(r2, 0x0, 0x0, 0xeb96) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000100)) 01:37:00 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x8001, 0x3, 0x0, 0x80, 0x0, 0xf7, 0x40000, 0x5, 0x7fff, 0x2, 0x200, 0xc9d, 0x9, 0xc678, 0x80000001, 0x200, 0x7fffffff, 0x3, 0x4, 0xfffffffffffffffe, 0x3, 0x6, 0x401, 0x4, 0xe56, 0x3f, 0x4, 0x5, 0x4, 0x40, 0x20, 0x3e59, 0x8000, 0xe197, 0x4c09, 0x8, 0x0, 0x4, 0x0, @perf_bp, 0x8000, 0x6, 0x2a0, 0x8, 0xfffffffffffffe00, 0x4, 0x5}, 0x0, 0x3, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6001fe) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000071100c000000000095000000000000c88797d1a67405b9c41279f780f9fed1e037289c1b3b9ff63d6a68d3d11f1f125a4fbf23cf7908dd6951c902859e07e982d6d3fb57fe720133a39a9148e31e22f7f2d241f620f0cf53b5e707f4f23397fa26ee39ecdcab6ab33f6e99aed795418ff4bd41e14b8ccb113e3d1072e47e547d4e4547aa901776ac235b51701c"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) 01:37:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x30811001}, 0xc) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000037b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800000400200) 01:37:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e24, @empty}}) socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 01:37:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:01 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x6) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:01 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) sendmsg(r1, &(0x7f0000000540)={&(0x7f0000000100)=@xdp={0x2c, 0x3, r2, 0x1f}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="8cb5ba7b7778819b0d0efbe6e5be337d9c8fbf63e1eada10d82f58dbe21120e663c8fff84fcbef2412d7d7398ed55a9f36cac4d6f1c4663b5845a8594428893393c922719a7be06abfd8562b0140d22026fae826b09d242c08c1c09d5f33ff2b3c4588058345ebeaa86ddf552016624e44aee9fe247b99ca6d68035b23c062a6", 0x80}, {&(0x7f0000000200)="744ad0951c07ba436c1e8b0afd33a057ec65eb46726bfc4f1a76fba15b9d8f0f7d2bd775f3211c0faa55d49ba8d312b948dc515eb74bd21fb3084b879083e4a4d0d57825bd4016beb91879d355b821fa397e13cc612b70de709988e279146b6de1faf8eba15bc0d56eb71ebd7d86346b74906a48ec8dda0bb0", 0x79}, {&(0x7f0000000280)="5db6c8549b16d383d72d4675f06067378250d4b9bf27e6196f995ce0233c3384e5fff577d4d290a12f9eb4e404cf2a14e9021b871a764d63e709bef191145f2e72cfd5439f51ff18de394fab40703eb2f10bcd8f57207247f60c0a6b83935900c79e3902b0e7fbbf9d5daac57db6765feb0dd80252ff03d217f00b1c9ddc746c5300de51c9af3d96243d37ccabcce38ec4b1dd86d10f5425a2920467578e9a1919a08c35f69e7b840231271784d39b08cb601a7500831614d68bc68795ac4c7dacf819786c34bda49d7906b5c3361bf02713dd17637b67467fa83e1453c185ad05ecede0a23c0b7873873953e7", 0xed}], 0x3, &(0x7f0000000380)=[{0xd0, 0x11f, 0x5, "0f533e34f9a7401c3590af2ab64d93859629d0e06737b52f63f6875a4cb621543c50dc32c6f2d1ffcfeed1462d8f6a7a0f871c8bea3fe96a847f54cdfbf44c8112593083d92008be2911547c6b8203546ff7cb53870ab655265c5372a61e409afbfc8a68bf3ea6c64806d0a10e550407f05041c7d79c575e9ce39bc20b97cdb586a88fd65cc3b30dd0511eee27e4eec844ab723714a31ec4b4428d1579ef6ae59010d45517228ed34f204cefbfe47ae92f699860ba401388b3"}, {0xe8, 0x10f, 0x6, "c64411e81ff8456f01bc446b1ca7ac0e9ac15ae1189ce7ce8711057c61d88498c14c2c8c52613310834e3aecab33dfcc83e1a544da458d837ee46fd654cae31892f8edffce3cdf9982dd17ec646428d9ddccb9fa6511e20ee20220b2399f745770ea1b5900386eac188dcce00e55c9af877f14cb384e019ea8590049eba90fff05ffaa574c7e773f6f57b521efc978ee0160547432b97c9d68f85d0f048639b8b13dd30bf13d30d749d465b68a5c64c1ea0f1260856fedea10a8b1e42b2d84c6acd692ce336f743cf1aa4bb1ba55d2a3c05f"}], 0x1b8}, 0x8800) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:01 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r1, 0x101}, &(0x7f0000000340)=0x8) futex(&(0x7f0000000000), 0x8c, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)=0x2, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 01:37:01 executing program 5: socketpair(0x2, 0x800, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x8]}, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:01 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x7fc, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:01 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0xea, {{0x2, 0x4e23, @remote}}}, 0x88) 01:37:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3, 0x3, 0x9, 0x1, 0x1ae}) fstatfs(r0, &(0x7f0000000140)=""/122) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34060}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x600000000000000}}]}]}, 0x2c}}, 0x0) 01:37:02 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x301000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400000) readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/121, 0x79}, {&(0x7f0000000000)=""/13, 0xffffffffffffffee}, {&(0x7f0000000240)=""/82, 0x87}], 0x3) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes256, 0x0, "ec047fd0a0be7df7"}) 01:37:02 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="084c2d023c1262857380f0") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="2ebc125d7329b35d62b658b21652a24339cef9e5236edb3a79c01185af0c865a2765ebe4f21262ff") 01:37:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x2000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) 01:37:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x143, &(0x7f0000000200)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x42, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000000)={[], 0x2, 0x800, 0x8, 0x0, 0x93, 0x0, 0x100004, [], 0x1}) 01:37:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:02 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f0000000000)='proc\xaemime_typewlan1nodev\x00', 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 383.463019] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 383.485586] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 01:37:02 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4c040, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r1, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 01:37:02 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 01:37:02 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) userfaultfd(0x800) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x18}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7ccc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r2, 0x0) 01:37:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0x8, 0xbca0}) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:03 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x6, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40a40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) 01:37:03 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x9, @remote, 0x9}}, 0xf4c9, 0x9}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2, 0x6}, 0x8) 01:37:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e22, @rand_addr=0x1f}}) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000040), 0xc, &(0x7f0000bd7000)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, {@in6}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xfd74}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth1\x00', 0x9}) 01:37:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = accept4(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80800) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x5, 0xdb0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200004a8], 0x0, &(0x7f00000000c0), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x11, 0x8, 0x809b, '\x00', 'bcsh0\x00', 'veth0_to_bridge\x00', 'gretap0\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@random="b52da9411688", 0xfffffffffffffffd}}}}, {{{0x9, 0x40, 0x1a, 'tunl0\x00', 'vlan0\x00', 'yam0\x00', 'veth1\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @random="0580ac368c9f", [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0x70, 0xe8, 0x120}, [@common=@ERROR={'ERROR\x00', 0x20, {"2aa962e10e287606f32dcd181381ced597904da7056721e522bd859b4c40"}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x2a, 0x7, 'bridge_slave_0\x00', 'bond0\x00', 'ifb0\x00', 'bond0\x00', @random="1cc428397d0d", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x858, 0x858, 0x890, [@u32={'u32\x00', 0x7c0, {{[{[{0x3}, {0x70e2, 0x2}, {0x9}, {0x8001, 0x1}, {0x8000, 0x3}, {0x80, 0x2}, {0x7ff, 0x3}, {0x6}, {0x7}, {0xa000000, 0x3}, {0x4, 0x3}], [{0x1, 0x5}, {0x4}, {0xb6, 0x8}, {0x8, 0xffffffff}, {0x8, 0x1}, {0x80, 0x5}, {0x6, 0x5}, {0x1, 0x4}, {0x43ad69bc, 0x1}, {0x6, 0x10000}, {0x7, 0xfffffffffffffffd}], 0x4, 0x5}, {[{0x8, 0x3}, {0x7a0, 0x1}, {}, {0x4, 0x1}, {0x800, 0x2}, {0x1, 0x3}, {0xffff, 0x3}, {0x6, 0x3}, {0x7f, 0x1}, {0x3, 0x3}, {0x10000, 0x2}], [{0x1, 0x207a7828}, {0x7, 0x1}, {0x9cb2, 0x2}, {0x200, 0x1}, {0x97, 0x8}, {0x1ff, 0xba0}, {0x3, 0x6}, {0x2, 0x1f}, {0x7ff, 0xfffffffffffffc00}, {0x3, 0x4}, {0x2, 0x1}]}, {[{0xbab, 0x1}, {0x1}, {0xe9, 0x3}, {0x5ef7e5c6, 0x3}, {0x1}, {0x7, 0x2}, {0x3ff, 0x2}, {0xb92b}, {0xfe, 0x1}, {0x3, 0x2}, {0x3ff, 0x3}], [{0x8, 0x300}, {0x5, 0x79}, {0x2, 0x80}, {0x8001, 0x2e4}, {0x401, 0x6}, {0xffff, 0x7}, {0x7f, 0x31}, {0x80, 0x5}, {0x40000000000}, {0x1, 0x8}, {0x9, 0x7b2}], 0x9, 0xb}, {[{0xf, 0x3}, {0x308, 0x1}, {0x8, 0x3}, {0x4, 0x3}, {0x800000000}, {0x7}, {0x0, 0x3}, {0xeb7, 0x3}, {0x9}, {0xff}, {0x0, 0x2}], [{0x2, 0x3}, {0x6, 0x5}, {0x5}, {0x9, 0x4}, {0x38, 0x9}, {0xffff, 0x8}, {0x20, 0x7fd}, {0xcc45, 0x3}, {0xf8, 0x3}, {0x4, 0x8}, {0x7fff, 0x3806}], 0x9, 0x8}, {[{0x6, 0x3}, {0xff}, {0x1, 0x2}, {0x81}, {0x1, 0x3}, {0x3}, {0x5, 0x3}, {0x8, 0x2160b72cbcc72776}, {0x0, 0x2}, {0x3, 0x2}, {0x80000000}], [{0x6, 0x9}, {0x0, 0x100000000}, {0xbb32, 0x6}, {0x8, 0x4}, {0x5, 0x1}, {0x6, 0x6}, {0x80000001, 0x1}, {0x1, 0x1ff}, {0x10000, 0xfffffffffffffd64}, {0x4, 0x100000001}, {0x1f, 0x6}], 0x8, 0x3}, {[{0x7, 0x2}, {0xffff}, {0xc, 0x3}, {0x100000001}, {0x400, 0x3}, {0x5, 0x3}, {0x6, 0x3}, {0x3, 0x3}, {0x8, 0x1}, {0x8, 0x3}, {0xffff, 0x3}], [{0x3, 0x1b}, {0x5, 0x57}, {0x2, 0x1}, {0x11, 0xf9}, {0x8001, 0xb22}, {0x4, 0x60000000}, {0x80, 0x3379}, {0x6, 0xffcd}, {0xfff, 0x3}, {0x7f, 0x401}, {0x39d, 0x5}], 0x4, 0xb}, {[{0x5, 0x2}, {0x7, 0x3}, {0xe4, 0x2}, {0x462, 0x3}, {0x4, 0x3}, {0x8, 0x3}, {0x3f, 0x3}, {0x100000001}, {0x400, 0x2}, {0x6, 0x3}, {0x9299, 0x3}], [{0x100, 0x800}, {0x1, 0x2}, {0xffffffff, 0x3}, {0x6, 0x6}, {0x9da, 0x401}, {0x0, 0x6}, {0x10001, 0x8000}, {0x4, 0x6b66df70}, {0x0, 0x7f}, {0x6, 0x3}, {0x8001, 0x6}], 0x6}, {[{0x1000, 0x3}, {0x8000, 0x2}, {0x2, 0x3}, {0xffffffffffff0001, 0x3}, {0x1, 0x2}, {0xdb4, 0x3}, {0x948, 0x1}, {0x1, 0x3}, {0x0, 0x3}, {0x180000000, 0x3}, {0x7, 0x2}], [{0xfffffffffffffff8, 0x4}, {0x0, 0x2}, {0xfffffffffffff001, 0x1ff}, {0x3, 0x7}, {0x6, 0x2dd}, {0xff, 0x2}, {0x1ff, 0x3}, {0x7fffffff, 0x3}, {0x8bb5, 0x6}, {0x1}, {0xfffffffe00, 0x20}], 0x0, 0x1}, {[{0x9}, {0x5, 0x2}, {0x9ea87ab, 0x2}, {0x100000000, 0x2}, {0x3f, 0x3}, {0x800}, {0x100, 0x2}, {0xa9}, {0x6757}, {0xffffffffffffffff, 0x3}, {0x8, 0x3}], [{0xe, 0x3}, {0x7, 0xfffffffffffffffd}, {0x10000, 0x5}, {0xfffffffffffffffd, 0x6}, {0x40, 0x2}, {0x15, 0x7f}, {0x8, 0x424}, {0x72cba739, 0x692}, {0x2, 0x2}, {0x2, 0x4}, {0xe, 0x1}], 0xa, 0x6}, {[{0x1ff, 0x3}, {0x8, 0x3}, {0x5, 0x3}, {0x7, 0x3}, {0x0, 0x2}, {0x94}, {0x1, 0x2}, {0x8001, 0x2}, {0x40, 0x3}, {0x100000000, 0x2}, {0x9, 0x2}], [{0x0, 0x1}, {0x4, 0x3}, {0x8001, 0x3e41}, {0x0, 0x2}, {0x5, 0x8}, {0x1, 0x4}, {0x800}, {0x9, 0x5}, {0x9, 0x7fff}, {0x0, 0x4}, {0xfffffffffffff000, 0x80}], 0x4}, {[{0x79, 0x2}, {0x8, 0x3}, {0x6, 0x3}, {0x2}, {0x81}, {0x3, 0x3}, {0x1, 0x2}, {0xffffffffffffffff}, {0x3}, {0x3}, {0x3}], [{0x8, 0x3a}, {0x6, 0x5}, {0xff, 0x3f}, {0x8, 0x7fffffff}, {0x6, 0x5}, {0x100000000, 0x4a}, {0x4, 0x3}, {0x6}, {0x7}, {0x8, 0x7}, {0x0, 0x7fff}], 0x9, 0xb}], 0x6, 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x17, 0x10, 0x0, 'bond0\x00', 'bond_slave_0\x00', 'vcan0\x00', 'bridge_slave_0\x00', @random="2e8dcc1fbd77", [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0xd8, 0xd8, 0x110, [@cpu={'cpu\x00', 0x8, {{0xffffffff, 0x1}}}, @mac={'mac\x00', 0x10, {{@local}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}, {{{0x11, 