'/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendto$rose(r1, &(0x7f0000000140)="1048f02adb482f6a7f0c349955df23ec9cbf5c585676e26039ab83ef4b3d487711e68ba897361c923965eb2aea5564cea9b4a48c45951b073d707adb81d16f82e33307af679bb70b88df90c8ee9477f2da17a481fc2e49ecec5406138f0778d4c2758f93343287baba4f44ac4a153ff6919ec63510e6e48e2ded972b585e1afabba4409fd4211f5b12a18409be9f76db04b084dbe6316b93572200f8ec3bd66d0193c90ee7707089856e", 0xaa, 0x20040004, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null}, 0x1c) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffd) 03:07:30 executing program 2: 03:07:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:31 executing program 2: 03:07:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 03:07:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:31 executing program 4: 03:07:31 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80, 0x0) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x220000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0x4}, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x8040, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x1, 0x70, 0x7ff, 0x5, 0x1, 0x6183eb91, 0x0, 0x566, 0x1000, 0x2, 0x0, 0x3, 0x2, 0x5c, 0x10001, 0xfff, 0x3, 0xffff, 0x7ff, 0x2, 0x4, 0x9, 0x7f, 0x9, 0x633, 0x20, 0xffffffffffff0000, 0x5, 0xffffffff, 0x7f, 0x3, 0x6, 0xa3, 0x9, 0x1000, 0x3, 0x1, 0xffffffffffffff7f, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x8020, 0x100000001, 0x100000001, 0x2, 0x6, 0x1, 0x7}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000240)=""/14) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x27) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 03:07:31 executing program 4: 03:07:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 03:07:31 executing program 2: 03:07:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:31 executing program 4: 03:07:31 executing program 2: 03:07:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400, 0x0) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x4) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20203, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r5, 0xc}}, 0x10) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r0, 0x1) 03:07:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:32 executing program 2: 03:07:32 executing program 4: 03:07:32 executing program 2: 03:07:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:32 executing program 4: 03:07:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r0, 0x1) 03:07:32 executing program 2: 03:07:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000040)) 03:07:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:33 executing program 4: 03:07:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r0, 0x1) 03:07:33 executing program 2: 03:07:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) 03:07:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:33 executing program 2: 03:07:33 executing program 4: 03:07:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0xc880e7551e323e4e) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000040)) 03:07:33 executing program 2: 03:07:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 03:07:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:33 executing program 4: 03:07:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, 0x0, &(0x7f0000000000)) 03:07:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) open(&(0x7f0000000240)='./file0\x00', 0x8000, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x5, 0x6, 0x7948, 0x405}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x100000001, 0x2, 0xfffffffffffffffd, 0x4, 0x10001}, &(0x7f0000000200)=0x98) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2000000002) 03:07:33 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:07:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) close(r0) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040)={0x5}, 0x4) 03:07:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) 03:07:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 03:07:34 executing program 4: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 03:07:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 03:07:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2100000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="644477bf0f5d36", 0x7) 03:07:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x101, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x80000001, 0x7fffffff, 0x5}, &(0x7f00000001c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc\x00') connect$nfc_llcp(r2, &(0x7f0000000380)={0x27, 0x1, 0x0, 0x205765a0ba6625b9, 0x80, 0x1, "c945cdaa92217eec30905a12d70e38adb9602bdf40aeaa55cc70a3705ccf273f519649764607fc61cbaf25117af521881dad8cc4e1afec8a5589e511fa9682", 0x28}, 0x60) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0xaa9, 0x401, 0x1, 0x5, 0x6, [{0x9, 0x800, 0x347, 0x0, 0x0, 0x80}, {0x3, 0x8, 0x3, 0x0, 0x0, 0x2}, {0x9, 0x3, 0x5, 0x0, 0x0, 0x3001}, {0xfffffffffffffffa, 0xfb56, 0x8}, {0x2bd2, 0x1, 0x7ff}, {0x5, 0x3, 0x8, 0x0, 0x0, 0x3308}]}) r5 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000440)=0x6, 0x4) 03:07:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000100)='net/llc\x00') 03:07:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:35 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:35 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:35 executing program 0: r0 = dup(0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x200, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x101000, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/btrfs-control\x00', 0x400, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ion\x00', 0x480080, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000b00)='ppp0GPLvmnet1\x00'}, 0x10) r8 = openat(0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0x2000, 0x62) r9 = accept(0xffffffffffffffff, &(0x7f0000000bc0)=@nl=@proc, &(0x7f0000000c40)=0x80) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vsock\x00', 0x40, 0x0) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/video35\x00', 0x2, 0x0) r12 = syz_open_dev$dspn(&(0x7f0000000d80)='/dev/dsp#\x00', 0x3, 0x0) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dlm-monitor\x00', 0x2000, 0x0) r14 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/policy\x00', 0x0, 0x0) r15 = syz_open_dev$sndtimer(&(0x7f0000000e40)='/dev/snd/timer\x00', 0x0, 0x37694e8310eab829) r16 = syz_open_dev$sndpcmc(&(0x7f0000000e80)='/dev/snd/pcmC#D#c\x00', 0x400, 0x1) r17 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r18 = syz_open_dev$video(&(0x7f0000000ec0)='/dev/video#\x00', 0xfc1, 0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000f00)=0x0) r20 = geteuid() r21 = getegid() r22 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f40)={0x0, 0x0}, &(0x7f0000000f80)=0xc) r24 = getegid() r25 = socket$inet(0x2, 0x1, 0x7fffffff) r26 = syz_open_dev$midi(&(0x7f0000000fc0)='/dev/midi#\x00', 0x0, 0x10800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001000)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040)={0x0}, &(0x7f0000001080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) getgroups(0x5, &(0x7f0000001140)=[0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xffffffffffffffff]) r32 = openat$cgroup(0xffffffffffffffff, &(0x7f00000028c0)='syz0\x00', 0x200002, 0x0) r33 = syz_open_dev$vcsn(&(0x7f0000002900)='/dev/vcs#\x00', 0x9, 0x4000) r34 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r35 = inotify_init1(0x80000) r36 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vhost-net\x00', 0x2, 0x0) r37 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002980)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002a80)=0xe8) stat(&(0x7f0000002ac0)='./file0\x00', &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r40 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002b80)='/selinux/enforce\x00', 0x4000, 0x0) r41 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r42 = syz_open_dev$ndb(&(0x7f0000002c00)='/dev/nbd#\x00', 0x0, 0x80000) r43 = socket$can_raw(0x1d, 0x3, 0x1) r44 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snapshot\x00', 0x800, 0x0) r45 = getpgid(0x0) lstat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r47 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002d40)=0x0) r49 = geteuid() r50 = getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003f00)=0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00000040c0)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="851a835fd3d303ecbb0835a2538333d026047eeb560a8a64fe3fd2ee0777dc6257b825597d4043c741270961700f6f088e638274c73e518b3a7da85db6d116aed3b14828654ee6e043a26ceb2dc29060c5816de464ea93efc5", 0x59}, {&(0x7f0000000280)="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", 0xfa}, {&(0x7f0000000380)="a011c54a8232117e74b66ac3319477330bef5c40cd701cfc83a2b9af5840e650ff006b8f1a581145c40287568d199389", 0x30}, {&(0x7f00000003c0)="d83a362c0e4df901ab460a0a33aab7853085ac5fe6f1e3b54de2d9bc38e80ff0b1504c1b8b1ab2800b29fd1375b0273829580369d9ca48", 0x37}, {&(0x7f0000000400)="698b024910ca1ec43d6c231be39e9aed4c3290cc9340360eccf1ab0e264db23e1d91ee6990ae99b6ff6aaef2ca2abc29d740ea3ac18c3b424d2a380105300d4aea78588afdd732a3e7b1ca01024510940406304ace3e2a65dd4bc3431743d9d1075c75e02624f90f5c606260eb70e587bf8213608f2e3fef08212ebfdf13b7d689de5e2787a31b7a29de5e06f10ad3a06eac31f9dd35d95b57c1fc211ea0100e770f00", 0xa3}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="005300001c000000000000000100000002000000ac04f124644fc148985fcfdc94a20d1de900ee43790a35c2dd72f200d846c0fa2dc5b38a66b0830c4d7d6c591414e2726fe8d3b6124ac734f40bf36d4af9aadaa829a00026308a8aab7fa850afdbdcaa512cc3efe0080b8fb182cff2b8579bf33504f13b02a82b25d817843b394578fd9194b3", @ANYRES32=r28, @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB='\x00\x00\x00\x00'], 0x118}, {&(0x7f00000012c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000001340)="f2f49faea10e3349c022f5cc037c7aeb54e96f7a4fd385580dbca8c24dcd92d1f340395d326f44c694c304c6991568d29c5602c601ca7e66c55f9d47e337b586c43115f2f7d80fe41e23367a3cb85c98acca1118c2056fbe77cea8ebad198a552cbbf9c68daae2bab951f8e5c66e4fb8d8d5851cf750274bcf38741603afdb0b3ee72052e36cb3b0fb997c1977a7d2dc45e21ca7906c2f931a50e14bdfe28f39ee06cea8e54ba58d61b489be3123ad5fbad3e86144a435e80fc60f0ba383f53f54ebabdc15ca064c40", 0xc9}, {&(0x7f0000001440)="c22b61569acb8e5f5ef696f19909881288446d412e1726b7f67d23e0331d34e0b27b0ac561c39c4a2bb1446f20355c6adddea94db5175fea997d115de5dcc4f102ac2a491b541ee8a194a917a081ea23450f52973e870e40", 0x58}, {&(0x7f00000014c0)="01667e9ae4954373ede056c7299d9e2e4634a53c0ca8412aa3dc715a3fa10e4775664f85035f5325404ca88a48779d2fa5d8a116e8d664cfd9e40a3646032cc6f9d76d8836486f3fd9e37ac71b59152013d0165a5fb4e20c3c0dac0c25de343e45fedc5a1e904826e3e92fd9c8547da05d8eebd85e446c6beb245ca2dc06badff60bbb2fbcabd030fe6f717b35b1cffd99106754d313da9f22", 0x99}, {&(0x7f0000001580)="c8a308b5eb49c53b90a7bfb9ba31e7ee04d8ef3cc16a32056e0f254765133b6aefba50a23aa1eb0b35c866dbb113b5ded14b7667c86a8b0bf24594e28498c6a83409c62b78c825dfe98c0003cc236f5109f7f29da5bae43e7fd759240f63b37a4bb9eb155e8f80f6968897555fe19f082d136c206988a89a30a699bfc4a7d6ac31ce2bedc505da9ec4033c398cfa726110fc8744c280dc8bd3a1a01d1834ec562c56aae7f0c7ce6e1a64515023c25384851a8984d4b57f2fd504da40321a1dd7fa8b9ddbb4d7d5dcf4741cb4a9930f730ef05c9a03a59b243d5546ceeb14ff", 0xdf}, {&(0x7f0000001680)="6362bf80c4651516a00518b6357464e1767957c5b4a7dcd536265cb9683809df938ab7ea094d1a42639278f80793d719cb548424bddc3f4083cbf8a15239d1718b9f375be74c7c16e2018d4830e3fb5ce9e3bc8b8337eb17579fcab8e25dc41df004c97df3493d16f2f39d588127edd93eae3b3ed831836d814058b7cf4c67d3fe3eddbb253d01ab38afbfdaf112d84150ddaf6718937fdbf5d884760756ffaa36", 0xa1}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="eee8fe9ad5d22ca6a15cae1eaa29b87c66763b6200ae8a6649d4604019f625a7c30415564a8f5e613eefc4a3353d40124a72c342f8c3beab0844f9d0e89d7dfbe6e9822a176430bfe0fa41f74d9e7b73128fc2dbb6e2f606d71bd03063e89e8157ba12588fba7c8d61a1", 0x6a}, {&(0x7f00000027c0)="593cf1a3b05a8735572be5ed6df74fb7882d1f0db9b65ac12b0777195ff61728b8df075e75b70a19113b9366db822710c8cf248d103d89a4cc178a349a876211560920215a6b8a289688eebe97fd8885dafbde0ea140d1f0b54aebb52814accecfa43afa649cb4e1", 0x68}], 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r37, @ANYRES32=r38, @ANYRES32=r39, @ANYBLOB="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", @ANYRES32=r40, @ANYRES32=r41, @ANYRES32=r42, @ANYRES32=r43, @ANYRES32=r44, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r45, @ANYRES32=r46, @ANYRES32=r47, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r48, @ANYRES32=r49, @ANYRES32=r50, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x40000}, {&(0x7f0000002e40)=@abs={0x1, 0x0, 0x6b36}, 0x6e, &(0x7f0000003ec0)=[{&(0x7f0000002ec0)="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", 0x1000}], 0x1, &(0x7f0000004080)=[@cred={{0x1c, 0x1, 0x2, {r51, r52, r53}}}], 0x20, 0x4000000}], 0x3, 0x8000) r54 = syz_open_procfs(r29, &(0x7f00000005c0)='net/rt6_stats\x00') getsockname(r54, &(0x7f0000000040)=@xdp, &(0x7f0000000100)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400204) r56 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r57 = ioctl$KVM_CREATE_VM(r56, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r57, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r57, 0xae41, 0x0) unshare(0x10000000) 03:07:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:35 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, 0x0, 0x0) 