0x4, 0xeb0f, 'ip6_vti0\x00', 'team_slave_1\x00', 'ifb0\x00', 'gre0\x00', @broadcast, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xe8, 0x150, 0x188, [@cluster={'cluster\x00', 0x10, {{0x400, 0x7379, 0x6}}}, @connbytes={'connbytes\x00', 0x18, {{0x7f, 0x6, 0x2}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}}}]}]}, 0xe28) 01:37:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f00000000c0)="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", 0x1000, 0x24044844, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000010c0)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001100)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) 01:37:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400000000000000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40107447, &(0x7f0000000080)=0x400) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x9) 01:37:03 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0xdeb17b107f7e3a42, 0x84) write$binfmt_aout(r0, &(0x7f0000000300)={{0x1cf, 0x8, 0x7, 0x9c, 0x1cb, 0x8, 0x10e, 0x5}, "02efdcad7081eb0fc12bd90024d04fd1100deec7c3decbc9c1b69194617c7945a79327e5ad4b187afdb0a9c8238dd04c48a8250867c668e7f6fe0a688450c345b91b93bbfb742aa02f5c1c76171ff3600042228b4f0b72fe998b04dc22c41210485ac4cda044fbd911684d127f173bd3dab22520197d0671a8e4cadef601340ca6928bfc0aabd32d2ce5c1b3b2cf9d3eaf9f3856f2a9a5c908e679ea107ca54222c585ccba", [[], [], [], [], [], []]}, 0x6c5) r1 = msgget(0x0, 0x10) msgctl$IPC_RMID(r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc8801, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000000c0)={r3, &(0x7f0000000080)=""/10}) 01:37:03 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-Udma '], 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/189, &(0x7f0000000040)=0xbd) r1 = memfd_create(&(0x7f0000000080)='proc\xaemime_typewlan1nodev\x00', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) write$P9_RSTATFS(r1, &(0x7f00000001c0)={0x43, 0x9, 0x2, {0x2, 0x3ff, 0x0, 0x8, 0x5, 0x1, 0x5, 0x0, 0x8}}, 0x43) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) fcntl$setpipe(r0, 0x407, 0x9) 01:37:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r3}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000071105b000000000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x4909, &(0x7f00000001c0)=0x4) 01:37:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x28020400) bind(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fda4a4c8b6d106c50d1acba198311f258896ffeab9d9a64106ecfbba5ad8271f334b2e589bd47652fdee8cdcf8da875326b14d61c700fd294df0eff888b3d6"}, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x7fffffff, 0x0, 0x6, 0x1c, 0x1, "3bcb6d74c963f1deb5b6058d4c07aa2013f7e805ce56b87387f3f173e8ecbdfab00573ad688138bfa782840854719c9730eef8c0e50fb3c6ac8c838391ac0b4b", "416ea3383c9fd14dd4f4616094bf5461532fd650abec70dd3f3b70d4c34d1b2afad9f59e3ae0ef0e051087606aeef3101bc784b51c8d4f7af51b1ca067e71395", "d2e0c405a788aef4297ef145e41c5c0aaf7778154d1887ad547d671ca151dfc9", [0x3, 0x6]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:37:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) fcntl$setstatus(r2, 0x4, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 01:37:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 384.801710] binder: 11113:11124 tried to acquire reference to desc 0, got 1 instead [ 384.809604] binder: 11113 invalid dec weak, ref 8 desc 0 s 1 w 0 [ 384.815979] binder: 11113:11124 got reply transaction with no transaction stack [ 384.823550] binder: 11113:11124 transaction failed 29201/-71, size 0-0 line 2741 [ 384.856640] binder: BINDER_SET_CONTEXT_MGR already set [ 384.862180] binder: 11113:11124 ioctl 40046207 0 returned -16 [ 384.872136] binder: 11113:11129 tried to acquire reference to desc 0, got 1 instead [ 384.881505] binder: BINDER_SET_CONTEXT_MGR already set [ 384.886974] binder: 11113:11131 ioctl 40046207 0 returned -16 01:37:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r2, 0x1}) 01:37:04 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x8, 0x8}, 0x0, 0x80000000, 0x7, {0x9da, 0xfffffffffffffffa}, 0x38000, 0x4}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = memfd_create(&(0x7f0000000400)='.proc\'eth0\x00', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000380)={0x3, 0x2, 0x7, 0x20, 0xff, 0x5, 0x6}) fcntl$addseals(r2, 0x409, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@remote, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) socket$l2tp(0x18, 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r3, 0x2}}, 0x18) [ 384.930665] binder: undelivered TRANSACTION_ERROR: 29201 01:37:04 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x8000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000007c0)={0x9, 0x0, 0x301b, 0x0, 0x0, 0x0, 0x78, 0x1}) 01:37:04 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000080)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000000)={0x6, 0x6}) sched_getattr(r0, &(0x7f0000000040), 0x30, 0x0) 01:37:04 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)={0x5, 0x20, [0x80000001, 0x80000001, 0x80000000, 0x2, 0x1000, 0x329, 0xffff, 0x1]}) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:37:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:04 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x5a80eca5461a47ef, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffff, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000080)={0xa0000, 0x10, [0x7, 0xf888, 0x200, 0x100]}) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = msgget$private(0x0, 0x282) msgsnd(r1, 0x0, 0x381, 0xfffffffffffffffc) 01:37:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{0x4000, 0x10d000, 0x19, 0x8, 0xfffffffffffffc00, 0x4c5, 0xe5, 0x6, 0x7fffffff, 0x1, 0x8, 0x3}, {0x1f006, 0x100000, 0xf, 0x5, 0xffffffffffffffff, 0x80000001, 0x5, 0x2, 0x2705, 0xffffffffffffcb01, 0x9, 0x534}, {0xf000, 0x1000, 0x0, 0x2, 0x1, 0x7, 0x5, 0x0, 0xffffffffffff0001, 0x20, 0x7ff, 0xf62}, {0x5000, 0x5000, 0xc, 0x1, 0x40, 0x3, 0x9, 0x1, 0x1ff, 0x10001, 0xad, 0x10001}, {0x107002, 0x4000, 0x10, 0x7fffffff, 0x15d36510, 0x1, 0x1, 0x1ff, 0x0, 0xa36, 0x7, 0x7f}, {0x1, 0x1001, 0x0, 0x3, 0xfffffffffffffffb, 0x80, 0x3, 0x6, 0xff, 0x4852, 0x5, 0x4}, {0xd000, 0x100000, 0xd, 0xa3, 0xb9f, 0x6, 0x5, 0x1f, 0x5, 0x2, 0x100000000, 0x7}, {0x100000, 0x1, 0x0, 0x5, 0x2, 0x8, 0x4, 0x3, 0x800, 0xffffffffffffffff, 0xfffffffffffff800, 0x28000}, {0x100000, 0x2000}, {0x0, 0xf000}, 0x10, 0x0, 0x100000, 0x80, 0xe, 0x800, 0x100000, [0x9, 0x10000, 0x3, 0x8d67]}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0xfffffffffffffe5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000280)=@vsock, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000300)=""/242, 0xf2}, {&(0x7f0000000400)=""/137, 0x89}, {&(0x7f0000000500)=""/43, 0x2b}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/22, 0xf}, {&(0x7f0000000680)=""/97, 0x61}], 0x6, &(0x7f00000013c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000004840)) 01:37:04 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80002, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000140)) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup(r1) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) unshare(0x20200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x81, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0xf, 0x1b, 0x2, 0x6, 0x1, 0x9, 0x3, 0x50}}) setsockopt(r1, 0x65, 0x2, 0x0, 0x1d) 01:37:04 executing program 1: msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000460000000000000000000000000000000000000000000000000000"], 0xc8, 0x0, 0x2000) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000000), 0x800, &(0x7f0000000080)={&(0x7f0000000040)}}, 0x18) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:04 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0a5c2d0269f562857180709c223ee025274d13ac00003e7c9710245270d63b8007d248cb8916bcf4bc8bcb078f086d4dfda3f902f8d8aad54a25f56e1b89a34231a5fc05298055225fffb2cec43db66da3746b1d2de6cbf13d24a0250f2ebb9ec55e2b609c6e5b3a47c62a7accb1de9d73c2de428dc394ea5febb066dbc6c1f986f90ee0bcdbb32e3812a8c83a4ed59f7ad319a20552e6848145424abadf5b2c6df90a2722160d4a1acf67aa439bc909bb19900dcb279204119e330528e23a6f705e7a5abe00851ffde9930601455c7c9b") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:04 executing program 1: lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0xffffffffffffee13}, 0x28, 0x1) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = msgget(0x0, 0x180) msgsnd(r0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001040000000000000000000000000000"], 0xec, 0x3, 0x800) 01:37:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3c}, {0x6}]}, 0xfffffffffffffe77) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) 01:37:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="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") getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001000)=@assoc_value={0x0, 0x10000}, &(0x7f0000001040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001080)={r1, 0x100000001, 0x10000, 0x0, 0x400, 0x100}, &(0x7f00000010c0)=0x14) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2000000008013, r0, 0x0) 01:37:05 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") fsetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='md5sumusercgroupGPLcgroupcpusetvboxnet1\'-@vmnet1vboxnet1[t$/mime_type+\\wlan1systemvmnet1self@ppp0.ppp1cpuset\x00', 0x6d, 0x2) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0xeb96) signalfd4(r1, &(0x7f0000000000)={0x5}, 0x8, 0x80800) 01:37:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071100c00edf4619039c1165f1e665fe5"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) 01:37:05 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x121100, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)) r1 = msgget(0x2, 0x282) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000080)={0xfffffffffffffffb, 0x0, 0x3, 0x100}) msgsnd(r1, 0x0, 0x0, 0x0) 01:37:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x90800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000c1c000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000080)=0xd93) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/62) 01:37:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400080000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5d2, 0x0, 0x8, 0x8, 0x0, 0x3, 0x50, 0x9}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r4 = msgget(0x3, 0x49) msgrcv(r4, &(0x7f0000000100)={0x0, ""/185}, 0xc1, 0x1, 0x2800) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') lseek(r5, 0x1000, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 01:37:05 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x400, 0x1ff, 0x0, 0x25, r1, 0x8f14}, 0x2c) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:05 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') fdatasync(r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x98, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4004}, 0x4004) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0x3, @ipv4={[], [], @remote}, 0x5}, {0xa, 0x4e22, 0x5dca, @mcast2, 0x1}, 0x84e1, [0x6, 0x7, 0x5, 0x2, 0xc000000000000000, 0x0, 0x297a, 0x80000000]}, 0x5c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="68c03a165eac7d49dc64068e1fc623f150fa1b90010000", @ANYRES16=r2, @ANYBLOB="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"], 0x168}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:05 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000004c0)=@v3={0x3000000, [{0x0, 0x4}, {0x4, 0x1}], r1}, 0x18, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000100)=0x81) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8b3, 0x200) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000300)="4590ea54f7bb273f9b4330924538ee75ad0876c1eae81fc0ec53f7c51f16ff7d0a37eef9aeba0996883862413e7b7a93dfbbfda0810590301dd59dde7a5a0b6fd43044ca0513a1cf9e868e886b19a8152f9cc0f1b3d896371e9b1d6e00840a61b8c34c603cb2f3f5f290dac661b0c59669e9ed27f3a9ea2ae222d52c26d838952716b1ea0d507a7d8aea720000000000000000") prctl$PR_SET_DUMPABLE(0x4, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000880)={{{@in=@remote, @in=@local}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000980)=0x9b) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x8, 0x38414761}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000500)={0x9, 0x401, 0x5, {0xf, @pix={0x5, 0x5, 0x0, 0xd, 0x4000000000000, 0x5014, 0xc, 0xffffffffffffff49, 0x1, 0xf, 0x0, 0x7}}}) 01:37:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x10140) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x6, 0x21, 0x1}, 0x7c) ioctl$sock_inet_SIOCDELRT(r0, 0x8953, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='dummy0\x00'}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0xffffffffffffffff) 01:37:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x401, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x145000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="a0b2e940725dc25835db219f96dd66195d6ca8", 0x13) 01:37:05 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) read$FUSE(r1, &(0x7f0000000100), 0x1000) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$peek(0x1, r2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000800000000000071120c0000000000950000000000002873a001f8f9"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x316) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x95d1, 0x420000) write$apparmor_exec(r3, &(0x7f0000000100)={'stack ', 'md5sum\x00'}, 0xd) ioctl$void(r0, 0xc0045c79) 01:37:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x210080) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="80000001", @ANYRES16=r2, @ANYBLOB="00002cbd7000fbdbdf2511000000200002000800040006000000140001007f000001000000000000000000000000080004000200000008000600010000003400030008000400020000001400020076657468305f746f5f626f6e6400000014000600fe8000000000000000000000000000aa0800040005000000"], 0x80}}, 0x4) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xce, 0x8001) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x400000000000000, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffff6) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000010000904000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000726534617000000400000000000000000000000000000000"], 0x34}}, 0x0) 01:37:05 executing program 3: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x80000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e23, 0x401, @mcast1, 0xb9}, {0xa, 0x4e24, 0x4d2, @mcast1, 0x9}, 0x5, [0x100000001, 0x3, 0x2, 0x3, 0x7, 0x7, 0xfffffffffffff801, 0x400]}, 0x5c) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/239, 0xef}, {&(0x7f0000000180)=""/237, 0xed}], 0x2) 01:37:05 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40000, 0x0) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004bdc5e9e72ccdd152a8c3544330acde2b62dd24632fc75bed0517f975f2e7291aec65dae6f7b888a7fe7a9fb35fd459d4e0cdf28eb2a9d24196f8c1de9279e15f21c6296f37d20adcaede7788f6aa52dd5f5f6e14267739223c896b76f0aae337b0d1324bc4135fc5c6815b35f305b474f5dfddbfb24de270220e1d1ae42f8a4e511539321328b2cb9e89ee1127e1c7d4f5cb0783fa8f81c156405c8065ed7dbecbefbea0ae5889d4aa559ad7f1897a7891b5533456c711f3ec29b28cd4e517a930a75c76a8a631870d18318de9671e238b0d92a5be99c7521f2169c93b25da51f68ac0a823afd91e72ab25e48d0365101ef562ef613b82a5c995c32457569ab017ce465cdfd4e97a277be754e5a4300f30a3b300c4ef0856f21f5432333920890fb02ad1b85380f640495b7336f5c0550c06a3697d0d72c78773bf1b8f69047465c4f8f4126f539c6e0c62e354c209d1be2f3e7890bf93ecf5ac0e84868ecd6c8f70a421726477c5de98bf8fb62c42067ee9e2a3fc10e96344f8e52752468af3669e8341658f"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') 01:37:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:05 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000100)) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1fc, 0x25, 0x0, 0x70bd2d, 0x25dfdbfb, {0x9}, [@typed={0x4, 0x15}, @typed={0x8, 0x21, @uid=r2}, @nested={0x13c, 0x6, [@generic="1eb6b36e7ec20d0034a024b1685d351ef0fd34ec9691f6fe720a4923be9a9d4db1c17fd4c045edd3abb8e1b3593dfbe5ab98be8d70f1fe5f36e338329119019436011a944cb3f92594091fc45fa98b3278bac34da8aa56ee129b34395698073c165c3d677dd3c32ae164a6e146235a4827bfa6509098c7c64cf3e435b6fe121c27f926c2be98e167a19b18a88fdda7146169b4b7c31e2c5de12f09d288502ffa11560ff7ebd996fb91b91b8ba380cd726a812dfdabae434cfddee3fef61182838bc61c7b53caae18dbdbcda213c2871537a57f281ac1c9bfec49ec53e9c294cfbe2cf266f711a04d2822a3", @typed={0xc, 0x10, @u64=0x7}, @generic="3a274f0f79698ff1f4f4a4a238fb5e3671e7edf4ecf4bae03d1fa856d7da4da0e69fdf5055f81b53a7fc17d49669", @typed={0x8, 0x3, @ipv4=@local}, @typed={0x8, 0x95, @str='#[\\\x00'}]}, @generic="ffec6e096a2ad3b29b048cc8c5ab4606bd9f7be7dce54de2989960d9d0e422e232fe94434b679198caa6377de2986339b062856a93f2b729c88197522331bfb96125efe54b6f9e3bdc5ba3bbdce4053f05ca96cf1f098f1840e4e2ed66c7348dc7c4923480fb38e4cb95053357769aa4ba03901391926fa311fb83626e572ba370c4108c209ee96b7d47a90b753cefac61c5c56853fa421a30dcce4ef2205f"]}, 0x1fc}, 0x1, 0x0, 0x0, 0x8000}, 0x4040054) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 386.867392] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 386.941060] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 01:37:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000001200000000000071090000000000000000000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @rand_addr, 0x0}, &(0x7f0000000040)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x3e, 0x92, 0x8c, 0x0, 0xee, 0x80002, 0x8, 0x1353, 0x5, 0x1ffc0000000000, 0x1ff, 0xf6, 0x1f, 0x3, 0x41, 0x5, 0x6, 0x7, 0xa8d4, 0x80, 0x9, 0xdc, 0x5, 0x8, 0x8, 0x4, 0x40, 0x8001, 0x4, 0x8, 0x80000001, 0x5, 0x3, 0xfffffffffffff9d1, 0x5, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x200, 0x101, 0xf08d, 0x7, 0xffffffff80000001, 0x8, 0x3}, r3, 0x0, r4, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, @empty, 0x4, 0x5b5f, 0x2, 0x500, 0x7ff, 0x40000000, r2}) 01:37:06 executing program 1: r0 = msgget(0x3, 0x402) msgrcv(r0, &(0x7f0000000100)={0x0, ""/192}, 0xc8, 0x0, 0x40) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:06 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000080)=""/14) 01:37:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x1, @local}}}, 0x88) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x5bc) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x20400) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0xc04e27d3b502e3de, 0x0, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000200)=""/105) poll(&(0x7f0000000000)=[{r3, 0x100}, {r2, 0x181}, {r2, 0x1000}], 0x20000000000000bf, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'ip6tnl0\x00', 0x5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) 01:37:06 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f0000000040)=""/224, 0xe0, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000, 0x191840) accept4$tipc(r1, &(0x7f00000001c0)=@id, &(0x7f0000000200)=0x10, 0x80800) 01:37:06 executing program 1: r0 = msgget$private(0x0, 0x401) msgrcv(r0, &(0x7f0000000200)={0x0, ""/192}, 0xc8, 0x0, 0x3000) msgget$private(0x0, 0x10) r1 = msgget(0x2, 0x184) msgsnd(r1, 0x0, 0xfffffffffffffd94, 0x2000000000000000) 01:37:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0xfd, "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"}, &(0x7f0000000200)=0x105) sendto$inet(r0, &(0x7f0000000040)="dd", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x6, 0x4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000300)) recvfrom$inet(r0, 0x0, 0xfffffffffffffda5, 0x1f, 0x0, 0xeb278a67b5310da3) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)) 01:37:06 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x3, 0x2, 0x7, 0x4}) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x64e282, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x3, @empty, 0x8}, {0xa, 0x4e22, 0xf0a5, @dev={0xfe, 0x80, [], 0x1c}, 0x6}, r2}}, 0x48) read(r0, &(0x7f0000000140)=""/11, 0xb) r3 = semget$private(0x0, 0x2, 0x646) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) read$FUSE(r1, &(0x7f0000000340), 0x1000) semtimedop(r3, &(0x7f0000000040)=[{0x2, 0xa15d, 0x800}, {0x2, 0x2, 0x1000}, {0x1, 0x7fff, 0x800}, {0x3, 0xf9c9, 0x1000}, {0x0, 0x10000, 0x1000}, {0x3, 0x2, 0x1800}, {0x7, 0x1e2841fb000, 0x1800}], 0x7, &(0x7f0000000100)={r4, r5+10000000}) semtimedop(0x0, &(0x7f0000000180)=[{0x2, 0x0, 0x1000}], 0x1, &(0x7f0000000000)={0x77359400}) syz_execute_func(&(0x7f0000000240)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f048fcdcd027d1eae34bc00000f2902") 01:37:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x28002, 0x102) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="e6ffffff0400000001800000"]) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x9}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000080)={0x5, 0xffffffffffff8d73, 0xff, 0xe7b9, 0x81}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x41, 0x3}}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="6254b35dbe02c48be047c14989a1aac665592d2fb1288cafadb5282fc3a263db99ad9375b31c93a389d57f4d67fa87254d04eddbcd97f029abd33fd32cbc3f43c6e60245fd4c4825003a50358f46c82329036b8da9033f6762cfc66a76a7c6af7769314d647f54885387a34dc315aa49142d0381a13320c9ab37703fb6ada818a61dcd0408866c90630a5c47c14226cf457691c07f2e25acb7c56bac8bdaf47b81ced09b79089b43af6657ae9c9fb4181de3d8659b91024d40b5e8443177bd8033af498510f2b13cb370b9936ba44c5936ffdc789782654b614cdcadbf9416be8d491259878a9dbb91d1", 0xea}], 0x1, 0x0, 0x0, 0x4040040}, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) fcntl$getflags(r1, 0x40b) 01:37:06 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0xb, 0x800, 0xff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7f, 0x30, 0x1, 0x5}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000200)=0xffffffffffffff44) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = memfd_create(&(0x7f00000001c0)='proc\xaemimX_typew\x02\xeflan1\a\x00\x00\x00\x00\x00\x00\x00v\x00', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r3, 0x0) fcntl$addseals(r3, 0x409, 0x4) fallocate(r3, 0x0, 0x0, 0xeb96) [ 387.934428] vivid-000: ================= START STATUS ================= [ 387.941795] vivid-000: Radio HW Seek Mode: Bounded [ 387.946792] vivid-000: Radio Programmable HW Seek: false [ 387.952397] vivid-000: RDS Rx I/O Mode: Block I/O [ 387.957281] vivid-000: Generate RBDS Instead of RDS: false [ 387.963092] vivid-000: RDS Reception: true [ 387.967370] vivid-000: RDS Program Type: 0 inactive [ 387.972616] vivid-000: RDS PS Name: inactive [ 387.977158] vivid-000: RDS Radio Text: inactive 01:37:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x3fff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 387.982098] vivid-000: RDS Traffic Announcement: false inactive [ 387.988202] vivid-000: RDS Traffic Program: false inactive [ 387.993982] vivid-000: RDS Music: false inactive [ 387.998795] vivid-000: ================== END STATUS ================== 01:37:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:07 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000000)=""/30) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101400, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200500, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") 01:37:07 executing program 1: msgget(0x2, 0x200) msgget$private(0x0, 0x480) msgget$private(0x0, 0x224) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x181401, 0x0) write$P9_RCREATE(r0, &(0x7f0000000280)={0x18, 0x73, 0x2, {{0xa8, 0x1}, 0x8001}}, 0x18) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r2 = msgget(0x0, 0x400) r3 = memfd_create(&(0x7f0000000000)='\x00', 0x3) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) msgrcv(r2, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0xfffffffffffffd3f, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000000c0)) 01:37:07 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x201, 0x0) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @time}, {0x81, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, 0x0}}], 0x60) write$sndseq(r0, &(0x7f0000000000)=[{0x7, 0x4, 0x4, 0x80000001, @tick=0x7, {0x4, 0x80}, {0x80000001, 