03:07:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x200, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:36 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, 0x0, 0x0) 03:07:36 executing program 3: r0 = dup(0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x200, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x101000, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/btrfs-control\x00', 0x400, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ion\x00', 0x480080, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000b00)='ppp0GPLvmnet1\x00'}, 0x10) r8 = openat(0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0x2000, 0x62) r9 = accept(0xffffffffffffffff, &(0x7f0000000bc0)=@nl=@proc, &(0x7f0000000c40)=0x80) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vsock\x00', 0x40, 0x0) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/video35\x00', 0x2, 0x0) r12 = syz_open_dev$dspn(&(0x7f0000000d80)='/dev/dsp#\x00', 0x3, 0x0) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dlm-monitor\x00', 0x2000, 0x0) r14 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/policy\x00', 0x0, 0x0) r15 = syz_open_dev$sndtimer(&(0x7f0000000e40)='/dev/snd/timer\x00', 0x0, 0x37694e8310eab829) r16 = syz_open_dev$sndpcmc(&(0x7f0000000e80)='/dev/snd/pcmC#D#c\x00', 0x400, 0x1) r17 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r18 = syz_open_dev$video(&(0x7f0000000ec0)='/dev/video#\x00', 0xfc1, 0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000f00)=0x0) r20 = geteuid() r21 = getegid() r22 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f40)={0x0, 0x0}, &(0x7f0000000f80)=0xc) r24 = getegid() r25 = socket$inet(0x2, 0x1, 0x7fffffff) r26 = syz_open_dev$midi(&(0x7f0000000fc0)='/dev/midi#\x00', 0x0, 0x10800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001000)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040)={0x0}, &(0x7f0000001080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) getgroups(0x5, &(0x7f0000001140)=[0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xffffffffffffffff]) r32 = openat$cgroup(0xffffffffffffffff, &(0x7f00000028c0)='syz0\x00', 0x200002, 0x0) r33 = syz_open_dev$vcsn(&(0x7f0000002900)='/dev/vcs#\x00', 0x9, 0x4000) r34 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r35 = inotify_init1(0x80000) r36 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vhost-net\x00', 0x2, 0x0) r37 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002980)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002a80)=0xe8) stat(&(0x7f0000002ac0)='./file0\x00', &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r40 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002b80)='/selinux/enforce\x00', 0x4000, 0x0) r41 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r42 = syz_open_dev$ndb(&(0x7f0000002c00)='/dev/nbd#\x00', 0x0, 0x80000) r43 = socket$can_raw(0x1d, 0x3, 0x1) r44 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snapshot\x00', 0x800, 0x0) r45 = getpgid(0x0) lstat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r47 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002d40)=0x0) r49 = geteuid() r50 = getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003f00)=0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00000040c0)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="851a835fd3d303ecbb0835a2538333d026047eeb560a8a64fe3fd2ee0777dc6257b825597d4043c741270961700f6f088e638274c73e518b3a7da85db6d116aed3b14828654ee6e043a26ceb2dc29060c5816de464ea93efc5", 0x59}, {&(0x7f0000000280)="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", 0xfa}, {&(0x7f0000000380)="a011c54a8232117e74b66ac3319477330bef5c40cd701cfc83a2b9af5840e650ff006b8f1a581145c40287568d199389", 0x30}, {&(0x7f00000003c0)="d83a362c0e4df901ab460a0a33aab7853085ac5fe6f1e3b54de2d9bc38e80ff0b1504c1b8b1ab2800b29fd1375b0273829580369d9ca48", 0x37}, {&(0x7f0000000400)="698b024910ca1ec43d6c231be39e9aed4c3290cc9340360eccf1ab0e264db23e1d91ee6990ae99b6ff6aaef2ca2abc29d740ea3ac18c3b424d2a380105300d4aea78588afdd732a3e7b1ca01024510940406304ace3e2a65dd4bc3431743d9d1075c75e02624f90f5c606260eb70e587bf8213608f2e3fef08212ebfdf13b7d689de5e2787a31b7a29de5e06f10ad3a06eac31f9dd35d95b57c1fc211ea0100e770f00", 0xa3}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="005300001c000000000000000100000002000000ac04f124644fc148985fcfdc94a20d1de900ee43790a35c2dd72f200d846c0fa2dc5b38a66b0830c4d7d6c591414e2726fe8d3b6124ac734f40bf36d4af9aadaa829a00026308a8aab7fa850afdbdcaa512cc3efe0080b8fb182cff2b8579bf33504f13b02a82b25d817843b394578fd9194b3", @ANYRES32=r28, @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB='\x00\x00\x00\x00'], 0x118}, {&(0x7f00000012c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000001340)="f2f49faea10e3349c022f5cc037c7aeb54e96f7a4fd385580dbca8c24dcd92d1f340395d326f44c694c304c6991568d29c5602c601ca7e66c55f9d47e337b586c43115f2f7d80fe41e23367a3cb85c98acca1118c2056fbe77cea8ebad198a552cbbf9c68daae2bab951f8e5c66e4fb8d8d5851cf750274bcf38741603afdb0b3ee72052e36cb3b0fb997c1977a7d2dc45e21ca7906c2f931a50e14bdfe28f39ee06cea8e54ba58d61b489be3123ad5fbad3e86144a435e80fc60f0ba383f53f54ebabdc15ca064c40", 0xc9}, {&(0x7f0000001440)="c22b61569acb8e5f5ef696f19909881288446d412e1726b7f67d23e0331d34e0b27b0ac561c39c4a2bb1446f20355c6adddea94db5175fea997d115de5dcc4f102ac2a491b541ee8a194a917a081ea23450f52973e870e40", 0x58}, {&(0x7f00000014c0)="01667e9ae4954373ede056c7299d9e2e4634a53c0ca8412aa3dc715a3fa10e4775664f85035f5325404ca88a48779d2fa5d8a116e8d664cfd9e40a3646032cc6f9d76d8836486f3fd9e37ac71b59152013d0165a5fb4e20c3c0dac0c25de343e45fedc5a1e904826e3e92fd9c8547da05d8eebd85e446c6beb245ca2dc06badff60bbb2fbcabd030fe6f717b35b1cffd99106754d313da9f22", 0x99}, {&(0x7f0000001580)="c8a308b5eb49c53b90a7bfb9ba31e7ee04d8ef3cc16a32056e0f254765133b6aefba50a23aa1eb0b35c866dbb113b5ded14b7667c86a8b0bf24594e28498c6a83409c62b78c825dfe98c0003cc236f5109f7f29da5bae43e7fd759240f63b37a4bb9eb155e8f80f6968897555fe19f082d136c206988a89a30a699bfc4a7d6ac31ce2bedc505da9ec4033c398cfa726110fc8744c280dc8bd3a1a01d1834ec562c56aae7f0c7ce6e1a64515023c25384851a8984d4b57f2fd504da40321a1dd7fa8b9ddbb4d7d5dcf4741cb4a9930f730ef05c9a03a59b243d5546ceeb14ff", 0xdf}, {&(0x7f0000001680)="6362bf80c4651516a00518b6357464e1767957c5b4a7dcd536265cb9683809df938ab7ea094d1a42639278f80793d719cb548424bddc3f4083cbf8a15239d1718b9f375be74c7c16e2018d4830e3fb5ce9e3bc8b8337eb17579fcab8e25dc41df004c97df3493d16f2f39d588127edd93eae3b3ed831836d814058b7cf4c67d3fe3eddbb253d01ab38afbfdaf112d84150ddaf6718937fdbf5d884760756ffaa36", 0xa1}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="eee8fe9ad5d22ca6a15cae1eaa29b87c66763b6200ae8a6649d4604019f625a7c30415564a8f5e613eefc4a3353d40124a72c342f8c3beab0844f9d0e89d7dfbe6e9822a176430bfe0fa41f74d9e7b73128fc2dbb6e2f606d71bd03063e89e8157ba12588fba7c8d61a1", 0x6a}, {&(0x7f00000027c0)="593cf1a3b05a8735572be5ed6df74fb7882d1f0db9b65ac12b0777195ff61728b8df075e75b70a19113b9366db822710c8cf248d103d89a4cc178a349a876211560920215a6b8a289688eebe97fd8885dafbde0ea140d1f0b54aebb52814accecfa43afa649cb4e1", 0x68}], 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r37, @ANYRES32=r38, @ANYRES32=r39, @ANYBLOB="0000000024000000000000000100000005000000f4b64e5a806ed9dc565dff3ff830404c690b1fe456c7b9ebd5c9c52096730f287e2eab9ce73891dd4e544cc8c780fbdebe62601a98307d743f1e7e656cc37937dc24fde3019711e82077a42003200a6db9648fcfb33d2383ffb6ee60f93399a969fbaa0425b7e9e16d9b0e1f82a441819ff41f9144edae50e01bfa7b5169c674500fcd900d52c9a701f356861ab0348d734f8a97692f48f2db522946464bc8e97af9020e9c8e6fe1eed22417818c845605570e47c37e287e046c00aa11870a90f61280ccf914b895e9d94df1052f61dc0075125e519ca485d8d0809b3e092ee86de45c2381e225c6d528c33ca14b7402e8eea43da7eb6ff0734243cead90a8dc2689eb65c4436e44", @ANYRES32=r40, @ANYRES32=r41, @ANYRES32=r42, @ANYRES32=r43, @ANYRES32=r44, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r45, @ANYRES32=r46, @ANYRES32=r47, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r48, @ANYRES32=r49, @ANYRES32=r50, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x40000}, {&(0x7f0000002e40)=@abs={0x1, 0x0, 0x6b36}, 0x6e, &(0x7f0000003ec0)=[{&(0x7f0000002ec0)="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", 0x1000}], 0x1, &(0x7f0000004080)=[@cred={{0x1c, 0x1, 0x2, {r51, r52, r53}}}], 0x20, 0x4000000}], 0x3, 0x8000) r54 = syz_open_procfs(r29, &(0x7f00000005c0)='net/rt6_stats\x00') getsockname(r54, &(0x7f0000000040)=@xdp, &(0x7f0000000100)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400204) r56 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r57 = ioctl$KVM_CREATE_VM(r56, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r57, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r57, 0xae41, 0x0) unshare(0x10000000) 03:07:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000200)={0x0, 0x3, 0x4, 0xfff, '\x00', 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x40, 0x0, "23acdeea342aee678bb56f0c4894d83975ad1e7129a3cb5b3a436a6cffeaa134511e6876e934f72eba8f9e0ba7fb68e7bc0d1f967839f5dd3ed5d57b0256f257e359273f5982a04c08b365f24a6f0b29"}, 0xd8) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={r0}) 03:07:36 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000200)={0x0, 0x3, 0x4, 0xfff, '\x00', 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x40, 0x0, "23acdeea342aee678bb56f0c4894d83975ad1e7129a3cb5b3a436a6cffeaa134511e6876e934f72eba8f9e0ba7fb68e7bc0d1f967839f5dd3ed5d57b0256f257e359273f5982a04c08b365f24a6f0b29"}, 0xd8) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={r0}) 03:07:36 executing program 3: r0 = dup(0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x200, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x101000, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/btrfs-control\x00', 0x400, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ion\x00', 0x480080, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000b00)='ppp0GPLvmnet1\x00'}, 0x10) r8 = openat(0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0x2000, 0x62) r9 = accept(0xffffffffffffffff, &(0x7f0000000bc0)=@nl=@proc, &(0x7f0000000c40)=0x80) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vsock\x00', 0x40, 0x0) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/video35\x00', 0x2, 0x0) r12 = syz_open_dev$dspn(&(0x7f0000000d80)='/dev/dsp#\x00', 0x3, 0x0) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dlm-monitor\x00', 0x2000, 0x0) r14 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/policy\x00', 0x0, 0x0) r15 = syz_open_dev$sndtimer(&(0x7f0000000e40)='/dev/snd/timer\x00', 0x0, 0x37694e8310eab829) r16 = syz_open_dev$sndpcmc(&(0x7f0000000e80)='/dev/snd/pcmC#D#c\x00', 0x400, 0x1) r17 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r18 = syz_open_dev$video(&(0x7f0000000ec0)='/dev/video#\x00', 0xfc1, 0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000f00)=0x0) r20 = geteuid() r21 = getegid() r22 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f40)={0x0, 0x0}, &(0x7f0000000f80)=0xc) r24 = getegid() r25 = socket$inet(0x2, 0x1, 0x7fffffff) r26 = syz_open_dev$midi(&(0x7f0000000fc0)='/dev/midi#\x00', 0x0, 0x10800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001000)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040)={0x0}, &(0x7f0000001080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) getgroups(0x5, &(0x7f0000001140)=[0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xffffffffffffffff]) r32 = openat$cgroup(0xffffffffffffffff, &(0x7f00000028c0)='syz0\x00', 0x200002, 0x0) r33 = syz_open_dev$vcsn(&(0x7f0000002900)='/dev/vcs#\x00', 0x9, 0x4000) r34 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r35 = inotify_init1(0x80000) r36 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vhost-net\x00', 0x2, 0x0) r37 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002980)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002a80)=0xe8) stat(&(0x7f0000002ac0)='./file0\x00', &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r40 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002b80)='/selinux/enforce\x00', 0x4000, 0x0) r41 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r42 = syz_open_dev$ndb(&(0x7f0000002c00)='/dev/nbd#\x00', 0x0, 0x80000) r43 = socket$can_raw(0x1d, 0x3, 0x1) r44 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snapshot\x00', 0x800, 0x0) r45 = getpgid(0x0) lstat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r47 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002d40)=0x0) r49 = geteuid() r50 = getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003f00)=0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00000040c0)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="851a835fd3d303ecbb0835a2538333d026047eeb560a8a64fe3fd2ee0777dc6257b825597d4043c741270961700f6f088e638274c73e518b3a7da85db6d116aed3b14828654ee6e043a26ceb2dc29060c5816de464ea93efc5", 0x59}, {&(0x7f0000000280)="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", 0xfa}, {&(0x7f0000000380)="a011c54a8232117e74b66ac3319477330bef5c40cd701cfc83a2b9af5840e650ff006b8f1a581145c40287568d199389", 0x30}, {&(0x7f00000003c0)="d83a362c0e4df901ab460a0a33aab7853085ac5fe6f1e3b54de2d9bc38e80ff0b1504c1b8b1ab2800b29fd1375b0273829580369d9ca48", 0x37}, {&(0x7f0000000400)="698b024910ca1ec43d6c231be39e9aed4c3290cc9340360eccf1ab0e264db23e1d91ee6990ae99b6ff6aaef2ca2abc29d740ea3ac18c3b424d2a380105300d4aea78588afdd732a3e7b1ca01024510940406304ace3e2a65dd4bc3431743d9d1075c75e02624f90f5c606260eb70e587bf8213608f2e3fef08212ebfdf13b7d689de5e2787a31b7a29de5e06f10ad3a06eac31f9dd35d95b57c1fc211ea0100e770f00", 