0x6}, @queue={0x84, {0x6, 0x5}}}], 0x30) 01:37:07 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x105000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r2, 0x0) fcntl$addseals(r2, 0x409, 0x4) fallocate(r2, 0x0, 0x0, 0xeb96) 01:37:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) 01:37:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x1c}, 0x0, 0x3, 0x2, 0xc, 0x7fffffff, 0x80000000}, 0x20) unlink(&(0x7f0000000000)='./file0\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x6, 0x2}) statx(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)) r2 = socket$can_raw(0x1d, 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfe, @empty, 0x6}, {0xa, 0x4e24, 0xffffffffffffffff, @mcast1, 0x1}, r3, 0xf000000000000000}}, 0x48) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000002c0)=r4) getpeername(r2, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80) 01:37:07 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0xffffffff, 0x2000000000000000) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0xf000001, 0x7fffffff, 0x568f, [], &(0x7f0000000180)={0x0, 0x0, [], @ptr}}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x4, 0x16b2, 0x80000001, 0xc1e9, r3}) 01:37:07 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000000)={0x3ff, "9c9145ca7497dbcd888cdb52edff8046a3cd5515ad4be97e9bc9a96a2ecbe9fe", 0x7, 0x2, 0x9, 0x7, 0x14, 0x2, 0x1, 0x5}) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:07 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)={0x6, 0x0, [{0x10000, 0xbd, &(0x7f0000000040)=""/189}, {0x4, 0xd7, &(0x7f0000000100)=""/215}, {0xd000, 0xeb, &(0x7f0000000300)=""/235}, {0x1, 0xd6, &(0x7f0000000400)=""/214}, {0x6000, 0xb1, &(0x7f0000000500)=""/177}, {0x3000, 0x71, &(0x7f00000005c0)=""/113}]}) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002980)=[{&(0x7f0000000740)=""/159, 0x9f}, {&(0x7f0000000800)=""/58, 0x3a}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/47, 0x2f}, {&(0x7f0000001880)=""/240, 0xf0}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x6, 0x0) 01:37:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) socket$unix(0x1, 0x1, 0x0) 01:37:08 executing program 3: r0 = socket(0x10, 0x802, 0x7) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, &(0x7f0000000000), 0x20a154cc) r1 = semget(0x0, 0x4, 0x400) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000040)=""/209) 01:37:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:08 executing program 0: mlockall(0x2) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x2, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 01:37:08 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000400)=0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000580)=0x100, 0x4) r2 = getpid() sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x2fc, 0x11, 0x202, 0x70bd29, 0x25dfdbfd, {0x11}, [@typed={0x8, 0x75, @pid=r2}, @nested={0x2a0, 0x73, [@generic="7c2947b7b7231cf4c3c42900c71bd3925756c1cab45820a7014f461e1f36e14e49d3ce08c761438250cb29482656037f43b2e07359013d726d21846dbe42700cec89022a6aa9065d6e4fa672377a511f38dcf0a0c5292a5dd198eb454638ad23fe45287b24c58c527174a79fa25ee3030ba7adc29fd9b7095ce71b052654b03b649715a839cbc37f3d4d9d68728ce9ecc3eb77618aea3b95df618e12bd280d032e8f365c5323699649", @generic="db72072eaff0e1a360a60f6be69e0994537d508016afe0da5c1cbed082efee37fd6775192c63e8feff1a984e386fbeb966cf557bcf7228b746c8f3b64958ea11ac0847b134aef94a640262bc116a5cc7f937fc599ac46c6cb4fc6dfd9dd8", @typed={0x8, 0x49, @fd=r0}, @generic="4fbda0c46a52f38fefb72b6bc4e4dcdfbf3be9b2bf27e0df3a2cbb040001d07b7f0b467eda05e105d0d1eff3dea7032fa296dfa51a3414417eb5c06cde1865ab97711836a3543acc9e7b666ed92809da3cd9b2eae7922d3ca69cc4e359e77550961189d7efac011e169cd89576085f126bbe0878b8a63cde8cf0dcd8ed35ca39a71c56e86b39a8d5bc85a8b709ea5588bd2fc8e66e4abc4d34b419cc19abb4d42f09fab219d63e3943bfc649f2f5d832ccd5ebd0ec125c7a557238ea465c5d41dc377dad19e78278964ae9983417e1da", @generic="cd09e3ddd32bc0f6a095750c0c07e1c92481e9d635a1f61368d685922332292c54dfa4bf43b2b47a2695c6f2d1236560b76c29ae905255e811a99ddc53bbb29921c3d8eddc68034381cfbd18d3c4df54", @typed={0x8, 0x4d, @fd=r0}, @typed={0xc, 0x41, @u64}, @typed={0x14, 0x60, @ipv6=@mcast1}, @generic="7cccf8a2d2b52fa3416572b345aa8df9160581f69b0d6f286f28fa73ba0034bb60360407e046342511be76ec14091ba28c747818d94a03978dcdd1ae2f146441a96649"]}, @generic="473ddb3c70216d7520472a489ae6af0689a1d59bcef5dcebe5b3723771fa406c3d8e5253778eedfdbec08400d81c77cfa6da10de5821852734", @generic="b32035b728"]}, 0x2fc}, 0x1, 0x0, 0x0, 0x1}, 0x40) fcntl$addseals(r1, 0x409, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4f, "748e2677b079ac6b8f849aa0cf724ba884b429ce8adb7ae3cf11ac906cee364a185c96ba8b0815f13601a42230f6faca28a72a80cd2705feb12eb3e31043aa2478b921c9b377d3efa19bd0ab24937e"}, &(0x7f0000000540)=0x73) fallocate(r1, 0x0, 0x0, 0xeb96) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000440), &(0x7f0000000480)=0x4) 01:37:08 executing program 1: msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfffffff3, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000040)=""/163, &(0x7f0000000100)=0xa3) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000200)=0x7) 01:37:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(r1, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x101100) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="073eae9e4c3a93217b120a658b65bbe4", 0x10) 01:37:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xfffffffffffffced, &(0x7f00001a7f05)=""/251}, 0xfe3f) 01:37:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1bbd) 01:37:08 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x618000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0x8, 0x10001, 0x4c5, 0x7, 0x6, 0x1}, 0x0, 0x0, 0xffffffff, 0x0, 0x3d86, "05ed7c9d61993ecd7162b4f590f923edf3cda1e20a508ba31ada1b68ac378f69ce1f632360fc019eb9e64fed401b43379e1c7074e12c02ce11aa0e395d91f87428a65afc638066bfc70ad90cd8b9b9a806c591604c38f5626648a7f67905234e2cf2481c0a5911f8ce092c6518d18c6fd634ae0c49f1a8eed4e7cfa9f779192f"}) r2 = memfd_create(&(0x7f0000000280)='#ppp1/cpuset\x00', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r2, 0x0) fcntl$addseals(r2, 0x409, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='teql0\x00') fallocate(r2, 0x0, 0x0, 0xeb96) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000200)) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x10000, &(0x7f0000000080)=0x2) 01:37:08 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x7, 0x5, [], &(0x7f0000000000)=0x401}) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000000000006) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x200000000000032e, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0x2e6, &(0x7f0000000000)=""/251, 0x0, 0x1, [], 0x0, 0xd}, 0x48) 01:37:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0xfffffffffffffffe) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) io_setup(0x7, &(0x7f0000000000)=0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000200)={"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"}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) io_pgetevents(r1, 0xc68, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000140)={r3, r4+30000000}, &(0x7f00000001c0)={&(0x7f0000000180)={0x5}, 0x8}) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 01:37:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x82, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x8, 0x2000000000, 0x4}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x3, 0x5, 0x4af5, 0x2, 0x2, 0xffffffffffffffff, 0x9, 0x1, 0x16, 0x6, 0x0, 0x7fff, 0x7, 0x1, 0xcd, 0x3, 0x7, 0x6, 0x1, 0x6, 0x8, 0x0, 0x1, 0x8, 0x0, 0x8000, 0x1f, 0x1, 0x8001, 0x3, 0x7fffffff, 0x6e]}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1a000020", @ANYRES16=r2, @ANYBLOB="020029bd7000fbdbdf25040000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) fcntl$getown(r0, 0x9) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000003c0)=0x8, 0x8) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x5f) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x648) r3 = semget$private(0x0, 0x1, 0x11) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000380)=0x5) 01:37:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:08 executing program 1: r0 = msgget(0x3, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008506d16e76b1761c"], 0xfffffffffffffde0, 0xfffffffffffffffc, 0x4) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:08 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x1013, r1, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/39, 0x27, 0x0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:08 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) sync_file_range(r0, 0x5, 0x5, 0x1) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000380)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f071cb47"}, 0x0, 0x0, @userptr, 0x4}) 01:37:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x2ac, 0x0, 0x0, 0x0, 0x3f8}}], 0x4000000000000d7, 0x3, 0x0) 01:37:09 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$notify(r0, 0x402, 0x24) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 01:37:09 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgget(0x2, 0x10) r0 = msgget(0x1, 0x4) msgsnd(r0, 0x0, 0x0, 0x80000000) 01:37:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x2) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a000900ff3e001d85680c1ba3a20400ff7e", 0x24}], 0x100002ab}, 0x0) 01:37:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[0xd25, 0xfffffffffffffffe, 0x3, 0x2, 0x20, 0x35]}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40, 0x82000) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000040)={0x0, @src_change}) 01:37:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80800) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000180)=0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x5) write$apparmor_exec(r3, &(0x7f0000000000)={'exec ', 'keyringprockeyringnodev-^.\x00'}, 0x20) 01:37:09 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x20, 0x30003) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x1}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000000c0)={0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}]}) epoll_create1(0x80000) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r1}) 01:37:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:37:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000002540)='/dev/bus/usb/00#/00#\x00', 0xc, 0x5) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80323, 0x2}) 01:37:09 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x84000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000003c0)={0x4, &(0x7f0000000140)=[{}, {}, {}, {}]}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r2, 0x0) fcntl$addseals(r2, 0x409, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xffffffff00000001}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x200, 0xc07, 0x80000001, r3}, 0x10) fallocate(r2, 0x0, 0x0, 0xeb96) 01:37:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003340)='/dev/snapshot\x00', 0x204000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000033c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000037c0)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x80040100}, 0xc, &(0x7f0000003780)={&(0x7f0000003400)={0x350, r2, 0x0, 0x7, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x118, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10893fda}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa906}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x65}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6fc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff34}]}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xed}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x80, @remote, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6b}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x350}, 0x1, 0x0, 0x0, 0x8005}, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c00)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000800)='\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000002c40)=r3) clock_gettime(0x0, &(0x7f0000002b80)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000002dc0)={0x0, 0xfff}, &(0x7f0000002e00)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002e40)={r6, 0xfff}, &(0x7f0000002e80)=0x8) recvmmsg(r0, &(0x7f00000029c0)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000340)=""/246, 0xf6}, {&(0x7f0000000440)=""/213, 0xd5}], 0x3, &(0x7f0000000100)=""/18, 0x12}, 0x3f}, {{&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/199, 0xc7}], 0x1, &(0x7f0000000680)=""/212, 0xd4}, 0x1}, {{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/247, 0xf7}, 0x8}, {{&(0x7f0000000940)=@vsock, 0x80, &(0x7f0000001b00)=[{&(0x7f00000009c0)=""/135, 0x87}, {&(0x7f0000000a80)=""/49, 0x31}, {&(0x7f0000000ac0)=""/47, 0x2f}, {&(0x7f0000000b00)=""/4096, 0x1000}], 0x4, &(0x7f0000001b40)=""/106, 0x6a}}, {{&(0x7f0000001bc0)=@ipx, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001c40)=""/192, 0xc0}, {&(0x7f0000001d00)=""/172, 0xac}, {&(0x7f0000001dc0)=""/76, 0x4c}, {&(0x7f0000001e40)=""/37, 0x25}], 0x4, &(0x7f0000001ec0)=""/65, 0x41}}, {{&(0x7f0000001f40)=@sco, 0x80, &(0x7f0000002580)=[{&(0x7f0000001fc0)=""/164, 0xa4}, {&(0x7f0000002080)=""/181, 0xb5}, {&(0x7f0000002140)=""/231, 0xe7}, {&(0x7f0000002240)=""/236, 0xec}, {&(0x7f0000002340)=""/162, 0xa2}, {&(0x7f0000002400)=""/97, 0x61}, {&(0x7f0000002480)=""/15, 0xf}, {&(0x7f00000024c0)=""/180, 0xb4}], 0x8, &(0x7f0000002600)=""/166, 0xa6}, 0x2}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000026c0)=""/254, 0xfe}, {&(0x7f00000027c0)=""/209, 0xd1}], 0x2, &(0x7f0000002900)=""/143, 0x8f}, 0x6b00000000000000}], 0x7, 0x10040, &(0x7f0000002bc0)={r4, r5+10000000}) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) rt_sigaction(0x10, &(0x7f0000002d40)={&(0x7f0000002c80)="66660ff7de2ef009a248b000003e652e6646dbe8c4e17f12154f000000c42171ea28c483110dc792c4627d0e50fda1021d0000000000008fe9b0901af3420f1c33", {0x80000000}, 0x1, &(0x7f0000002d00)="c402699304d946d9e10f44d1c4837d04870000000076660f2e0b8fc978e380f57f00002e656526f245a7c442bd9e8d000080dff2e053660fd86d70"}, 0x0, 0x8, &(0x7f0000002d80)) r7 = socket$inet6(0xa, 0x803, 0x7) ioctl(r7, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:37:09 executing program 1: msgrcv(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc502, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x11c, r1, 0x910, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x212}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffff0001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf393}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xcaf}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffff8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5334}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2987}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc86c}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 01:37:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x301040, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x8, 0x2, 0x1, 0x5, 0x6, 0x1e, 0x5, 0x2, 0x3, 0x2}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:09 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgget(0x1, 0x1) r0 = msgget(0x1, 0x4d8) msgsnd(r0, 0x0, 0x0, 0xfffffffffffdfffe) 01:37:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:37:09 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proz\xaemime_typewlan1node\xeb\xba', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000002, 0x40012, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) socket$netlink(0x10, 0x3, 0x1f) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000000000000000000074d6ede2d727e2afed25336e9fa4306781a5a50521c00011bbcd1d5aabaaa9281b7aabb42c95c47d27937bbfbf2dedbc4b95006f7e16be75039ef4b58dc21ced493cdec61b614acde896267657a1fa53ad51df6f37c4c9f3a529c58e27c8000c3dbf01a36014c058264d9cc24ef3667cd51a43af834b0d5ac3d6ddb1f7600b614bd95744ea5ab1fc0e9262f57196d2dc5af021b5fd55f90fd6c4c887dba8a6e9f03518d9771d2b613bf0d5565dd6b01af8718bbc28a0c9057226c20792ab7916efc27ab4f5135ecaf47bb6f397f28c6ad08e7342e98bdfab80c1aced6e32da29ae2fe40d93d9da90b2"]) fallocate(r0, 0x0, 0xfffffffffffffffe, 0x38a2c39a) 01:37:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r0, 0x0) 01:37:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:37:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000000040000000000000009500000200000000"], 0x0}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="2300000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) 01:37:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffffffffffffd) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f00000001c0)={r5, 0x1}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000200)={0x4, &(0x7f00000000c0)=[0x2fb, 0x101, 0xfffffffffffffb25, 0x8]}) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000300)={0x3d06, "a4725bbe441f7cff02575ec80a1dda7c753accdf143f3191a6c74c0837139a39", 0x3, 0x0, 0x3f, 0x840, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="2c5fed21461bbacb7d32db00002000000000000000ff000000001a9dc3e12ac65000000000080000718702041822fbba9dfa9c2283e220ffaf30510e754b02090000c1122bbbbfaaec"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:10 executing program 1: msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7937ab38ac926e0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090fd0f990000000000000000000000000000000000000000000000000000000000000000000000"], 0xfffffff3, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x260000, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x7, 0x4) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr=0x7]}, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) 01:37:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='memory.low\x00\x89%\b\x9cE\xcbx?]\xb3\x9f\xa3\xabV\xebf3\xaaO4E\x16\x03\xc7<\xa2q1@(L\x8d\\\x8a/W\xf9/\xffH\x11\xbe\x82&\x7f\"\xfb\xeaL\x04\x81\x92y\t{\xca\xb0\xec\x10\n\xc3\xd4\xb7\xb6=\xdeU\xb7\xd3\xed\xc7\xe0\xc5\xd5\x12)\xe7\x80d\\\xea[\x11\xdbXz\xe3*\xcd\xc3\xf8,\x18\xd4\xac\xfc.e\xeci\xd0\x104\f\x15\xad\xd9\xe7\xfd\xfe\x17\xbb\xe0\x93\xd2\x04\x90\x13\x96\x97\xa9\x14CA\xedY\x02\x12\xb7\xc9\xd4\n\f\x19\xa7u\xa37^\xde\x16\xb5y\xf9K\xd2\xdaY\xa1\x90i\x0f\xb6\xce\x84Ga\x9dW]R\xa3\\1\xff\xea\x02\xbb\xe5\x0f\xb7\xe6/\x95=\x98\xd0L\x0eKK\xa5a\x92Q\x80\xb9\xd9\xd2~L\x19@.\xadj\xe4z%\xc6.\x1e\x9e\xe9\x16\x9f\xa0\xa4\x85$\x8e\xbc\xf8\xe3\"\x86\x01d\xff', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x1, 0x0) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/222, 0x253, 0x0, 0x0, 0x217) dup3(0xffffffffffffffff, r1, 0x47ffff) fcntl$lock(r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7fffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x6}, 0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) clock_gettime(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x5, 0x8, 0x0, [0x6, 0x1], [0x5], 0x2}}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f00000000c0)=""/32, 0x20) 01:37:10 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) [ 391.451679] IPVS: ftp: loaded support on port[0] = 21 01:37:10 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r0, 0x0) 01:37:10 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = msgget(0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x404080, 0x102) ioctl$RTC_WIE_ON(r1, 0x700f) msgsnd(r0, 0x0, 0xa5, 0x0) 01:37:10 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @rand_addr=0x1}}}, &(0x7f0000000080)=0x84) 01:37:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) 01:37:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 391.785742] IPVS: ftp: loaded support on port[0] = 21 01:37:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000000040)='WP\xb3H\xf0s \xff(\xcc\x8f\x9ay\x9br/*', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:37:11 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0xa5, &(0x7f0000000000)="0a5c2d063c12628571a467") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x603, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x44004) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000001c0)={0x0, 0x9985dde, 0x7, 0x8, &(0x7f0000000000/0x4000)=nil, 0x9}) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:11 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = msgget$private(0x0, 0x240) msgsnd(r0, 0x0, 0x6a87560ea979aae0, 0x4) r1 = msgget(0x1, 0x10) msgsnd(r1, &(0x7f0000000000)={0x0, "9cbbab5eb9b4f3bfe272a581361984d81505ad7dccf3e89d0ab0a4b0308f72ece58ffc93c4611aad49123c5086a752320d86b9d73beb4c825215ae0395fe613f287e0bc7ec19964e657faf784174815fedf2ee9f8c3751ebd50500bcdec9f4878d91260b3b7bcd58cb5bf5c89a621b212f027703284347ab6a6d3d711b79325f171297bbba4c5738035482eda1a29eca8f2143c520fb978262ea430f47a686d344bafbb038c00e25e6d1c94cb821153098b062db1ab4e818d9e0d00c0eeb1fdde4d18ba82ee7c7987375345d66e9647a0ed018ba64080127ba6eb1256e7c4ea5c3d461a2c92a19b27b9f68cfdd769cd0"}, 0xf8, 0x800) 01:37:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xa6, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) 01:37:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r1, &(0x7f0000006740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:11 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000040)={[{0x7fffffff, 0xfffffffffffff416, 0xa694, 0x7f, 0x1, 0x1ff, 0x9, 0x2c2, 0x5fd, 0x20, 0x4fc9, 0x3, 0x7c}, {0x4, 0x100000000, 0x9, 0xfffffffffffffffb, 0xbb33, 0x87b3, 0x2, 0x200, 0x0, 0x1000, 0x101, 0x4, 0x4f}, {0x5, 0x6, 0xffffffff80000000, 0x9c1, 0x80000001, 0xffffffffffff4005, 0x3f, 0xd8, 0x100000000, 0x9, 0x5, 0x2dfb, 0xaa}], 0x20}) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:11 executing program 0: syslog(0x2, &(0x7f0000000000)=""/107, 0x9a) 01:37:11 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x7f, 0xc, 0x1, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000180)) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000080)="772a6801130a5c05003c126285718070") r2 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000100)=""/77) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x80000000, 0x1}) fcntl$addseals(r2, 0x409, 0x4) fallocate(r2, 0x0, 0x0, 0xeb96) 01:37:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r1, &(0x7f0000006740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x48000, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 01:37:11 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20802, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x7fff, 0x4) r1 = msgget$private(0x0, 0x304) msgrcv(r1, &(0x7f0000000080)={0x0, ""/192}, 0xc8, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffff9c, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) accept$packet(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) 01:37:11 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1a) 01:37:11 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r2, 0x0) fcntl$addseals(r2, 0x409, 0x4) fallocate(r2, 0x0, 0x0, 0xeb96) [ 392.884288] audit: type=1326 audit(1545615431.940:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11617 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:37:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000dc5f636a468fbf92c1f177bc3cbd88a0a7af5c28a1e570428e244eb26352a0cbbf1c247e33ca2bdb1c2c40e1579e9c212bb7807fb545e28b1988187988cc37bf01227dcdaac3b97736dc09b077159a655945e56fb6aac0dd1261e88c4db15795f45ef2c6d012e24cf64b63e168c05658268ec16cd3d0750c73f0d73ebb950e000000000000f1228e3128deff033ef05ad272c420946755750c4f3860ad83f1beb4f3b9ee1aef6a8feebc52ef589c5c65e1fa0825dd9dd91165cf4f1cce3e7fe21fc69a"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0xc54, 0x0, &(0x7f00000002c0), 0x119) 01:37:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:12 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1c0) r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) socket$inet(0x2, 0x80a, 0x7ff) fcntl$addseals(r1, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 01:37:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 393.410068] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 01:37:12 