0xa3}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="005300001c000000000000000100000002000000ac04f124644fc148985fcfdc94a20d1de900ee43790a35c2dd72f200d846c0fa2dc5b38a66b0830c4d7d6c591414e2726fe8d3b6124ac734f40bf36d4af9aadaa829a00026308a8aab7fa850afdbdcaa512cc3efe0080b8fb182cff2b8579bf33504f13b02a82b25d817843b394578fd9194b3", @ANYRES32=r28, @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB='\x00\x00\x00\x00'], 0x118}, {&(0x7f00000012c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000001340)="f2f49faea10e3349c022f5cc037c7aeb54e96f7a4fd385580dbca8c24dcd92d1f340395d326f44c694c304c6991568d29c5602c601ca7e66c55f9d47e337b586c43115f2f7d80fe41e23367a3cb85c98acca1118c2056fbe77cea8ebad198a552cbbf9c68daae2bab951f8e5c66e4fb8d8d5851cf750274bcf38741603afdb0b3ee72052e36cb3b0fb997c1977a7d2dc45e21ca7906c2f931a50e14bdfe28f39ee06cea8e54ba58d61b489be3123ad5fbad3e86144a435e80fc60f0ba383f53f54ebabdc15ca064c40", 0xc9}, {&(0x7f0000001440)="c22b61569acb8e5f5ef696f19909881288446d412e1726b7f67d23e0331d34e0b27b0ac561c39c4a2bb1446f20355c6adddea94db5175fea997d115de5dcc4f102ac2a491b541ee8a194a917a081ea23450f52973e870e40", 0x58}, {&(0x7f00000014c0)="01667e9ae4954373ede056c7299d9e2e4634a53c0ca8412aa3dc715a3fa10e4775664f85035f5325404ca88a48779d2fa5d8a116e8d664cfd9e40a3646032cc6f9d76d8836486f3fd9e37ac71b59152013d0165a5fb4e20c3c0dac0c25de343e45fedc5a1e904826e3e92fd9c8547da05d8eebd85e446c6beb245ca2dc06badff60bbb2fbcabd030fe6f717b35b1cffd99106754d313da9f22", 0x99}, {&(0x7f0000001580)="c8a308b5eb49c53b90a7bfb9ba31e7ee04d8ef3cc16a32056e0f254765133b6aefba50a23aa1eb0b35c866dbb113b5ded14b7667c86a8b0bf24594e28498c6a83409c62b78c825dfe98c0003cc236f5109f7f29da5bae43e7fd759240f63b37a4bb9eb155e8f80f6968897555fe19f082d136c206988a89a30a699bfc4a7d6ac31ce2bedc505da9ec4033c398cfa726110fc8744c280dc8bd3a1a01d1834ec562c56aae7f0c7ce6e1a64515023c25384851a8984d4b57f2fd504da40321a1dd7fa8b9ddbb4d7d5dcf4741cb4a9930f730ef05c9a03a59b243d5546ceeb14ff", 0xdf}, {&(0x7f0000001680)="6362bf80c4651516a00518b6357464e1767957c5b4a7dcd536265cb9683809df938ab7ea094d1a42639278f80793d719cb548424bddc3f4083cbf8a15239d1718b9f375be74c7c16e2018d4830e3fb5ce9e3bc8b8337eb17579fcab8e25dc41df004c97df3493d16f2f39d588127edd93eae3b3ed831836d814058b7cf4c67d3fe3eddbb253d01ab38afbfdaf112d84150ddaf6718937fdbf5d884760756ffaa36", 0xa1}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="eee8fe9ad5d22ca6a15cae1eaa29b87c66763b6200ae8a6649d4604019f625a7c30415564a8f5e613eefc4a3353d40124a72c342f8c3beab0844f9d0e89d7dfbe6e9822a176430bfe0fa41f74d9e7b73128fc2dbb6e2f606d71bd03063e89e8157ba12588fba7c8d61a1", 0x6a}, {&(0x7f00000027c0)="593cf1a3b05a8735572be5ed6df74fb7882d1f0db9b65ac12b0777195ff61728b8df075e75b70a19113b9366db822710c8cf248d103d89a4cc178a349a876211560920215a6b8a289688eebe97fd8885dafbde0ea140d1f0b54aebb52814accecfa43afa649cb4e1", 0x68}], 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r37, @ANYRES32=r38, @ANYRES32=r39, @ANYBLOB="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", @ANYRES32=r40, @ANYRES32=r41, @ANYRES32=r42, @ANYRES32=r43, @ANYRES32=r44, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r45, @ANYRES32=r46, @ANYRES32=r47, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r48, @ANYRES32=r49, @ANYRES32=r50, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x40000}, {&(0x7f0000002e40)=@abs={0x1, 0x0, 0x6b36}, 0x6e, &(0x7f0000003ec0)=[{&(0x7f0000002ec0)="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", 0x1000}], 0x1, &(0x7f0000004080)=[@cred={{0x1c, 0x1, 0x2, {r51, r52, r53}}}], 0x20, 0x4000000}], 0x3, 0x8000) r54 = syz_open_procfs(r29, &(0x7f00000005c0)='net/rt6_stats\x00') getsockname(r54, &(0x7f0000000040)=@xdp, &(0x7f0000000100)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400204) r56 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r57 = ioctl$KVM_CREATE_VM(r56, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r57, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r57, 0xae41, 0x0) unshare(0x10000000) 03:07:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, 0x0, 0x0) 03:07:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x7099, 0x14300) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000400)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xe4, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xec}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40040}, 0xe60c9d8a64bbf388) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@un=@abs={0x1, 0x0, 0x4e23}, {&(0x7f0000000000)=""/81, 0x51}, &(0x7f0000000080)}, 0xa0) 03:07:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000200)={0x0, 0x3, 0x4, 0xfff, '\x00', 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x40, 0x0, "23acdeea342aee678bb56f0c4894d83975ad1e7129a3cb5b3a436a6cffeaa134511e6876e934f72eba8f9e0ba7fb68e7bc0d1f967839f5dd3ed5d57b0256f257e359273f5982a04c08b365f24a6f0b29"}, 0xd8) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={r0}) 03:07:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:37 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x8400, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xffffffffffffff81, @remote, 0x5}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x400, 0x4, 0x8, 0x7ff, 0x3, 0x6, 0x9, 0x0, r2}, &(0x7f0000000180)=0x20) getsockname$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) 03:07:37 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:37 executing program 3: r0 = dup(0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x200, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x101000, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/btrfs-control\x00', 0x400, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ion\x00', 0x480080, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000b00)='ppp0GPLvmnet1\x00'}, 0x10) r8 = openat(0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0x2000, 0x62) r9 = accept(0xffffffffffffffff, &(0x7f0000000bc0)=@nl=@proc, &(0x7f0000000c40)=0x80) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vsock\x00', 0x40, 0x0) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/video35\x00', 0x2, 0x0) r12 = syz_open_dev$dspn(&(0x7f0000000d80)='/dev/dsp#\x00', 0x3, 0x0) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dlm-monitor\x00', 0x2000, 0x0) r14 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/policy\x00', 0x0, 0x0) r15 = syz_open_dev$sndtimer(&(0x7f0000000e40)='/dev/snd/timer\x00', 0x0, 0x37694e8310eab829) r16 = syz_open_dev$sndpcmc(&(0x7f0000000e80)='/dev/snd/pcmC#D#c\x00', 0x400, 0x1) r17 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r18 = syz_open_dev$video(&(0x7f0000000ec0)='/dev/video#\x00', 0xfc1, 0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000f00)=0x0) r20 = geteuid() r21 = getegid() r22 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f40)={0x0, 0x0}, &(0x7f0000000f80)=0xc) r24 = getegid() r25 = socket$inet(0x2, 0x1, 0x7fffffff) r26 = syz_open_dev$midi(&(0x7f0000000fc0)='/dev/midi#\x00', 0x0, 0x10800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001000)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040)={0x0}, &(0x7f0000001080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) getgroups(0x5, &(0x7f0000001140)=[0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xffffffffffffffff]) r32 = openat$cgroup(0xffffffffffffffff, &(0x7f00000028c0)='syz0\x00', 0x200002, 0x0) r33 = syz_open_dev$vcsn(&(0x7f0000002900)='/dev/vcs#\x00', 0x9, 0x4000) r34 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r35 = inotify_init1(0x80000) r36 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vhost-net\x00', 0x2, 0x0) r37 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002980)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002a80)=0xe8) stat(&(0x7f0000002ac0)='./file0\x00', &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r40 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002b80)='/selinux/enforce\x00', 0x4000, 0x0) r41 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r42 = syz_open_dev$ndb(&(0x7f0000002c00)='/dev/nbd#\x00', 0x0, 0x80000) r43 = socket$can_raw(0x1d, 0x3, 0x1) r44 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snapshot\x00', 0x800, 0x0) r45 = getpgid(0x0) lstat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r47 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002d40)=0x0) r49 = geteuid() r50 = getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003f00)=0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00000040c0)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="851a835fd3d303ecbb0835a2538333d026047eeb560a8a64fe3fd2ee0777dc6257b825597d4043c741270961700f6f088e638274c73e518b3a7da85db6d116aed3b14828654ee6e043a26ceb2dc29060c5816de464ea93efc5", 0x59}, {&(0x7f0000000280)="47c1086c69ecc88e14d36b8564a605163653dff95ec07028aabf35b2563d2b30fb0cfe8ef5b8ae87e226e12024abab06626424009695433145704f2ff3e618791767a153d5998ee742533ad6b3e57bdcaf624f83952ffa83a02689a8987b59d12a3f4aa876ba6aea687b7984f1b25c11f3e7242870c05e4e7032584555acf0eef579f24577d73d61507d382a4d9f971ab548c8ede8d07941ba20f207666082036d21fdccede160583868f4d73231a966121895da2bb46ae7cb10e3758e8f4aef65162ca468b3ca45640340121fe2ca95223ff1d5623b84d8fd52c12bd26df65d01aa89be7eb8ec93bae2de0838ad9b83cbfd3ce29dbecd3d0a8b", 0xfa}, {&(0x7f0000000380)="a011c54a8232117e74b66ac3319477330bef5c40cd701cfc83a2b9af5840e650ff006b8f1a581145c40287568d199389", 0x30}, {&(0x7f00000003c0)="d83a362c0e4df901ab460a0a33aab7853085ac5fe6f1e3b54de2d9bc38e80ff0b1504c1b8b1ab2800b29fd1375b0273829580369d9ca48", 0x37}, {&(0x7f0000000400)="698b024910ca1ec43d6c231be39e9aed4c3290cc9340360eccf1ab0e264db23e1d91ee6990ae99b6ff6aaef2ca2abc29d740ea3ac18c3b424d2a380105300d4aea78588afdd732a3e7b1ca01024510940406304ace3e2a65dd4bc3431743d9d1075c75e02624f90f5c606260eb70e587bf8213608f2e3fef08212ebfdf13b7d689de5e2787a31b7a29de5e06f10ad3a06eac31f9dd35d95b57c1fc211ea0100e770f00", 0xa3}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="005300001c000000000000000100000002000000ac04f124644fc148985fcfdc94a20d1de900ee43790a35c2dd72f200d846c0fa2dc5b38a66b0830c4d7d6c591414e2726fe8d3b6124ac734f40bf36d4af9aadaa829a00026308a8aab7fa850afdbdcaa512cc3efe0080b8fb182cff2b8579bf33504f13b02a82b25d817843b394578fd9194b3", @ANYRES32=r28, @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB='\x00\x00\x00\x00'], 0x118}, {&(0x7f00000012c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000001340)="f2f49faea10e3349c022f5cc037c7aeb54e96f7a4fd385580dbca8c24dcd92d1f340395d326f44c694c304c6991568d29c5602c601ca7e66c55f9d47e337b586c43115f2f7d80fe41e23367a3cb85c98acca1118c2056fbe77cea8ebad198a552cbbf9c68daae2bab951f8e5c66e4fb8d8d5851cf750274bcf38741603afdb0b3ee72052e36cb3b0fb997c1977a7d2dc45e21ca7906c2f931a50e14bdfe28f39ee06cea8e54ba58d61b489be3123ad5fbad3e86144a435e80fc60f0ba383f53f54ebabdc15ca064c40", 0xc9}, {&(0x7f0000001440)="c22b61569acb8e5f5ef696f19909881288446d412e1726b7f67d23e0331d34e0b27b0ac561c39c4a2bb1446f20355c6adddea94db5175fea997d115de5dcc4f102ac2a491b541ee8a194a917a081ea23450f52973e870e40", 0x58}, {&(0x7f00000014c0)="01667e9ae4954373ede056c7299d9e2e4634a53c0ca8412aa3dc715a3fa10e4775664f85035f5325404ca88a48779d2fa5d8a116e8d664cfd9e40a3646032cc6f9d76d8836486f3fd9e37ac71b59152013d0165a5fb4e20c3c0dac0c25de343e45fedc5a1e904826e3e92fd9c8547da05d8eebd85e446c6beb245ca2dc06badff60bbb2fbcabd030fe6f717b35b1cffd99106754d313da9f22", 0x99}, {&(0x7f0000001580)="c8a308b5eb49c53b90a7bfb9ba31e7ee04d8ef3cc16a32056e0f254765133b6aefba50a23aa1eb0b35c866dbb113b5ded14b7667c86a8b0bf24594e28498c6a83409c62b78c825dfe98c0003cc236f5109f7f29da5bae43e7fd759240f63b37a4bb9eb155e8f80f6968897555fe19f082d136c206988a89a30a699bfc4a7d6ac31ce2bedc505da9ec4033c398cfa726110fc8744c280dc8bd3a1a01d1834ec562c56aae7f0c7ce6e1a64515023c25384851a8984d4b57f2fd504da40321a1dd7fa8b9ddbb4d7d5dcf4741cb4a9930f730ef05c9a03a59b243d5546ceeb14ff", 0xdf}, {&(0x7f0000001680)="6362bf80c4651516a00518b6357464e1767957c5b4a7dcd536265cb9683809df938ab7ea094d1a42639278f80793d719cb548424bddc3f4083cbf8a15239d1718b9f375be74c7c16e2018d4830e3fb5ce9e3bc8b8337eb17579fcab8e25dc41df004c97df3493d16f2f39d588127edd93eae3b3ed831836d814058b7cf4c67d3fe3eddbb253d01ab38afbfdaf112d84150ddaf6718937fdbf5d884760756ffaa36", 0xa1}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="eee8fe9ad5d22ca6a15cae1eaa29b87c66763b6200ae8a6649d4604019f625a7c30415564a8f5e613eefc4a3353d40124a72c342f8c3beab0844f9d0e89d7dfbe6e9822a176430bfe0fa41f74d9e7b73128fc2dbb6e2f606d71bd03063e89e8157ba12588fba7c8d61a1", 0x6a}, {&(0x7f00000027c0)="593cf1a3b05a8735572be5ed6df74fb7882d1f0db9b65ac12b0777195ff61728b8df075e75b70a19113b9366db822710c8cf248d103d89a4cc178a349a876211560920215a6b8a289688eebe97fd8885dafbde0ea140d1f0b54aebb52814accecfa43afa649cb4e1", 0x68}], 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r37, @ANYRES32=r38, @ANYRES32=r39, @ANYBLOB="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", @ANYRES32=r40, @ANYRES32=r41, @ANYRES32=r42, @ANYRES32=r43, @ANYRES32=r44, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r45, @ANYRES32=r46, @ANYRES32=r47, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r48, @ANYRES32=r49, @ANYRES32=r50, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x40000}, {&(0x7f0000002e40)=@abs={0x1, 0x0, 0x6b36}, 0x6e, &(0x7f0000003ec0)=[{&(0x7f0000002ec0)="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", 0x1000}], 0x1, &(0x7f0000004080)=[@cred={{0x1c, 0x1, 0x2, {r51, r52, r53}}}], 0x20, 0x4000000}], 0x3, 0x8000) r54 = syz_open_procfs(r29, &(0x7f00000005c0)='net/rt6_stats\x00') getsockname(r54, &(0x7f0000000040)=@xdp, &(0x7f0000000100)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400204) r56 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r57 = ioctl$KVM_CREATE_VM(r56, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r57, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r57, 0xae41, 0x0) unshare(0x10000000) 03:07:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000200)={0x0, 0x3, 0x4, 0xfff, '\x00', 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x40, 0x0, "23acdeea342aee678bb56f0c4894d83975ad1e7129a3cb5b3a436a6cffeaa134511e6876e934f72eba8f9e0ba7fb68e7bc0d1f967839f5dd3ed5d57b0256f257e359273f5982a04c08b365f24a6f0b29"}, 0xd8) 03:07:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000200)={0x0, 0x3, 0x4, 0xfff, '\x00', 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:37 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 03:07:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x7099, 0x14300) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000400)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xe4, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xec}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40040}, 0xe60c9d8a64bbf388) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@un=@abs={0x1, 0x0, 0x4e23}, {&(0x7f0000000000)=""/81, 0x51}, &(0x7f0000000080)}, 0xa0) 03:07:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) shutdown(r0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x43) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000080)) 03:07:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42400, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) 03:07:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000200)={0x0, 0x3, 0x4, 0xfff, '\x00', 0x9}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:38 executing program 3 (fault-call:9 fault-nth:0): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:38 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x2, 0x1, 0x6}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000200)=""/142) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}}, 0x50) 03:07:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000200)={0x0, 0x3, 0x4, 0xfff, '\x00', 0x9}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() ptrace$poke(0x5, r1, &(0x7f0000000080), 0x9) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x480800) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000100)={0x5, 0x8, 0x7, 'queue1\x00', 0x6}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 03:07:38 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)={0x8, [0x54c, 0xd4, 0x20, 0xffffffffffffffbc, 0x2, 0x2, 0x6, 0x7]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x5ea67cb5a1bda896, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000040)={0x5, 0x5, 0x0, 0x1, 'syz0\x00', 0x101}) 03:07:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000200)={0x0, 0x3, 0x4, 0xfff, '\x00', 0x9}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:38 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='./file0\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) sched_setscheduler(r2, 0x1, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 03:07:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) shutdown(r0, 0x0) 03:07:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) setsockopt$ax25_SO_BINDTODEVICE(r5, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) 03:07:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:38 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000080)={0x54, 0x24, [0x3f, 0x9c7, 0x2, 0x3, 0x101, 0x6, 0x2, 0x322, 0x6]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7fffffff) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x262, 0x3}, 0x846c524fa93609e5, 0x1000, 0x8000, {0x200000000000000, 0x7ff}, 0x9, 0xf400000000}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r3, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x60}, 0x1, 0x0, 0x0, 0xd2273caf935afcfa}, 0x40000) 03:07:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) socketpair(0x0, 0x4, 0x7fff000000, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socket(0x8, 0x2, 0x9) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0xff}, @in={0x2, 0x4e20, @rand_addr=0x7}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @multicast1}], 0x13) clock_gettime(0x1, &(0x7f0000000100)) 03:07:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x185000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:39 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc, 0x0, 0x4, 0x0, 0x0, 0x1, 0x10000002, 0x1000000000000], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0xb8, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x21c, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x134, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x85}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81d}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3a8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2581}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x681f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf28e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x42800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf860}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) 03:07:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000100)="6118f8cae67d32b76eb8512b829e9df41667870da22af8071b4fd3b2f0987431766f8f0b4d233616d38deaeb8c4033981ca66e9040ca090a7878c2a85d2f78d05736d6ef546e2b161d419c8ade430c677d2cdc2cd301d73a6cd5758cf9a4f6d43be46c04eb52a81fc4f810fe4b28b4ec61c4575d3d611516b9ed5da8ebfdbce4111b198683144dd0956cd8ecbfc88b464b8ee70f12416e6a0c2b87ba6c458ee6fbac04213e6d21e2d2081984142ab482a962f345d97910bde2e85cfff753", 0xbe, 0x40041, &(0x7f00000001c0)={0x2, 0x4e22, @loopback}, 0x10) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 03:07:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000000)="11dca5055e0bcfe47bf064") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000001c0)={[], 0x4, 0x7, 0x2, 0x2, 0x56, r2}) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x1a}, r4}, 0x14) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:39 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:39 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, {0x80000000, 0x31c78, 0xb4a6, 0x80000000, 0x6, 0x101}}, 0x8) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000003200190100000000060000000300ea00ffd38d9b0c00010008000f00faff0550"], 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10) 03:07:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/195, 0xc3) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:39 executing program 4: r0 = socket$inet(0x2, 0x80000, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='kdg\x00', 0x4) r1 = accept$inet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000)=0x66, 0xffffffffffffff42) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000100)) shutdown(r0, 0x0) setsockopt$rose(r2, 0x104, 0x6, &(0x7f0000000240)=0x5, 0x4) [ 526.939505] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 526.961927] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 527.021145] kvm [31344]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 527.039149] kvm [31344]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 03:07:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x600002, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delrng={0x10, 0x14, 0x20, 0x70bd25, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000040}, 0x44000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:39 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:39 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = getpgid(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x3, 0x0, 0xdc2f, 0xfffffffffffffeff, r3}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x80) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40100, 0x0) dup3(r1, r0, 0x80000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7ff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 03:07:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x100, @dev={0xfe, 0x80, [], 0xd}, 0x6a}], 0x1c) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffff882, 0x111800) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000100)='em1wlan1cgroup\x00') shutdown(r0, 0x0) 03:07:40 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x5, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) 03:07:40 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x800, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0xffff}}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, r0}}, {@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, '/dev/hwrng\x00'}}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:40 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:40 executing program 5: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x2d, &(0x7f00000000c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) connect$bt_rfcomm(r3, &(0x7f0000000140)={0x1f, {0x529, 0x7fff, 0x7fffffff, 0xfffffffffffeffff, 0x40, 0x8}, 0x2}, 0xa) 03:07:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x293d5c76f7da1e65, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xb2b, 0x840) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x4000000010000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0xfffffd67) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) shutdown(r0, 0x1) [ 527.827312] kvm [31397]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 527.870496] kvm [31397]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 03:07:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:07:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:40 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:07:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x2) 03:07:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x0, &(0x7f0000000100)={0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 03:07:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0xfffffffffffffd15) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) setsockopt(r1, 0x7, 0x6, &(0x7f00000000c0)="49a861d200d81d2d2a2b395613e4c6ba0c621c8c79983b6b307b0137103eb1b124bf250eda0917760da0d4f958219c8f5758cd13b4123904af68f229b95c9085efd180ba00490600248fd1e527421034e655513f3f4b7196209326eca8c5815179ca8b94a414d7377bcd3946e4d8dd30d47675cfb427ddf46ca11f5a105a34c72f4ca85bfeeaba8b31475e2a505b53fba26af7ea89735b4742f398c5603193eaabcf751c7f50f0eb37e77b3046a54b5edda1be7dcec55148895b83e605c0aec6d78a83", 0xc3) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x80000000, 0x1c38, 0x8}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:40 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000100)=0x200, &(0x7f0000000140)=0x4) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000040)={0x10001, 0x1, "26dc4ced9062d0495852a19b843e0694e605056e19005e6e57b6de21d9e6ba09", 0x5, 0x7, 0x4458, 0x8, 0x8}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x7, 0x42200) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @bcast]}) 03:07:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') [ 528.711086] kvm [31436]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 528.725505] kvm [31436]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 03:07:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:41 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:41 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x1, 0x2, 0xd0c, 0x0, 0x8}, 0x2, 0x3}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) 03:07:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f00000000c0)=@rose={'rose', 0x0}, 0xfffffffffffffeff) 03:07:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80000000, 0x18000) accept4$unix(r1, &(0x7f0000000180), &(0x7f0000000200)=0x6e, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2000000000000b) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000240)=0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e21, @local}}) syz_open_dev$char_usb(0xc, 0xb4, 0x3df9) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="02000019", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) 03:07:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x40) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000018}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xc0, r3, 0x10, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x50}]}, 0xc0}, 0x1, 0x0, 0x0, 0xc000}, 0x10) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:41 executing program 3: r0 = semget(0x2, 0x6, 0x80) semctl$GETNCNT(r0, 0xf0cb89125010e480, 0xe, &(0x7f0000000040)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x32080, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2400, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0x5a26ca3fb8ef2705, 0x2, {{0x2, 0x80, 0x7, 0x2, 0x4, 0x5, 0x9ec0, 0x1}}}, 0x60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) recvfrom$llc(r1, &(0x7f0000000100)=""/144, 0x90, 0x20, 0x0, 0x0) 03:07:41 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0xc8, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2fca}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5df}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x3}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}]}, 0xc8}, 0x1, 0x0, 0x0, 0x880}, 0x8040) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10000, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x6) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f00000000c0)=@netrom={'nr', 0x0}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x35df, 0x800) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000140)={0x20, 0x12, 0xc2, 0x80000001}) open(&(0x7f0000000180)='./file0\x00', 0x101000, 0x8) 03:07:42 