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000240)='\r', 0x1}], 0x1, 0x0) 01:37:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800f9ff000010000000007e100c0000000000950000fff40000004b9ff75bc4143e1309c462977a17a53c5298dc6858de624f8d7d07c74eba55e2891a1438aef272d1efa41337e88385714e5534e6ca472c63331a9c7b2e459afa7bde183041c1507291c34970bff816245fb5b67263b89833fb85d18cb6b899d7f9d9cc66d7363620ac683ded8f7efbf52343c2cc050be440025e9ee20509e4348e4091c8b2b0e933d17239e0becba4be644575ad9116c9af92c2a4440c10d9ff880b2f7082049af348c249d2"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}, 0xf8fa, 0x8465}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x9}, &(0x7f0000000180)=0x8) 01:37:12 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x40) getsockname(r2, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x80) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:12 executing program 1: msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000800000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x5, 0x10000, 0x8}, 0x5}, 0x20, 0x0, 0x0) r0 = msgget$private(0x0, 0x18a) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000080)=""/146) [ 393.663350] audit: type=1326 audit(1545615432.720:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11617 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:37:12 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x20101) creat(&(0x7f0000001680)='./bus\x00', 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c000000310001030000000000000000000000001800006373756d0000000000000000000200000000000000"], 0x1}}, 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f0000000300)='rdma') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000003c0)) 01:37:12 executing program 3: clone(0x202102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x43c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) 01:37:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:12 executing program 5: socketpair$unix(0x1, 0xb, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_GS(0x1001, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/5) r2 = socket(0x15, 0x3, 0x7) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000040)=[{}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0xa, 0x4) 01:37:13 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") clock_gettime(0x0, &(0x7f00000056c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000001480)=[{&(0x7f0000000040)=""/22, 0x16}, {&(0x7f0000000240)=""/175, 0xaf}, {&(0x7f0000000300)=""/6, 0x6}, {&(0x7f0000000340)=""/142, 0x8e}, {&(0x7f0000000400)=""/52, 0x34}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x7, &(0x7f0000001500)=""/16, 0x10}, 0x4}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001540)=""/59, 0x3b}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/49, 0x31}, {&(0x7f0000001700)=""/15, 0xf}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x7, &(0x7f00000037c0)=""/147, 0x93}, 0x8}, {{&(0x7f0000003880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003900)=""/15, 0xf}, {&(0x7f0000003940)=""/151, 0x97}, {&(0x7f0000003a00)=""/174, 0xae}], 0x3, &(0x7f0000003b00)=""/4096, 0x1000}, 0xfff}, {{&(0x7f0000004b00)=@ipx, 0x80, &(0x7f0000005180)=[{&(0x7f0000004b80)=""/160, 0xa0}, {&(0x7f0000004c40)=""/72, 0x48}, {&(0x7f0000004cc0)=""/77, 0x4d}, {&(0x7f0000004d40)=""/188, 0xbc}, {&(0x7f0000004e00)=""/235, 0xeb}, {&(0x7f0000004f00)=""/174, 0xae}, {&(0x7f0000004fc0)=""/133, 0x85}, {&(0x7f0000005080)=""/6, 0x6}, {&(0x7f00000050c0)=""/50, 0x32}, {&(0x7f0000005100)=""/117, 0x75}], 0xa}}, {{&(0x7f0000005240)=@generic, 0x80, &(0x7f00000053c0)=[{&(0x7f00000052c0)=""/194, 0xc2}], 0x1}, 0xfffffffffffeffff}, {{&(0x7f0000005400)=@tipc=@name, 0x80, &(0x7f00000054c0)=[{&(0x7f0000005480)=""/43, 0x2b}], 0x1, &(0x7f0000005500)=""/46, 0x2e}, 0x1f}], 0x6, 0x2000, &(0x7f0000005700)={r1, r2+30000000}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000005b80)={0x7, &(0x7f0000005740)=[{}, {}, {}, {}, {}, {}, {}]}) r4 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) fsetxattr$security_ima(r4, &(0x7f0000000000)='security.ima\x00', &(0x7f0000005cc0)=ANY=[@ANYBLOB="72b41e2d82169e4ec771a6b8ac67cbbaaaac90687432512ddb148ea2ee2027aad05ac8134a549698061d09d108e9fed3182c4462ca6283b2aafce7ee31bd4df1bbc3051d3bc9e64ddfe77f0709713ff2cb894cc8710bdab6db53eb692ed070752ac1035363f981a26098e6de460145c945aebcf3013b260075f4887509ba1d550a0a11e1e1e8b2731bf87683c9d288b85791735de06482af17a46e97d5d4e539c9b5328b9ec64171b2c46eb3a1d7e2c497e04f902f959d2839e6080085636dc32a"], 0x6, 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000082, 0x10, r0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000100)=""/116, &(0x7f0000000180)=0x74) r5 = request_key(&(0x7f0000005bc0)='blacklist\x00', &(0x7f0000005c00)={'syz', 0x3}, &(0x7f0000005c40)='\x00', 0xffffffffffffffff) keyctl$setperm(0x5, r5, 0x4000000) fcntl$addseals(r0, 0x409, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f0000005c80)={0x7fffffff, 0xc, [0x3, 0x8f, 0x0]}) write$P9_RRENAME(r4, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) fallocate(r4, 0xfffffffffffffffc, 0x0, 0xeb95) 01:37:13 executing program 1: msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:13 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c008104e00f80ecdb4cb90402c804a00b000000000007fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 01:37:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0x14) connect(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x0, 0x3, 0x1, 0x1}}, 0x80) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xffffffffffffffe7, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], r2, 0xd}, 0x48) 01:37:13 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x48000) getsockname$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c) sendto$inet6(r0, &(0x7f0000000040)="a1fbb55c6f80a955369b0894af91dfbaa4f9688073ab7f78e63e1c868eec9106298dbbdc66fa055e8ac8394c9ae5de832e6bcc5aac154a86c28e05307a6352617b7970336af37806a8c8a0cc28a0df0909fe4f214d0eae4a2b73512a566db02ced74", 0x62, 0x80, &(0x7f00000000c0)={0xa, 0x4e22, 0x5, @mcast2, 0x9}, 0x1c) fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='GPL-eth0)\x00', 0xa, 0x2) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) fcntl$notify(r0, 0x402, 0x26) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x1, 0x8000) 01:37:13 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x2) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') sendfile(r0, r1, 0x0, 0x4007ffffffb) 01:37:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_adjtime(0x0, &(0x7f0000000380)={0xffffffff}) 01:37:14 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000080)=0x80) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) r1 = msgget(0x2, 0x200) msgsnd(r1, &(0x7f0000000140)={0x2, "756a26bce7a5cdd4cebd76061531bdc395a149b0509491969aa0bb948baeb6eb7427f8321b310ce66cfff5d229d69a39816e670dbe9d76d8340b5f86e75b8d180f0dec93b2cfe8c9225178eea0c02a8be80de336a85f584825268c1d893b656c302ab7b21990"}, 0x6e, 0x800) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:14 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) capset(0x0, 0x0) 01:37:14 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) 01:37:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 395.152241] audit: type=1326 audit(1545615434.210:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11740 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:37:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x41f00}, 0x48) 01:37:14 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:37:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ppp\x00', 0x4000, 0x0) mkdirat$cgroup(r0, &(0x7f0000001540)='syz0\x00', 0x1ff) lgetxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_access\x00', &(0x7f0000000480)=""/4096, 0x1000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000014c0)={0x8, 0x7}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0xbf23}, &(0x7f0000000100)=0x8) ftruncate(r2, 0x1f) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000140)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000001c0)={@rand_addr=0x8, @loopback, r4}, 0xc) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000825c00000000000000faffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007e5ffe15000001000000000000000000000000000000a45200"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000001580)={0x2, r0}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000340)={0x0, @reserved}) 01:37:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:14 executing program 2: socket$l2tp(0x18, 0x1, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x402040, 0x0) r0 = memfd_create(&(0x7f0000000040)='proc\xaemime_typewlan1node\x8d\x00', 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0xeb96) 01:37:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'erspan0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'eql\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x1, &(0x7f0000346fc8)=@raw=[@generic={0x6, 0x1, 0x400, 0x18000000000, 0x8}], &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], r2}, 0x48) [ 395.630226] audit: type=1326 audit(1545615434.680:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11759 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:37:14 executing program 1: msgget$private(0x0, 0x500) msgget(0x2, 0x4) msgget(0x3, 0x2) r0 = msgget$private(0x0, 0x32d) msgrcv(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2d, 0x2, 0x800) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{r2, r3+30000000}, {0x77359400}}, &(0x7f00000000c0)) msgsnd(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) [ 395.872689] audit: type=1326 audit(1545615434.920:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11740 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:37:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:15 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\t', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000000102) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000704000)=[{0x1e, 0x1b, 0x0, 0x3fd, @time}], 0x1c) 01:37:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) close(r0) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f64248cbc500000071100c0000000000000000000000000000001b9b1184d7de923ee7ba9717bf9d25876b74090f35bf01ae68d63c4c8a060cc9d871418f75494ec845a155fab60cbb83b590cd6f7cc49f4ef1a3d50b14a388a6be3a748f23ac7567881f331649a6e35565d5d0f80d64f35a37923a5ae865cbbe446c2edf52d00c9838"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000180)) fanotify_mark(r1, 0x1, 0x20, r2, &(0x7f0000000080)='./file0\x00') 01:37:15 executing program 1: sched_getscheduler(0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20000000) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) 01:37:15 executing program 5: socketpair$unix(0x1, 0xffffffffffddfffe, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80002, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x100, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 396.369150] audit: type=1326 audit(1545615435.420:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11759 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:37:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x0, 0x7a, 0x0, 0x0, 0x0, 0xffffff90}]}, &(0x7f0000000040)='WP\xb3H\xf0s \xff(\xcc\x8f\x9ay\x9br/*', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:37:15 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) munlockall() msgsnd(0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 01:37:15 executing program 0: getrandom(&(0x7f0000000080)=""/123, 0x7b, 0x3) 01:37:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xfffffffffffff801) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0xc3ad, 0x100000001, 0xa4f, 0x0, 0x0, [{r0, 0x0, 0x29}, {r0, 0x0, 0x4}]}) 01:37:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000200)={@multicast2, @empty, r2}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="33b0d5651800000000000000000000000001950000001000000000ea0000000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:15 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = msgget$private(0x0, 0x80) msgsnd(r0, &(0x7f0000000000)={0x2, "9cc804cf5f6c337e60821f8579d901a50f6901f39c1f297d42b4eae1ba084e9326a9ece65f9f9afa9d5df4044f594dff2bd70ec44c2533dd0e95b8fadacd1c989d193cf3342dc38d43d5d03618de546b459e4afab055be4ad483184dc1500885883e6f2b9b"}, 0x6d, 0x800) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000009000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="b8010000000f01c166b8af008ed066baf80cb8bcf40c83ef66bafc0c66b8070066eff4f40f01c90f019d83d28ece66ba2100b09eee8fe97c81c00f08", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:37:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000000)=0x7fff) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000240)="1e4de2ec677c26481c4c6dc887a078ec2e4cfd") 01:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 01:37:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xa68b) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000040)="5145e4653271859d69c891ff2d8b1256af9af2abf6361e007bbfd7") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:16 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x2080, 0x41) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x4) msgsnd(0x0, 0x0, 0xfec7, 0xfffffffffffffffc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 01:37:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 397.100923] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 01:37:16 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) write$binfmt_aout(r0, &(0x7f0000000840)={{0x107, 0x7, 0x1000000401, 0x190, 0x303, 0x8, 0x2e4, 0x8000000}, "8b4c0a7fbe2f3e03dbadc77636b7d6451b6e0e61a236c2a9c6ece3701b6584250aa14404c158948b4c871a50d7ebf08bee76a41761ce479a1ea93f4d66a9db5f46afde276d91cef207853742b179c4cb770ed8dfd52788b0d4018073607d11e1d2fce4777385c70ed58bf9f42fccff2470aabf1ec1d25ee1c15eeeba55df4962f0b64a82b04606c1e3e377ddf07faf0e0fdd513318291aec41fb9041b9e3be8255bdd744c1d48cef5dcf7831c5ccbba722c5decf7206d52562ceecbfc44d3b85531a81f424fea44fcb447f3b0e7cc09f4f12c75e84c134a77ab096e490a6af5e5a7ce579ef1a907d0ace066b3d7286ca3743495cad6ed6563cf30752a5ab1f06f01114ad033579f2a55a5779d0035d6b6e7bcc241bb46b43ece464836216a1243771b96e187a7cf845c00030e6443ac673c1c3361a539c8fbf83ccc8052e968ea2616d1630d9", [[], [], [], [], [], []]}, 0x766) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x400005011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x3c, 0x0, @in6={0xa, 0x4e21, 0x5, @mcast2, 0x3}}}, 0x90) 01:37:16 executing program 1: msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005b35711d0000000000000000000000000000000000000000000000000000009fa5603a"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) [ 397.229263] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 01:37:16 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x8108, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x3fd, 0x0) writev(r0, &(0x7f00000012c0)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1) 01:37:16 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xfffffffffffffa66, 0x410001) pwrite64(r0, &(0x7f0000000140)="389b5530e47c656e334c7f466212bd1d95e5416022ed51b178ce147d72d38cb9e1a5bfc7a94b8726b6f3d26a404054ec264b7b22037facfd6566f62fad0a1c025109ff700a1d4628ac41ceea01dfceff6a1421cdc6335b5ba220cfd1173c9d574887a5d00412360887b98e2f49ff0143f65d7cfb0678bac5a3d2f3d5215d20004653c07c6d3f7b8f0cda416896d5ade3c574bc73ff27c1029c23e96c8851eebbae01d73f0b5fe2e9facd65f30941ecde5c6880c0b893f8b88cccf92c6b28e968068c09f990a5e944d26e9941b8d22c9ec77cbaa40ca03130976249adeb0c9c7aaf13c25b18c922973b14e0a89382998b3ceeeccfbcb366", 0xf7, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x2) flock(r0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 01:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syslog(0x2, &(0x7f0000000000)=""/107, 0x9a) 01:37:16 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x7ff) 01:37:16 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x501a00, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) r3 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r3, 0x0) fcntl$addseals(r3, 0x409, 0x4) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000000)) fallocate(r3, 0x0, 0x0, 0xeb96) socket$inet6_tcp(0xa, 0x1, 0x0) 01:37:16 executing program 0: mount(&(0x7f0000000000)=ANY=[@ANYBLOB="7562692117"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) 01:37:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:37:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xfffffffffffffffe, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000ebff70100c00000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x40ffd}, 0x48) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x119140, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) 01:37:17 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x10) msgrcv(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00ff00000000000000000000000000000000000000000000010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d82d2f4843fed2fe80d6505fe60000000000000000000000000000000000"], 0x59, 0x0, 0x800) 01:37:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x9, &(0x7f0000000040)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r1}, @map={0x18, 0xa, 0x1, 0x0, 0x1}, @jmp={0x5, 0x6, 0xf, 0x1, 0xb, 0x48, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, @ldst={0x0, 0x3, 0x6, 0x5, 0x8, 0x6, 0xffffffffffffffff}, @ldst={0x3, 0x2, 0x6, 0xf, 0xf, 0x8e}], &(0x7f00000000c0)='GPL\x00', 0x3, 0x37, &(0x7f0000000100)=""/55, 0x40f00, 0x1, [], r2, 0xc}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1808000000000038ccc95e0dfb1b77b59d513b9e000000000000a9b01cb3100c00000000009500000000000000c5f9434e276c6bccf629c851bb87e57ffd8053e1fd4e6ac4f4b4db5bd3e7230446638f24ab6a8cb366b27518683dc1427e2be8ce198360604bb2d9b2b9b2c1c4a4d6b56dc863d6989fe4c2c8856468480f19db72e0d03e52add7d7a15e1d937b5c495a7fa8d0f8c1378a7aabc2dd02118848f862a55b29fe8fdb8eb9201b747214c097d16b2a3ecda0cd60b3c386bcdec1f7b5f037fa"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) [ 398.054509] audit: type=1326 audit(1545615437.110:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11883 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:37:17 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x3, 0x10000000000402) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000040200060000110000"], 0x18) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000"], 0x18) 01:37:17 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000003, 0xc110, r0, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:17 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0xfffffffffffffffc) userfaultfd(0x80800) r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000001380)=@abs, &(0x7f0000001400)=0x6e) ioctl(r0, 0xffff, &(0x7f0000001440)="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") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x1) sendmsg$nl_netfilter(r1, &(0x7f0000001340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001300)={&(0x7f0000000100)={0xec, 0x6, 0x8, 0x109, 0x70bd27, 0x25dfdbfb, {0x5, 0x0, 0x5}, [@nested={0x18, 0x8d, [@typed={0x14, 0x2, @ipv6=@local}]}, @nested={0xc0, 0x87, [@typed={0xc, 0x37, @u64=0x5}, @generic="f6d7a4161be073d9e018741092cea91224f840e2a92bb5cf2c2cdac5e3c8d8a3b8a5608475ca21f6d6c0c095b942c8e5c55f0425f794350f472ba998182df6799546be386a5e8feae19c28591d2cfbe27a71c6b493ce79e09871904b634ac9155b736154d5eccce71c0964d7846073887d4bf61c0792c50af68fdae532289472137c712b16fa664a2540d8e341aa111936fd6ebca38ee68780e20eabbcf42dba", @typed={0x8, 0x12, @ipv4=@local}, @typed={0x8, 0x55, @str='-\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fff, 0x40000) write$apparmor_exec(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="c0bacbc1466ecbe322b33716573e54b494c884646e7203375314943a54adfe2ddcf515"], 0x6) 01:37:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x4400) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) r2 = memfd_create(&(0x7f0000000000)='keyringmime_type\'@-vmnet1selinux,cgroup*\x00', 0x4) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) getpriority(0x1, r3) openat(r2, &(0x7f0000000080)='./file0\x00', 0x81, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:17 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000, 0x501e, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:17 executing program 1: msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000003a02d0fa10b36140abe61400e700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 398.808285] audit: type=1326 audit(1545615437.860:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11883 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 01:37:17 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x80000000, 0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x101, 0x1f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x2400000000, 0x5}, &(0x7f00000001c0)=0x8) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xf1, 0x7, 0x4, "c0a1fd013f30440cfab0be0cb21198df", "b13d379a22a8a72cafc7b9fc2e3974eda1d620d091b334ecbff60f543f5db561d7381e4c773c7a653a6dd2a831cde56c7b3f431a4adc7952f23df760531ff2f168081e7a9271c9797bd8599b1f1a1a407b154db91d469f91ac854c87ed022bbb7cb8176685f638174e5e327b5b10f972b95c7b3c06274f99835a2429a42dc45e893c50a83e0d4b846ffd855b8084c8f3d117af8b6ff7cd58a6a890bbeacd4db177230612ed2261f167b00892816813fc2d11280107828c044625be0cb52aa3d1450c7eea1e80535e9126a8efa58e23556e863743e3c02f2a691658d3"}, 0xf1, 0x3) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x240000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000800)=ANY=[@ANYBLOB="07273d2085720000007434000007000000000000000100000000000000022000000000000007000600000000000000e3000000000000000000008000000000bec4000000000000670800000000000f0b0000000000000007000000000000000400000000000000000000000c89c5a7d9b74e4c00000000000000000000"]) r2 = socket$inet6(0xa, 0x805, 0x0) alarm(0xffffffff9f8acdc4) unlinkat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) unshare(0x40000000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x200000000000000, 0x0, @remote, 0xa7a}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000440)={'veth1_to_bond\x00', {0x2, 0x4e20, @remote}}) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000340)) unshare(0x22000000) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000540)) setsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000300), 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040)=0x8, 0x4) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000580)=""/177) openat$cgroup_ro(r4, &(0x7f0000000740)='vl\x93\xe6\xd2\xedul>\xcb\x1c\xa8\x02\xbd\x82\n\xbd\x06M,n\xff\xaf\xe9\x15\x82g\xe0\x15\xe4\xb1%`\xdc)\xbf\xfa7z\x94\x19\xdb}\a\xdb\x8e\xe2\xe1\x10\xfc\x95\nB\xf1\xae\xf61B\xd5\x84\x05\xfeCe2\x1f=\x92~\xee\xa2\xb6xk\xa9\x93\xeb\'\xe6\x93\xa7\t\xb9\xaa8\xd9v\xc3\x14\xc4\xa1+\x81\x8b\xfbyL4\xaa\xe5\xcf\xb7cDT\xa7\xde\"\x15J\x8bo\xa5@\x06\x85$\x15\xf4\xd0\x8b\x12\x9f\x9b\x10_\xb7\x87\xdb\x9f\x05\xda\xc9\xa3\xca\xd4\xd3\xdf\xf3\xf3\xdd\xa8_\xd8(\x01d\xce\bPM/\x13\a\xa8\x0e\x82jy\xf84\xb1\xbb@.\x17\x98\xaa\xac=.