executing program 4: r0 = socket$inet(0x2, 0x4, 0xfffffffffffffffe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='\x99\x9bm', 0xfffffe5c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)="5a2046da2963ee474dc2173db27b59b153f8489b2523ec4999ba0f5d838830ad8e8352948f8adb721af2d0df822277bd364dbaacf243beca3f26653884d4ba28e20cef4e3f1d53a9509ffa4334fdf16b541307dc500432cb856db445e2f1996968b1887fc9dd4f8b4629f3a38990964795632da248dfef44e641d3f7af2cf50abe168e106df7cc2c80aec21e63fb0e18a79a97d87dfd1e300e48ecbecbff3d0bc3ce0af444f2acdebc56148acc0b34bd78d366b093511ed668eb1302d916ffdc04095a3872e4d1da7dc17f44f879628862fddbc494", 0xd5, r0}, 0x68) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x67, @multicast2, 0x4e24, 0x0, 'lblc\x00', 0x1, 0x7927, 0x1b}, 0x2c) shutdown(r0, 0x0) kexec_load(0x3, 0x6, &(0x7f0000001740)=[{&(0x7f0000000440)="64f1e1df55080eca833427eb87c4b4e49a6055ee381da9a1fc8992945b3dce4e2fc4c116c250a395b861da9e0f1d7a8895ea28dfc284800d2f72b12a316c4eb60db44532b28f46eb67b0d59a350f5ce987eafd735dd8433d0932d8fc8718aeb6ccd367d7fda5fade6e0ff84f11da401f835aaccc7700d6731a1b78d823f2e8eb402b492e2cfa909c2df3431493b33c3295d8ba1128a4826fc81779854d983baf0a2a3ce95d534960ff4d421bd5229afa740cd943dee6004f5308b332ffbeec6a4feb6afdd9ddf840842caefc82c4d3a7fe3dae3617f8ef5e1c7548934e0201146a2620c7c91aa665f691", 0xea, 0xfba2, 0x1000000000000}, {&(0x7f0000000540)="40402bec446674d37020fbae7a79fae495c907ab593b04ec251452fa7a1e973c033b8cf6806a07149ad029b6130aad12115d388c599559b8659f53e6eb2b1b8e7de6ef0cbe6fd6bd1f8eee7a8acc4501c19828397a37bb766395ad9e5e920148ae18322e8df7d0d6bc3f5d164f01d83dcc417ac48c7322e7f1a308dab7564176a8e362f816886e6dafa68e00b3782476b04b08c4c26802ab8d26a55d18fe2bce08a80a087af28a8f0c77785bbdff532e9fe54409ab48a6b3244fee99ce81f78e4cb28ad3f5098025eb77b613fcffb3f10d5c92e56514df2aeb4f55a89fa258e63043dca3c3255c3d7725ef336e1e4a77a8a582c7c2575c02ccb5a4fba4263a26174ba8e31c456baf179b783edaed49221fed57fe7cf4cedd48dd8c25bae29b53457a28b826f0346869bbc21b777a17c01b18075e6292d44da60f8892c54c2786788593b7fb3fecdde0d05830258dbf6977ab60175a2ca672e413e085678013cfea1949139e6c199bcb6ca3782193baeccf72cd17c8ed4cbe0ed9e8ff12d8936c980a0fc8f4503539aa42469e921830df86c55deb8d01b04e3034279c3026294fa71d99bed177ae345d1d6d90c4c9d4c6031805f49064effdede4bbb564f0d750b5b793fad67faf7db0ca49cd08de79469f26f2aa5650b54d9dec4d2a2e18778b1500447d26915e0d57e6dff1d592e66c7ae47f0e389cdf6e661ba85efc8698d0c441e031d1ed9345601ffe05fbf16855fc39e6a258281faf8dfd9bc891e2a17c22ddd9c14d675fcbb626d5cda9e79198d50a4ecfb7639e6b8062aa2137edc2ab0f1e191bc988b29c16c1b6ed8956d7d9ef69d43c4f5cf622e42bb3ce43b1ebffa9a298a47ece001693e0c15aff6264a999f1c4a24ea2593eb01e661e97b9cfbe285c684d81cf02e68f3890fc09bfeaa5cad197695e4d089ad8fd2932caaea7adc676d21b5a63bed0dd1faeb2687627ebe7d05714f58ded11c90bbbcb23c51182de354792ec603bab3d4bfa0ab73d2da4912f7b206ef866a120b9a4002349552229021e0932c5be65f42bec00a2528e28d61dc407e6283ceb34fc43f8f00061ef1585ecf900c22cebe6de76655e4fb437b5094a8c7977a1b8954fb9cc86f280b407870ddbabd94e0a27441197c744d3aed9b5c33fd62c924b1a0bce756f01cdc2dbb2ad11f514a115906f95193f82656b5091e5dc73258a7f51bbbd5b13c37dee25974cf182bb0c0dbd5c698dbc8cd40aec00a114994cac49f31f057b3d9bb5aa24c1a9eb93830bc3f9723ade98af7aebd62fbacadf561ca9f618ca55483146622a5e8893a84a2be96b312d4ec089171e59268d2d4801d5a3e3bda516327b45110530e3f5810e28b97d6d84dd5fddb2e0f4ab4d0f7f391f4984264a0de24baac5afa0f87070a33110e3675837185429dce887edac0ae314ee991cc71c27cca1364670db967e945c9a09a18d08c1c4c664071a797c5defc019d0a194db55369f6aef4904200b29f45182de1cc1ab003920dbfa31642b6127ebf7746f3fb03ed0e8ae1d32e9d1343ae932fafda407566e48a65ac1e5aed582083138ce919fd85229ac31c2b7c9066beb9f4fc0b84d7b187a280b3aa519a16a9a0b5924fb705e09f7e8c6c2ee7cf918636fc9edaf63ce338bb47291614f31ee8b25a49371cb5a5b890af04b835392f2336aad0553ab200a35ccff9bd7ef9f6c0f141e007000ab89c0c1f1cb0cfb48186983a518a4789725df03cad33197da4dd8d8e48b1c972e9cda3c5df9cfdf821faf82142254cccdf07597460956be793e0a0d0d9922e5bf01ef52baa2480fc9b3f10d48ce2f934eb889069d85d1236ca526a6c46db0ced247a59a4fac65dd999bfe65cbab4c1882db31996b69721972ca150b27de3f0b00226222fa03642aeac61c16e37512923f67a706732519110e206ee675f2eda5684583cd9254c1a8dac168e6a89e2ce154100733f7bd3c2f6abf003a581c47abcd30200135e7e57e68ac92df1cf1ec40430ce2acab06981b0e44336f3e3e5db031910f3d61848775f1477ffbbbbed3f330c6ac1af0ccbea9de1243ef28081817290e30cc18f01d93fcac2a6c7eabbcfdd5b676c062066558a8920c88892155402e4149a0adb566b5a39d474a12c223cb111a720af727d925fc2b16c74d696b8512301bd31fd9b2a1e963a93c3b5b5aacfcde5b16e0e7eb4ae56c97aeb35e01abd85fbdbae99306e04c2523932aa2cc8e80b33b51e75e2b9efce31f24afd88e97c3488ad192dbda154b82ae7d635ef79335dc0be910a60d473ed85f38de009cde3475ae17e109a4ad6ea8290f737eb3b26ccd4d9d460fb2b169f4920a7b84f46281be00503718c96523bc41de5619c748e4ed0b1b32991347a653a3064e5ba12b102cbb00df94d7cd55f8772d6ce346b31f793769fe47325df7f979b8ca4d5dab455a72dddda795c414c9b193afe1559430a3363b06be09bffe96b78391791b1b06cc9e3c8251825e700b02d57538842473b9f5bb320e0498a32ec3ecde838d7e279a2463557b7b6c173096c4cda1158b9048fc1a6ff7c9510df977c83cac5b0535bd9f4ce2ece334624ef03cc757d798d0b763878e1b2ae12d25fe071e4639fb2a5bef984bb63eaebeac65344704a55c8838e0d0dbe99954535690bb178643b695242fc58c59b5d6fb30e6a7070d93eb96be7b4b9cb32d1053944eee7d244c85f911679c49acec4b4d67595db6c79d763eb2586bbaa9323b3039c769bd9625c86b460f051e97c4fd0dc26a877c60eee092b7322f25f8a6e6edc3dfec205a88aff8a246cabec0f00d1e60df2156f72eb2bc4d8d6a9b19d60084150309aff68c23c550a46c23ec3d726c9075d4747dba5f28e9784a431b6c90a3a47a4013d2e9b5b582f65740ba83f5e0232a7eaab177be44d3b5142f1324597e5a1fbfcde6b83f9ac014150a8d8ac5fe3866f673f9a931bcab7d015247458cc66fd7795d1c9806da1a58103cf5d0cd7f756f10ca42124b169d66e7c024db3bd9d574b39eb289b88ca30bffaa8d8a83b7fd92cc1771324094f03b0fad77a49b4393de990608b96c4a537865dea29379367728799149b3cd3835634ffb754be92e6c8c0836445f60bfc884ea4794bf7dbedfb62bc7b4295aa4763020ac2cdf02d56dfa4888193e225540cf1438c9a5158e17d3526ad30df57c453f8dd970725901b16a5ba64a59b070bc9ec482647efabcc6f45a23773f7010d16cd7063633e3c51097c33016a8ca8ce3e957de1ae8c1891ad1e7245986082eedecf59e72177aee59dbf5cb085dbd18b7b192bcc5d839222fedcea0237be9e2d1fc1bd3144c895cb6bcf76f8f14b0fd5be80052d4a6b597c8444db2e1410bbfcfd68b1e418d74fc42614e9457c13ae63a01bb623b90f36b709a4155b33d1a0088bd7af774df987d2ec5ce78737767fd343d1dfc91ab07ea33cfa6f1dea18a24aedb06800984c19e347f47c0ca45de2928ceae063923099594a1d30cdba0e7989f995fd4e1e812d44f9bcdb10b6bbf7fd43cbd7a6203da32bc1502561c04d5e0d18c6bc766daf9aadd055077b7590607e4e18839c6bcbfc15a0e202243c19862c827586eb5a0af34842fb1f0483faab720d78a6fca3441a62f9813241ef63b82bf130f508501d6856807f241ad087eaa74b8abb58f8036dace7b32ecfaba190aa6224cab93c55c4e26389dc52c46403a873d20071186b919d18a307529ef3c9976a52c1cbf65495a120958209b97f78eb6271646a2376d9727c10bff0b16060d9b4f30ce86950f4e8a2f67280ef2d7db159dc8078139ddd1e32539c822a433137b369065411d7276c1ad2dc289e47ba47dbe18fc51d703360e44498ad3165b7c8f108ed3e274fddf0a483f8596942d8aa49f44ec5f649f0f661bb23fe34b00afbae3e9341efd476e11561c0b0f894f2959366b0e5bdf1070d257969a2b84923c6a34dcfe84afea2c4d63456581a38160e6b36fec2d335e8eeab0f6661aa2e420e74083b74ecd0aafa078202d63414c7c51d34cd9f69a8fee59bb72c64fa285c3ea01921b28e881e74529217d46ab2ad5a96ba4b12a8d822242805c15049c5612a65e43573bf44cc9b095ba471ef47c2083ce84470580ef642bf92eb2a6a4c5e57babc6885e1d26c7721c8d135cc82fbdbf2e0cf6a7bfb83e3c58cf8aa3f7d5a8d83071dd540b95938ddb94c9dcd2a28ffc7b88650bf7b53abb0f5f0f0495a34b7a09dd5989c5d445985cd8a14b0dfc957d4a72ca64d5df6d794c9df3c2b094b5481f96b8cbf7e2ced5359426b64b4834ecd8e07be025e87a3eb747faac99adfd0460b775921d7e45f01a1761df09adbb0a193a16218e457fcd20702105693c21f9458850d54007ae2ab86201d2d921b85ca5bae5ba2900c6c5a3ce3d3138221d09bd9bb2b3ef456df4a932291f56aa6aa5733b58d8e7aadbf6654c653ede0df3fc01d95a51d9c20751f371a454ae5377e931ce0e8b7d9a7c61c4b9d93d5a763b33921e0a48dc06576b1e3bdbbb244f3a9d2661550895f8f542a40887ce75d3d5df0bda9fbc030dde77d91efcd1e4315ce6f83782630d24671ebe51beb8196c1835289848ca5451c744132ffba6fc235a7290507f91f75cfc07a35ce4b7511b97e5ae19f96073236a9de174ace69a8baa53102718f2a9c8c5f30efdb6cbea5fc36a7d3d2199529ba9286b7ad1de283e2bbc1c5c084d96548c8939a4ea773a853ccb99ec1c8a1e6e4fc70ca506b533f3e0c03d32e7b574506ecadcf7464dd288dc9c46d9d9e30297111ce1aedec681627b5474cbf792c46018c58b445daeb292149e8171bf07c213f73f3bcace09c03ef4a76cee078db068acb8485a8b4739ce3bb86de81cdb952c3bf482f21d1a8ad6c80f7f6b14a5d8ca5f12dee48a7e40e83a3b3042893e8a7c3d1e64214f33f84a7c4084bd042d3f26505fd4ee239828f7d7bb2a4f7376b0d7d5fcd9056fb33539efe7ba6f9dc8bab97dc172c5d5a06ce19f063819ae9cb7bfce1994b7b8ade60fdac5f1a4c0b818b25fc36d6b18a3bb4363dac4ed7b23873d55a088d7da886d795b3ff3e249194f8d56b8877b7f678273b8359a76e6cd21dcece962daeff874d003873d6350f16a8ce79b650068b74ae83cff57f5fedf974325a35e03ae91960775b57dc1bafecb7cd5c964db5a78747e66db0ce95e1410095032dcec23675b6d9c2ed897934e4c42e118af5dd03745e2383a2fbcc347945f92651a4a2c6469f22be07253a346db5bf2dec3c023563ca8df85ab311f04ea45be09450704e028aa8dad77881a71e86673a26bc9602d40ec477e1ade0fdeef467844d07843d1ec9fe1098938daf0112c399ab6b243ca2a706d8105c4b779ce11249bfd4d81faefa67fc5678d224394ac0273221c852e80bceee6a09160c3c6f62a38e1693dfcd518295c1246518948ef5b13f1478ff3f485af83d83bac9d6a16d26ae883217b8adce649851907dd291ee39046479241130bb5b1a036c3c414d429c80f11e60342f43b4c276fe7a8a85d3733a014ce98f05972f2f39f5b0d9975a5414436ba83b69f3b83371437f4699d938ad7c7645eed9838361af422b1bc9c09eebeb512032b26a2756d1672389802296f5c6097ffed468f71ba4c37a5dded78d38ca286a4b8b8fc5451a2c4e365020b494da3b6b6733d490f1f3690dd85e0a5af6c39d2216b3593b36c216bbf479cfec19e5bc07ca028574ef1a5146f1d4d21bc8cd3cdcda0f280ecec1a698f442e24037f87ccc1e32ae2af07f1cbacc0d2cb6694714f7e79fdfd73a3", 0x1000, 0x7, 0xffffffff}, {&(0x7f0000001540)="d353ab85bd01611deb341961fac52ce46c69f375046757e7d8442fbd248d5c29e21e6233b6bf9cf8377747fef47850eed1a75560efdc767498973428b5a146a6cf003aa2936fe5fefebf0a7b9d3b124c9966d43cb8aa9bf02e2cbcc39d3cf66fd5d5f91ee258d05587f664c7c0d92ef020769a6be68d3ea4376fee266c5dec6725fa6b6bf60a7cbda587720bf12d0762fb0c33754a0322b3b7ddafe71afa231f93083eafb7d4edb635e736710b", 0xad, 0x101, 0x9}, {&(0x7f0000001600)="0c3d711803a36fc2703069001ed901180bcbbf296fcb09caa295ecf0cb0f2ce47cb02a097580782b1e0b1f54d502376a0a8368f46c71d759382162b41233743630f59e8f6ac17b1752b283afe6625b26766ad6ef", 0x54, 0x970, 0x1}, {&(0x7f0000001680)="2b25359a65722daaefd3787c83d592b0b81434dcef4aac85774b6c9e6b5993cd2d75353fd47139b624b6d2a0ac790071248ab96f03e1468c2cdb5e4011ef069a6e91c1c2d071a281da22c16d5a16b0de3e2819dcb95aef01fb0b76b4", 0x5c, 0x1f, 0x6}, {&(0x7f0000001700)="fb62686d4780d529af5128b44c6a53139e67b3f0469b41a3e2877955eeab8e82e478c7f4fb13696ad19a5ea2cb1d75", 0x2f, 0x2b, 0x7}], 0x160000) r1 = socket$inet(0x2, 0x2, 0x4) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r2, r3) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x4, 0x80002) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000280)=0x10) 03:07:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write(r0, &(0x7f0000000100)="32aa86b049e0e6be34b0831ee872df859970e5f4ed19163095698ad5277247d7f4fa4a143fef25bb337a76131a788b2033563d48ae9a746912cf7ac4d2557748915b065f749b8f162444f195c423f6e3d7d5a14425473096e2a13f8f427d421b402ec0b1e46495b4d71a71f8596b01fd8818c73818f8056bd910521bb6c2d76063422943228db67c7daf10d246087748394a727f1eb7b006aff4e9ad37e62937cad717a81b8be96752dff2201a612409f48816bde6b4879463f3307fbaff33dff90b00402636593d7bfef305fe08cced30854247db0ee2c74fb4be0f47dc207552", 0xe1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:42 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0xc7, 0x5, 0x7, 0x10001, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0x7f, 0x8001, 0x71e9, 0x1c0000000000, 0x7, 0x7, 0x80, r4}, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xb}, r5}, 0x14) 03:07:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setfsgid(r1) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x3, 0x1, 0x6, 0x0, 0x3f, 0x8000, 0xe, 0x0, 0x40, 0x7, 0x6, 0x80, 0x9, 0x8001, 0x9, 0x80000001, 0xfffffffffffffc01, 0xffffffffffffff7f, 0xffffffffffffff4b, 0x8001, 0x4, 0x100000000, 0x0, 0x5, 0x1e0d77e9, 0x7fff, 0x10001, 0x6, 0x11d, 0x98, 0x1ff, 0x0, 0x0, 0x5, 0x7, 0x0, 0xfffffffffffffffb, 0x2, @perf_config_ext={0xfffffffffffffbff, 0x6}, 0x4000, 0x5, 0x40, 0x4, 0x5, 0x7, 0x915}, r3, 0x1, r4, 0x1) 03:07:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:42 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r4, 0x1}) 03:07:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x6) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40a501, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x8}, 0xc) 03:07:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:43 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 03:07:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:43 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x8, 0x17bee5178cfd27d) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000200)={r1, 0x80000}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={r2, 0x80000, r3}) r4 = socket$inet(0x2, 0x5, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0xfffffffffffffe60) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) shutdown(r4, 0x0) 03:07:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000100)=""/234) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:43 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fchdir(r3) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x5, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:43 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x1ff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x8, 0x8, 0x87c, 0x0, 0x0, 0x1, 0x2000, 0x4, 0x2, 0xb8, 0x10000, 