\x9cC\xa1', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x2, 0xa, 0xfffffffffffffffc, 0x4000000000000, 0x1b, 0x200, 0xe6, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r5, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x1, @mcast1}, @in6={0xa, 0x4e24, 0x4}], 0x38) 01:37:17 executing program 0: r0 = socket$inet6(0x18, 0x8002, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6, 0xc, 0x0, 0x0, &(0x7f0000000500)=[{0x10}], 0x10}, 0x0) 01:37:17 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$video(&(0x7f0000001240)='/dev/video#\x00', 0x1, 0x2000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/189, 0xbd}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/155, 0x9b}, {&(0x7f00000011c0)=""/101, 0x65}, {&(0x7f0000001240)}, {&(0x7f0000001280)=""/29, 0x1d}, {&(0x7f00000012c0)=""/162, 0xa2}, {&(0x7f0000001380)=""/77, 0x4d}, {&(0x7f0000001400)=""/158, 0x9e}], 0x9, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0xfffffffffffffffc, 0xeb96) 01:37:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2000400) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xcb12}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in={{0x2, 0x4e21, @local}}, 0xd9f, 0x80000000, 0x8000, 0x0, 0x4}, &(0x7f0000000280)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000004db8b67e3fc979f299797fc7200000000000000000000071100c"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 01:37:17 executing program 1: msgget(0x1, 0x200) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r1, 0x100, 0x1, [0x2]}, &(0x7f00000002c0)=0xa) r2 = msgget$private(0x0, 0x8) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/192}, 0xc8, 0x3, 0x1800) r3 = msgget(0x1, 0x20) msgsnd(r3, 0x0, 0x0, 0xfefffffffffffffd) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fb1c04048b882f031c9647000000000000000739988b8607d8bfe4"], 0x1c, 0x1) 01:37:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:18 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0xa00, 0x0) r0 = open(&(0x7f0000001040)='./bus\x00', 0x48a, 0x0) close(r0) [ 399.107831] IPVS: ftp: loaded support on port[0] = 21 01:37:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x100000000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000280)={0xa0, 0x0, 0x2, {{0x0, 0x0, 0x217, 0x33, 0xfffffffffffffff9, 0x8001, {0x4, 0x100, 0xfffffffffffffffe, 0x4bf, 0xffffffff, 0xe55b, 0xac, 0x3, 0xd693, 0x7f, 0x9, r2, r4, 0x0, 0x7}}, {0x0, 0x4}}}, 0xa0) sendmsg$nl_netfilter(r1, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="26bd7000fddbdf250000000420001e0014004a00fe80000000000000000000000000001f60e833dff3b00800680020d2b372120d9cd3a7c6612959086d04d2ef82c215cddb6fae6faf09629ec87e88f0673460945fb85f1d15664900c632b90900c9e1acd66d9fea34cefc6bfcf5697ede854ba4d4f8509242976e071d9a3476c5271b3c23e1d864f4fc2829d5ca04de131d3e831b80af61732308f3a9cf6d31c49aa2433dcfbb6894090697e40ee20000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x26c}}, 0x1) 01:37:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:18 executing program 1: msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f0000000140)='$mime_type\x00'}, 0x30) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x8010, r0, 0x37) r1 = dup2(r0, r0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 01:37:18 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1010, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:18 executing program 0: setitimer(0x1, &(0x7f00000002c0)={{}, {0x100000001}}, 0x0) [ 399.692880] IPVS: ftp: loaded support on port[0] = 21 01:37:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x40) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 01:37:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:18 executing program 1: msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) r4 = getegid() r5 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000480)=0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000004c0)={{0x0, r1, r2, r3, r4, 0x1, 0x6}, 0x2, 0x7, 0x200, 0x1, 0x1000, 0x8, r5, r6}) r7 = msgget(0x0, 0x2) msgrcv(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000009ac7607a00000000000000000000000000000000000000000000000000000000000000"], 0x49, 0x2, 0x2000) 01:37:18 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) fallocate(r1, 0x0, 0x0, 0xeb96) 01:37:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\t', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000704000)=[{0x0, 0x1b, 0x0, 0x3fd, @time}], 0x1c) 01:37:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000004d7c45127bad933118dca0000000071100c00ed"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x0) 01:37:19 executing program 1: msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:19 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x2, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) tee(r1, r0, 0x80000000, 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x82, 0x0) fallocate(r1, 0x1000000000, 0x0, 0xeb96) 01:37:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) semtimedop(0x0, 0x0, 0x0, 0x0) 01:37:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de08e3c444d3c6b8801eba0070000002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) 01:37:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071107e7158152713699434490c590c00000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:19 executing program 1: msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xfffffff3, 0x0, 0x0) msgsnd(0x0, 0x0, 0x141, 0x0) 01:37:19 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xeb96) write(r0, &(0x7f0000000000)="f2a6510e5b53b5d3ddf7ab1bd6c3689c19cd942e4bbee95debb91c57d8e73c2e53bedec4eecf56270e87c07ff1f09b1c79b1caa1cf9272bff1ee1fc3f6edbebe74043158413ef011b7844a9c081226061396a90b0ad0acce11e6403fdb6fe72c815d87d75c5ce6054c3af95e80c4e03412f6a0ec0daf0867c1740c2e7fe97ce1b6b82fd0b6287a379bdf80d4d7e10e5f2ba20698583a48eb9d", 0x99) [ 400.300782] audit: type=1326 audit(1545615439.350:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12016 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 [ 400.332687] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. 01:37:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:37:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x0, 0x0, 0x7a, 0x0, 0x0, 0x6800}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:37:19 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f00000001c0)='security.ima\x00'}, 0x30) r2 = getpgid(r0) sched_rr_get_interval(r2, &(0x7f00000000c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x801, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000140)) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/192}, 0xfffffff3, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$security_ima(r4, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "6d91ecb1"}, 0x5, 0x3) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r1, &(0x7f0000000340)={r3, r4, 0x8000}) msgsnd(0x0, 0x0, 0x0, 0x0) 01:37:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xc}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 01:37:19 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r1, 0x0) fcntl$addseals(r1, 0x409, 0x4) r2 = socket(0x11, 0x40000000000003, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x81, 0x8000) sendmsg$kcm(r2, &(0x7f00000001c0)={&(0x7f0000000380)=@nfc={0x27, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1400000000000000010000002500000000000000"], 0x14}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x40003) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000100)={0x5, 0x1, 0x6, 0x0, 0x0, [], [], [], 0x4, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x8, 0x1, 0x4, 0x4, 'syz1\x00', 0x800}) fallocate(r1, 0x0, 0x2, 0xeb96) 01:37:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0xfffffffffffffe61) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:37:19 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x3) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYRES64=r0, @ANYRESHEX=r0], 0x3, 0x0, 0xfffffffffffffffe) msgsnd(0x0, 0x0, 0x0, 0x0) [ 401.029495] audit: type=1326 audit(1545615440.080:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12016 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 [ 401.074247] ================================================================== [ 401.081655] BUG: KMSAN: uninit-value in vmx_queue_exception+0x4e5/0x8c0 [ 401.088434] CPU: 1 PID: 12055 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #12 [ 401.095743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.105116] Call Trace: [ 401.107755] dump_stack+0x173/0x1d0 [ 401.111426] kmsan_report+0x12e/0x2a0 [ 401.115262] __msan_warning+0x81/0xf0 [ 401.119098] vmx_queue_exception+0x4e5/0x8c0 [ 401.123527] ? vmx_set_rflags+0x43f/0x650 [ 401.127722] kvm_arch_vcpu_ioctl_run+0x7fab/0x11400 [ 401.132778] ? vmx_get_rflags+0x280/0x280 [ 401.137018] ? perf_event_task_sched_in+0x238/0x2c0 [ 401.142155] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 401.147532] ? futex_wait+0x912/0xc40 [ 401.151382] ? do_futex+0x350/0x68a0 [ 401.155166] ? __se_sys_futex+0x43d/0x800 [ 401.159369] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 401.164778] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 401.170178] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 401.174301] ? do_vfs_ioctl+0x184/0x2c80 [ 401.178391] do_vfs_ioctl+0xeeb/0x2c80 [ 401.182317] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 401.187731] ? security_file_ioctl+0x92/0x200 [ 401.192270] __se_sys_ioctl+0x1da/0x270 [ 401.196284] __x64_sys_ioctl+0x4a/0x70 [ 401.200199] do_syscall_64+0xbc/0xf0 [ 401.203956] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.209171] RIP: 0033:0x457669 [ 401.212384] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.231298] RSP: 002b:00007fb5a000bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.239066] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 401.246353] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 401.253650] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 401.260990] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb5a000c6d4 [ 401.268279] R13: 00000000004c053c R14: 00000000004d15f0 R15: 00000000ffffffff [ 401.275607] [ 401.277262] Uninit was stored to memory at: [ 401.281657] kmsan_internal_chain_origin+0x134/0x230 [ 401.286815] __msan_chain_origin+0x74/0xe0 [ 401.291072] kvm_inject_page_fault+0xa03/0xe80 [ 401.295677] handle_vmon+0xc5e/0x19f0 [ 401.299539] vmx_handle_exit+0x1582/0x9a00 [ 401.303853] kvm_arch_vcpu_ioctl_run+0xa5ad/0x11400 [ 401.308898] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 401.312993] do_vfs_ioctl+0xeeb/0x2c80 [ 401.316917] __se_sys_ioctl+0x1da/0x270 [ 401.320927] __x64_sys_ioctl+0x4a/0x70 [ 401.324903] do_syscall_64+0xbc/0xf0 [ 401.328638] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.333834] [ 401.335485] Local variable description: ----e.i@handle_vmon [ 401.341204] Variable was created at: [ 401.344951] handle_vmon+0x5d/0x19f0 [ 401.348687] vmx_handle_exit+0x1582/0x9a00 [ 401.352957] ================================================================== [ 401.360328] Disabling lock debugging due to kernel taint [ 401.365785] Kernel panic - not syncing: panic_on_warn set ... [ 401.371688] CPU: 1 PID: 12055 Comm: syz-executor0 Tainted: G B 4.20.0-rc7+ #12 [ 401.380355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.389716] Call Trace: [ 401.392327] dump_stack+0x173/0x1d0 [ 401.395983] panic+0x3ce/0x961 [ 401.399227] kmsan_report+0x293/0x2a0 [ 401.403070] __msan_warning+0x81/0xf0 [ 401.406911] vmx_queue_exception+0x4e5/0x8c0 [ 401.411342] ? vmx_set_rflags+0x43f/0x650 [ 401.415538] kvm_arch_vcpu_ioctl_run+0x7fab/0x11400 [ 401.420616] ? vmx_get_rflags+0x280/0x280 [ 401.424820] ? perf_event_task_sched_in+0x238/0x2c0 [ 401.429959] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 401.435343] ? futex_wait+0x912/0xc40 [ 401.439189] ? do_futex+0x350/0x68a0 [ 401.442917] ? __se_sys_futex+0x43d/0x800 [ 401.447103] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 401.452494] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 401.457884] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 401.461989] ? do_vfs_ioctl+0x184/0x2c80 [ 401.466072] do_vfs_ioctl+0xeeb/0x2c80 [ 401.470008] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 401.475449] ? security_file_ioctl+0x92/0x200 [ 401.480052] __se_sys_ioctl+0x1da/0x270 [ 401.484054] __x64_sys_ioctl+0x4a/0x70 [ 401.487953] do_syscall_64+0xbc/0xf0 [ 401.491764] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.496970] RIP: 0033:0x457669 [ 401.500179] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.519088] RSP: 002b:00007fb5a000bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.526807] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 401.534093] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 401.541365] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 401.548640] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb5a000c6d4 [ 401.555913] R13: 00000000004c053c R14: 00000000004d15f0 R15: 00000000ffffffff [ 401.564143] Kernel Offset: disabled [ 401.567773] Rebooting in 86400 seconds..