0x7, 0x4, 0x1, 0x99, 0x4b1, 0x9, 0x9, 0x1, 0x9, 0x9, 0x3, 0x5, 0x2, 0x29ad, 0x7, 0xffff, 0x7, 0x8, 0x9, 0x7, 0x8, 0xd612, 0x401, 0x0, 0x7fffffff, 0x0, 0x100000001, 0x4, @perf_config_ext={0x2, 0x2}, 0xe5a6051f43daeb4b, 0x10000, 0x200, 0x0, 0x9a, 0x20, 0x1f}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x76fc888d3ba20ca4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4c2b5fe93997342, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000400208) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7fe) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='-em0$\x00') 03:07:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:44 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x8f7, 0x8, 0xef, 0xfff, 0x0, 0x1ff, 0x1a000, 0x8, 0x5334, 0x100, 0x3, 0x101, 0x7d604228, 0x40, 0x4, 0xfffffffffffffc00, 0xfff, 0xff, 0x9, 0xf4, 0xffffffff, 0x8, 0x0, 0x7fff, 0x9, 0xfffffffffffffffd, 0xb9, 0x5, 0x1, 0xc8, 0x7d4f971a, 0x0, 0x6, 0xfe, 0x7fff, 0x5, 0x0, 0x3, 0x5, @perf_bp={&(0x7f00000001c0), 0xb}, 0x2000, 0x7ff, 0x9, 0x8, 0x6, 0x2, 0x6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x4040c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x401) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000004c0)={0x0, 0x1, &(0x7f00000002c0)=""/68, &(0x7f0000000340)=""/244, &(0x7f0000000480), 0x1000}) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x4, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)="1a808fdb2348405959a1c93ebfb04acbd4e47428fa9171c9d908a24b915169b0da359a5071caecbb271f5947e132a8c8b90bf6b9") ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x20000000000002) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x1, 0x22875bc58cd4e44f) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@remote={[], 0x1}, 0x8}) recvfrom$inet(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f00000012c0)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@null=' \x00', 0x9, 'caif0\x00'}) 03:07:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000e68000)={0x2, 0xffffffffffffffff, @multicast2}, 0x10) shutdown(r0, 0x0) 03:07:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) 03:07:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x8001) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f00000000c0)) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:44 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000380)=0x2, 0x4) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0', [{}, {0x20, 'IPVS\x00'}, {0x20, '^\x00'}, {}, {0x20, '/dev/kvm\x00'}, {0x20, 'vmnet1[.vmnet0'}], 0xa, "1164df2def378a3c50baafd06ba046a7c2163dd534f3ae1cb888b4e83a26987fc239b178cf0523cd33709188978747f0696fe6b7f5395e28c507d520a08eb7a363c413d0cb27fb658ebb785368b85503d156bbfb4f8b0db98b05e6dfdaa1ecf965888a798e4b726dfa0c67a4f133a04db1124ccbacf352c8bec7e0cbad17fc02875abd4889d5807be4e67dff0b97cd60938340e69460575d35cd6827e4b6189968835d49c1231a0a7c8db17f1cefd38714737f451db24ba35deb32db2dc1500ef55a640ef5d8b062751d8a716c5c"}, 0xfd) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x64, r4, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb76f}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4) 03:07:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x101, 0x200) ioctl$LOOP_CLR_FD(r1, 0x4c01) shutdown(r0, 0x0) 03:07:44 executing program 0: unshare(0x26000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgrp(0xffffffffffffffff) r4 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, r4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) socket$rxrpc(0x21, 0x2, 0xa) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:07:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) 03:07:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x15e, 0x50000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="fa000000dd1aa036c97674659952e89efcb279755b54156cea826dc6bce5d7fbb96af0d1f00b6fa39a506df63a447ea18aa2883b677ddb7c8ef85b5a8789c2dd44102082c20e26922d2c1b8546e88e3d1321e6f4365afa89b5082b42e8e88e782662eb640000edd8b8cd24da1444a37df5435c50f7ab723988a2403587f0b895ee94f288893dd59644942f06be2a678d26e63b134717edfce0e9fb288b5252106533009895c2e7bd6a9bf7bf8823f1b957687f4d079b74be9d53a5d390957f51d43584e456a9652422faceac4c4196df9a0b630682733bb566b15b8f6759b5e5cc791b99b1c31b874eafb2a62bcbc870f931ac452189c6176be0a6589798"], &(0x7f0000000200)=0x102) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @empty}}}, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x3}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000380)={r3, 0x38f}, 0x8) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:45 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x2}}, 0x18) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000040)={0x1ff, 0x1}) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}, 0x4}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:07:45 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e20, @local}, 0x10) shutdown(r1, 0x0) 03:07:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xdbe0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:45 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) r1 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='lp\x00', 0xffffffffffffffb5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) 03:07:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x16) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:45 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x4, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$input_event(r0, &(0x7f0000000080)={{r4, r5/1000+30000}, 0x1f, 0x4, 0x8}, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:07:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:07:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x7, 0x42200) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @bcast]}) [ 532.965182] Unknown ioctl 1074025828 [ 532.993311] Unknown ioctl 1074025828 03:07:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x120, r2, 0x110, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x43ba955b}]}]}, @TIPC_NLA_LINK={0x8, 0x4, [@TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x47993b15}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc1a4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb34}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fe}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x8090}, 0x48010) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) 03:07:46 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x400000, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0befe47bf00100000000000000000000881b6fe9f7e638234444f0c1a9dbaa597ca7a38ada4230b958f9dd9dc9ff75ddf0bec124d5b8043e2e1b738da202000000000000001861bcc1996fe7fafe13bf00703c0765a34984fd890c328556bde422523397ce8817414d55fa41ba667e3362a73889b184e15f702a3b21fabe2f41c28e4184fa0cb8c329b1443271695f20deb73713cb0519110cc30aae7544d8e1e9bca13ee6d8b8422a0122ba22dd47") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:46 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:07:46 executing program 4: r0 = socket$inet(0x2, 0x80f, 0xffffffffffffffff) sendto$inet(r0, &(0x7f00000000c0)="0c72f3217c7b9423d14c26cd09361196edf02b71ef0b7ff66310b0493f4bbb2e2ef0a80b7bfe2208abe8d883268d90868220d33d0f653d6fd1a146a019d74b0e3ebe04552135e5f0f203ebadf8bea3096a730aaad36daed9a67bf5cb406ca4c27b29953691943db9907afa9a2cbc391658c95e7e0ff3558992e50c35050f6e83ae2251e6a16cb4070c410b9858941c22d3216ce892c3fb498c1415ea49af3fd0dfe81f8c8b8c83bd604b5b69b666636aa8aa16e1a462fe3c61f1", 0xffffffffffffff80, 0x4040000, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c, 0x800) socket$inet6(0xa, 0x4, 0x5) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000200), 0xc) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 03:07:46 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) gettid() setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x101001, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_rr_get_interval(r3, &(0x7f0000000040)) 03:07:46 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) r1 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='lp\x00', 0xffffffffffffffb5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:46 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x200008d1) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 03:07:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000080)=0x5, &(0x7f00000000c0)=0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) 03:07:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) setsockopt$ax25_SO_BINDTODEVICE(r5, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) 03:07:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x20000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000080)={0x1, 0x1000}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x80, 0x800}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x3}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000000c0)={0x4, "e987be482ceba586d50d5336e203ba94c8f80126b359e23c6e6b24b8d70bff13", 0x7, 0x80, 0x1f, 0x53f3, 0x2, 0x1c7be068d1d44848, 0x4bd0}) setsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f0000000200)=0x7, 0x4) shutdown(r0, 0x3) 03:07:46 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000480)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f00000000c0)=@can, &(0x7f0000000480)=0x1ee, 0xd2c6b6c9dec4d099) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x6db76ddae22a9ab0, @my=0x1}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000001c0)='bpq0\x00'], &(0x7f00000003c0)=[&(0x7f0000000240)='cpuset/\x00', &(0x7f0000000280)='Y\x00', &(0x7f00000002c0)='bpq0\x00', &(0x7f0000000300)='bpq0\x00', &(0x7f0000000340)='bpq0\x00', &(0x7f0000000380)='bpq0\x00']) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) setsockopt$ax25_SO_BINDTODEVICE(r5, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) 03:07:46 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x800) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x777b) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x2) 03:07:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) setsockopt$ax25_SO_BINDTODEVICE(r5, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) 03:07:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x80000) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xdb8778a647c1cf24, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)=""/111, 0x6f}, {&(0x7f0000000400)=""/58, 0x3a}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000640)=""/224, 0xe0}], 0x4}, 0x20) sendmsg$nl_route(r4, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=@ipv6_getroute={0x70, 0x1a, 0x300, 0x70bd25, 0x25dfdbfe, {0xa, 0x10, 0x10, 0x100000001, 0xff, 0x1, 0xfe, 0x0, 0x800}, [@RTA_MARK={0x8, 0x10, 0x5}, @RTA_PREF={0x8, 0x14, 0x3f}, @RTA_MARK={0x8, 0x10, 0x8}, @RTA_OIF={0x8, 0x4, r5}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_MULTIPATH={0xc, 0x9, {0x648d, 0xbcc4, 0x7, r6}}, @RTA_OIF={0x8, 0x4, r7}, @RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x13, @u32=0x2}}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000100)={[{0x8, 0x1, 0x1, 0x2, 0x0, 0x9, 0x80000003, 0x3, 0x0, 0x1a3, 0x9, 0x3f, 0x6}, {0x2, 0xbcef, 0x403, 0x2, 0x0, 0x7c, 0x4, 0x8, 0x6, 0x1ff, 0x4, 0xfff, 0x401}, {0x5, 0x1000, 0x6, 0x5, 0x4, 0x0, 0x169, 0x100000000, 0x7, 0xffffffff7fffffff, 0x472, 0xfffffffffffffffb, 0x1}], 0x5a82}) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r8, 0x8188aea6, &(0x7f00000001c0)={0x5, 0x7, [{0xff}, {0xf0, 0x0, 0x2}, {0x7, 0x0, 0x5}, {0x80000001}, {0x5, 0x0, 0x3}]}) 03:07:47 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:47 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000040)="0fc774100f01c9baf80c66b8404c998966efbafc0c66ed6766c7442400000000006766c7442402000000806766c744240600000000670f01142466b96903000066b820d2000066ba000000000f30653ef22e0f0013ba4300edd62e36f20f70bb2559050f21b7", 0x66}], 0x1, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000000)={0x0, 0x9, 0x40, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={r4, 0x80000, r0}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$ax25(0x3, 0x5, 0x0) r5 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:47 executing program 4: r0 = socket(0x4, 0x807, 0x7fffffff) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x248, r1, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x25d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb97}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x701e}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe76}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9f3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x556}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x35179bc4}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x128, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xafb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff9d}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x200480c0}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r2, 0x0) 03:07:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = getuid() mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@access_uid={'access', 0x3d, r2}}, {@version_9p2000='version=9p2000'}, {@afid={'afid', 0x3d, 0xb1}}, {@privport='privport'}], [{@subj_user={'subj_user', 0x3d, 'cpuset+--!md5sumcgroup\\self%'}}, {@measure='measure'}]}}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:47 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x16, 0x7, 0x2, {{0x9, '/dev/kvm\x00'}, 0x1}}, 0x16) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x3, 0x2, 0x1ff, 0x9, 'syz0\x00', 0xfd}) ioctl(r0, 0x1000008910, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000100)=""/99) 03:07:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x4e23, 0x3, 0x4e22, 0x200, 0xa, 0x20, 0x80, 0x2f, r1, r2}, {0x6, 0x80000001, 0x7fffffff, 0x8000, 0x5, 0x5, 0x3f, 0x7}, {0x34, 0x9, 0x0, 0x7f}, 0x9, 0x6e6bb9, 0x1, 0x1, 0x3, 0x14ea790d780bbf84}, {{@in=@local, 0x4d5, 0x32}, 0x2, @in6=@mcast1, 0x3500, 0x0, 0x0, 0x4, 0x6, 0x2, 0x7fff}}, 0xe8) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80100, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000080)=0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x4, 0x1f}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x8, 0x10000}, 0x8) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000040)=0x1ff) 03:07:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x111442, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000680)={0x5, &(0x7f0000000200)=""/199, &(0x7f0000000600)=[{0x5f000000000000, 0x16, 0x1, &(0x7f0000000300)=""/22}, {0x7fff, 0xa7, 0x2fc0f3f2, &(0x7f0000000340)=""/167}, {0xffffffffffff7fff, 0xb0, 0x7, &(0x7f0000000400)=""/176}, {0xfffffffffffffffa, 0xcd, 0x80000, &(0x7f00000004c0)=""/205}, {0x3, 0x2, 0x1000, &(0x7f00000005c0)=""/2}]}) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x22082) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000180)={0x7, 0x5}) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:07:47 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x2f1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socket$inet(0x2, 0x4, 0x8000) shutdown(r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200902) getsockopt$inet6_dccp_int(r1, 0x21, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:07:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:48 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x1683, 0x20, 0x800, 0x100, r0, 0x5c8ad798, [], r3, 0xffffffffffffffff, 0x5, 0x3}, 0x3c) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [{}, {0x827}, {0x92d, 0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000080)={0x0, 0x106000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:48 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @pic={0x6e, 0x8, 0xffff, 0x7fff, 0x1, 0x10000, 0x1, 0x6, 0x0, 0x3ff, 0x1f, 0x2, 0xb9d5, 0x0, 0x3, 0x8}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000800)={0x1a, 0x0, 0x2000}, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0xffffffffffffff4d) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000000)={0xdafac08fe93bd2f1, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb0806ff16d614442b04117f8dff3f0588188210da4cde64e4ca03189ff8c35fd60b17596c84d5137b489e47a64b1736593384b38d499ead9bce486e394db247fbb91994496908022f0bcb9b60bd0434d95a9e91234e3a1897664ebeaf2f85e9dea3b1aaa5f698565bdf2df19d70a1f2e61cef763df39f35ff51797e2639125150b78466a6320be0954d3b98fe9070ffe8ea2a0e277a79a2c40dbdd1a2d443df25355911f7139749f07841e9ae677cf86d482ad6768bac0419d879aefd9d26af5d0356d73389648f2d9fb436ffbf3686ecb2a461422359b9e4842cecc029f9fa6eb910744e7fac23fd3333dcab241be2dc82235dd27c79a300"/264], 0x108, 0x2) r5 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffe000/0x2000)=nil) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000380)='./file0\x00', 0xfffffffffffffffb, 0x5, &(0x7f0000000780)=[{&(0x7f0000000480)="6bce406e20794b63c503be6375233b3cfa8260ff4dc7dbf0bc9adc0ed2b23d57cf55c83b7f7a0d1887e2e18cd53e494b8b8ca2d7209b95511c094ca55631485f88515af09604692682130c619ee65c610ce0271578d20e83c75ec5f0dc4b843440668bce21936b1d44ce52dc045455618668e78d031c79a2be1cd3ccc30cc1dcef95116e5a72476b927566b3e8ff7fc42446368f84299203afd45cf21fc59c8ee0440b1f2b320d8a77879582044c555e1f063ad33206efa1bb616e3c16362c4db5eb44970570fa03fb5abb7bb9d0086f6d6d938c5c1faa28e187", 0xda, 0x7}, {&(0x7f00000003c0)="2d33b12ef12778980e391420096c47a9326a10e46f7216f68cc23c4553e085e5813b5361f0bb9bef17f5dcc28fc438df84a6ba1c1e1671122206153ba9ada0cb28211536", 0x44, 0x6}, {&(0x7f0000000580)="6f15d59710b4daf52840a40613f69bf20123bdf66f89c0d5b3ccbfb033f88c6f0229adc2031c2941d427ef9a48e8d8c6d2791087caa0db0135b3da4ba0887f02442199bf587e80b2085e22e71f7914bba314af30ad0c756a9e1884570d458bbf635f04fe6525e328357ea890d853fe76fb05e05bd9bb31095e0268d8478f9fb3", 0x80, 0x2}, {&(0x7f0000000600)="86eb50b37b064874906be1fca9ca646b0ea589add57554a0c770a98714c355fd48a62250286ef42926b114ec4b76f22522bea1c94aab7908033158ee9a38fd0aa80e89e2c52f7862dbc388901c269d367f611689e19e16b2812c9f6996cb2b0d2e28", 0x62, 0x80}, {&(0x7f0000000680)="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", 0xff, 0xfffffffffffff014}], 0x80, 0x0) shmctl$IPC_RMID(r5, 0x0) 03:07:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xfffffffffffffe24) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x400) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x6) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400c00, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x7}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:48 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) connect$x25(r0, &(0x7f0000000080)={0x9, @remote={[], 0x0}}, 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x3, 0x12) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000380)=""/141, 0x8d) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000000c0)=""/77) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = getuid() getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1, r2, r3}, 0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000180)=r1) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x0) 03:07:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) r5 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:48 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="f3235b3422a9aed4893e50151db821b59556373cd20fa153a09a72ceff9148c202ac98f25d86b320", 0x28, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r4 = request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='/dev/hwrng\x00', 0xfffffffffffffff8) keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0xa6cd205d7192408a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) r5 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r2 = socket(0x1, 0xa, 0x100) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r4 = dup2(r0, r0) getsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f00000001c0), &(0x7f00000002c0)=0x10) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x2, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x482000, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x40000, 0x0) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x200000, 0x2) r11 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x402020}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$sock_x25_SIOCADDRT(r12, 0x890b, &(0x7f00000000c0)={@null=' \x00', 0x6, 'ipddp0\x00'}) 03:07:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ff, 0x200800) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:49 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000280)={0xa, 0x4, 0xfa00, {r3}}, 0xc) 03:07:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r4}}, 0x30) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x97c86e45a1da0529}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="2c0000006a129c8dea9c4d872d3616da770804166cc4d50a93ac4928fd61bb56bec4173552fbfb7b8caa155254372c9663dd9a3da2277498f51120bc52268ed998a1ef01f40b9af053f7f87ed01b9c0c88486f77b6cd9ac2d8ad6a47725d9b28af9e9d2e8b092564ac54994df9f6aa00913810ed9908158eded2e07db948c9fa0d851179cea1da9fcdaf4e5dad65225b990a1537dc0fadacef7c9d020c1802e36b3b4751c31a114981b3d37588c1379ff117", @ANYRES16=r2, @ANYBLOB="08002bbd7000fddbba250100c0f90000000002410000001003137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) r5 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x3, 0x88) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000000)=""/79) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x280, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="3626dcff66b94f0b00000f32b803008ed8650f019d4a0066b9bd0a000066b80000008066ba000000000f300f0feaa0f20f5d22660f3a6277024966b9800000c00f326635008000000f300f011e1b5a", 0x4f}], 0x1, 0x40, &(0x7f00000001c0)=[@dstype0={0x6, 0xe}, @efer={0x2, 0x4000}], 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) 03:07:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040), 0xd3) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x4, {{0x2, 0x4e20, @broadcast}}}, 0x88) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x20) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) bind$bt_hci(r1, &(0x7f0000000200)={0x1f, r2}, 0xc) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000140)=0x401) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3ff, &(0x7f00000000c0)="11a5f070001c989707257cba70a3507b86e0f8ed6fd32ac1c052506f77953240bbc6e59f81169d718be5ef862c61127cd0a9b5a5bcda97501ede21d53bd4a714c18e38fdbefa11aa154b0b9718f6f137ae12b404d1755c9da5e907ca3e362ce545169c7ff5e942091c3964ed8240ff8ea120dc626a9fba1a42f3faf3dade12c445ee4b52da8ca93d0568100a") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2a0400, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x9, 0x4) 03:07:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @empty}, r2}}, 0x30) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:49 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106}}, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000340)="11dc3f0000000bcff77bf07011dc05f3a66cabe46c77014906ae66a4426170e95eb9006bb02bad650ad0089809ec91512b436727c203995c454a4d6ec3459783612c3a000112e124dd4672cf8c20000000657c31") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f00000001c0)) 03:07:50 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$getown(r3, 0x9) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)={0x0, @aes128, 0x1, "7d023af47fff8e53"}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x5, 0x3, 0x0, 0x2000, &(0x7f0000010000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) accept(r0, &(0x7f0000000040)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000480)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x41, 0x0) 03:07:50 executing program 4: r0 = socket$inet(0x2, 0xa, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) flock(r0, 0xe9af15621fa3a2cb) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000280)={{0x8, 0x5, 0x7, 0x4, '\x00', 0x100000000}, 0x5, 0x100, 0xfff, r2, 0x4, 0x7, 'syz0\x00', &(0x7f0000000240)=['lp\x00', '(vboxnet1lo#lo\x00', '{#,(*{bdev&\x00', 'lp\x00'], 0x21, [], [0x200, 0x0, 0x6, 0x8001]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x204880, 0x40) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000180)={0x9, {0x7, 0x7, 0x5b2, 0x383, 0x0, 0xfffffffffffffffa}}) r4 = msgget(0x0, 0x10) msgsnd(r4, &(0x7f0000000080)={0x1, "305c1507d691ae7b45ca539fe0d5beec63be5c4e5eb26520362b01f03eff29107be458612f3a229feca79f8e843153381963d25aa016d4ffe655a87111217e71e4e572bf81ce332275d886ffed2b41ac2b4bee01e1483427858ca812b3112349434f2d8bf19121e28500629b3cc91b176e15615475a7915fe07e4337991238897f13535cd56b4216e13031ed207525aa3b215a81bb095ce225a24ae9f71481508765c5fb939b8fba7566e3d0afa5f25f547fcb05014418c64e5efb566ec24f4d9722e988f5cc3e0cafa5"}, 0xd2, 0x0) 03:07:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x141501, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x1, {0x5}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x200000000000000, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000024000b05000000000200000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x74}}, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 03:07:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:50 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r4, r5, 0xfffffffffffff801}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x80, 0x4) 03:07:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$caif(r2, &(0x7f00000000c0)=@dbg={0x25, 0x0, 0xffffffff00000}, 0x18) 03:07:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x8, 0x4) shutdown(r0, 0x0) 03:07:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x58ba}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/19, 0x13}], 0x1}, 0xffffffff}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/122, 0x7a}], 0x1, &(0x7f0000000500)=""/177, 0xb1}, 0x2}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000740)=""/102, 0x66}, {&(0x7f00000007c0)=""/98, 0x62}], 0x5, &(0x7f00000008c0)=""/9, 0x9}, 0x1}], 0x4, 0xac90ab728557e3fb, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40080, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:51 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', '\x00'}) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 03:07:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) clock_getres(0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)=0xfff, 0x4) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:07:51 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xcfc30c9a7c12a71) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x81, 0x0, "079fd5e80cca5822d26d60edbc6b7b38b159ca14e68db2102c71afb9cdc7d0e54d3e1ba45a697785478210d85e7817a4f045a8e8e7e88980ed92ed70629cece4a3b25d5b0b9a936ca849a6bab8ceae34"}, 0xd8) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x2, @empty, 0xc47}}, 0xf54, 0x4, 0xe5, 0x2, 0x20}, &(0x7f0000000000)=0x98) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') accept4$tipc(r2, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x4, 0x0, 0x8}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000140)={0x8001000, 0x4, 0x3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000040)={&(0x7f0000000000), &(0x7f0000000480)=""/4096, 0x1000}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x37bb}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:51 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xc2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000180)={0x5, 0xc319, 0x1fd, 0x80}, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f0000000740)) sendmsg$nl_route_sched(r6, 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000040)={[0x64feee21, 0x2, 0x2560, 0xfff, 0xb3eb, 0x20, 0xff, 0xffff, 0x5, 0x80000000, 0x2, 0x800, 0x81, 0x0, 0x1, 0x3], 0xf000, 0x42042}) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000001c40)={0x1, 0x6, 0x3, 0x1}) r8 = gettid() process_vm_writev(r8, &(0x7f0000000800)=[{&(0x7f0000000380)=""/172, 0xac}, {&(0x7f0000000480)=""/97, 0x61}, {&(0x7f0000000500)=""/206, 0xce}, {&(0x7f0000000600)=""/215, 0xd7}, {&(0x7f0000000780)=""/121, 0x79}], 0x5, &(0x7f0000001bc0)=[{&(0x7f0000000880)=""/199, 0xc7}, {&(0x7f0000000980)=""/177, 0xb1}, {&(0x7f0000000a40)=""/145, 0x91}, {&(0x7f0000000700)=""/36, 0x24}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/181, 0xb5}], 0x6, 0x0) 03:07:52 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x2e7, 0x200007fd, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000000c0)={0x2, {{0xa, 0x4e22, 0xfffffffffffffffe, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {{0xa, 0x4e23, 0x37e9, @rand_addr="6fbfbeaccd8dd3c9178ffa52a5be91d3", 0x5}}}, 0x108) ioctl$VT_WAITACTIVE(r1, 0x5607) 03:07:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@ipv4={[], [], @dev}}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x400000) dup3(r0, r1, 0x80000) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:52 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:07:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40801, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x9) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x2, 0xffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x1000, 0x4) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r6 = socket$inet6(0xa, 0x6, 0x7) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) socket$caif_seqpacket(0x25, 0x5, 0x7fffffff) sendmmsg(r6, &(0x7f0000007e00), 0x26e, 0x0) connect$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r6, &(0x7f000000ac80), 0x400000000000302, 0x4008800) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x800000000004) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000140)) 03:07:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:52 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0x2040) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000000c0)) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000100)={0x7, {0xfffffffffffeffff, 0x5, 0x1c4, 0x6}}) sendto$ax25(r1, &(0x7f0000000140)="1ecfa9290ee0", 0x6, 0x4, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:52 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 03:07:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x10000, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x9, 0x0, 0x2e1e, 0x1, 0x0, 0x3, 0x8, 0xd, 0xffff, 0x80000000, 0x7, 0x80000000, 0x8, 0x5, 0x1, 0xdc4, 0x7f, 0x400, 0x8, 0x5, 0x3a, 0x4, 0x5, 0x1ff, 0xffffffff, 0x101, 0x6, 0x2, 0x1000, 0x2, 0x976c, 0x799, 0x3, 0x81, 0x200, 0x7f, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x100, 0x3f, 0x8, 0x3, 0x9540, 0x0, 0xd9f}, r1, 0xb, r2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 03:07:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000000c0), 0x8) 03:07:52 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x20801, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000480)={0x1000, ""/4096}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="0400000049423ffd9247f47bce5188352686fce061f3e1393357b19b10247a597fc4653aeacbe8da2a5a1b1e6f671a3bf78407034e3a313a002ae21df02a72ffd7ab11e646f5a957665cc1c2c34725dbcc93e8fab37d1fef0116469e66b65f9341539dd570f3195f8f1f4daed138695ccf17c0987d69d8840810b62e56b185b80b3ee1b365ce9c4591e8d78eea5ba1d87c1fc21ef212a353dfaffd1101b1745be51096f1f7291965aa6a46cf81bc", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x9, 0x1ff, 0x2, 0x860e9df, 0x81, 0x8, 0x0, 0x80, r2}, 0x20) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:07:52 executing program 0: r0 = eventfd(0x7fff) fstat(r0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:07:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x401, 0x4) 03:07:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xfe) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:52 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000480)={0x1008, 0x4, "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"}, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000014c0)=[@in6={0xa, 0x4e22, 0x40, @rand_addr="35835109796229f07627b9b240479dab", 0x8}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x6c, @local, 0x3}, @in6={0xa, 0x4e21, 0x2, @remote, 0x8000}, @in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff}, @in6={0xa, 0x4e21, 0x6, @mcast1}, @in6={0xa, 0x4e22, 0x4d5245c2, @rand_addr="1a5d0d0eaee38a18c71f0abc6d7d4869", 0x1ff}, @in6={0xa, 0x800, 0x6, @dev={0xfe, 0x80, [], 0x18}, 0x1}, @in={0x2, 0x4e22, @rand_addr=0x7fff}], 0xe4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) 03:07:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2020000000) 03:07:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200100000810f, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)={0x2, 0x0, [{0x3fed3e9c5ef9c192, 0x100000000, 0x0, 0x177, 0x1}, {0x80000001, 0x8000000, 0x9, 0x6059b6a5, 0x2}]}) sendto$unix(r1, &(0x7f0000000140)="4fd8572238634b10112117b6b2625df6d211eb858f4420747713815a16bd659c267e1fce56fb7cbd444f3487ef361f7659ad1cfafe8d5d2b93b6ee2ab3fda1a1acf0426bab143a1d912dd080783f4099", 0x50, 0x14, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000200)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x2, 0x20}) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:53 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000040)={0x81, "3480f631e798c68f231a14463d4ae34a090ea0f560848504af60cc31c060ffd2", 0x1, 0x1}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) accept4$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x800) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000140)='/dev/kvm\x00') 03:07:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000080)={"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"}) shutdown(r0, 0x0) 03:07:53 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x107}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_init_net_socket$ax25(0x3, 0x5, 0x0) 03:07:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000080)=""/101, &(0x7f0000000000)=0x65) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) 03:07:53 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xc2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000180)={0x5, 0xc319, 0x1fd, 0x80}, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f0000000740)) sendmsg$nl_route_sched(r6, 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000040)={[0x64feee21, 0x2, 0x2560, 0xfff, 0xb3eb, 0x20, 0xff, 0xffff, 0x5, 0x80000000, 0x2, 0x800, 0x81, 0x0, 0x1, 0x3], 0xf000, 0x42042}) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000001c40)={0x1, 0x6, 0x3, 0x1}) r8 = gettid() process_vm_writev(r8, &(0x7f0000000800)=[{&(0x7f0000000380)=""/172, 0xac}, {&(0x7f0000000480)=""/97, 0x61}, {&(0x7f0000000500)=""/206, 0xce}, {&(0x7f0000000600)=""/215, 0xd7}, {&(0x7f0000000780)=""/121, 0x79}], 0x5, &(0x7f0000001bc0)=[{&(0x7f0000000880)=""/199, 0xc7}, {&(0x7f0000000980)=""/177, 0xb1}, {&(0x7f0000000a40)=""/145, 0x91}, {&(0x7f0000000700)=""/36, 0x24}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/181, 0xb5}], 0x6, 0x0) [ 541.132275] QAT: Invalid ioctl 03:07:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) socket$inet(0x2, 0x3, 0x3) 03:07:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0xf314) 03:07:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x1, {0x5}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x200000000000000, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000024000b05000000000200000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x74}}, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 03:07:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000200)) write$UHID_INPUT2(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xf4) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x02\x00'}, &(0x7f0000000040)=0x78) ioctl$RTC_WIE_ON(r2, 0x700f) 03:07:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x2, 0x728, 0x7}, 0xa) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) 03:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000000c0)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x8001) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x1, {0x5}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x200000000000000, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000024000b05000000000200000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x74}}, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 03:07:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x6) setsockopt(r0, 0x7, 0x1ff, &(0x7f0000000040)="11883ec87443fd", 0x7) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x5400}, {r0, 0x40}, {r0, 0x1000}, {r0, 0x200}, {r0}], 0x5, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x101}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:56 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x103000) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x4, 0x2000}) syz_init_net_socket$rose(0xb, 0x5, 0x0) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e23, @rand_addr=0xfffffffffffffffc}}) 03:07:56 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c4601090680400000000000000002000300020000001200000038000000ae000000000001000180204002003900ff7f030000000000030000007f0200001f000000030000002e0d00000101000005000000000000000400000003000000ff070000ff7f000005000000010001000300000000000000cd3120f41d42e7e12a3d6802fed50b04c4ff000000000000003b89fa5ff61376201900000000000000000000000000104c3601000000000000000000000000430b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edc90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae0d4a80a082439e5ae18bfb4a01f98ddef9f12d91b8a322a84babcf32c24548c0b19b3e156f3b7cd56df39290dbe7ba79c76552b54cdd0823ac4ce4dc94"], 0x29a) 03:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40400, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:56 executing program 0 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x6000, 0x1000, &(0x7f000001a000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000040)=0x40000, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) shutdown(r0, 0x0) [ 544.076914] FAULT_INJECTION: forcing a failure. [ 544.076914] name failslab, interval 1, probability 0, space 0, times 0 [ 544.101931] CPU: 1 PID: 32220 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 544.109065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.118423] Call Trace: [ 544.121018] dump_stack+0x138/0x19c 03:07:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x8, {0x2fe, 0x9, 0x4, 0xfffffffffffffff9}}) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000000c0)={0x2e, 0x4, 0x0, {0x5, 0x10001, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) [ 544.124697] should_fail.cold+0x10f/0x159 [ 544.128853] should_failslab+0xdb/0x130 [ 544.132834] kmem_cache_alloc+0x2d7/0x780 [ 544.136985] ? lock_downgrade+0x6e0/0x6e0 [ 544.141137] getname_flags+0xcb/0x580 [ 544.144939] getname+0x1a/0x20 [ 544.148132] do_sys_open+0x1e7/0x430 [ 544.151847] ? filp_open+0x70/0x70 [ 544.155396] SyS_open+0x2d/0x40 [ 544.158674] ? do_sys_open+0x430/0x430 [ 544.162567] do_syscall_64+0x1e8/0x640 [ 544.166445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 544.166464] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 544.166473] RIP: 0033:0x413711 [ 544.179646] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 544.179658] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 544.179665] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 544.179670] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 544.179681] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 544.216500] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:07:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:57 executing program 3: semget(0x1, 0x3, 0x21) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x19, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x2, @local, 0x2}, @in6={0xa, 0x4e20, 0x6, @empty, 0x5e39}, @in={0x2, 0x4e21, @local}], 0x58) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="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") 03:07:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:07:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000000c0)=""/207, 0xcf) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:57 executing program 0 (fault-call:2 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 544.694802] FAULT_INJECTION: forcing a failure. [ 544.694802] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 544.706637] CPU: 1 PID: 32247 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 544.713725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.713729] Call Trace: [ 544.713747] dump_stack+0x138/0x19c [ 544.713764] should_fail.cold+0x10f/0x159 [ 544.713784] __alloc_pages_nodemask+0x1d6/0x7a0 [ 544.739269] ? fs_reclaim_acquire+0x20/0x20 03:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 544.743600] ? __alloc_pages_slowpath+0x2930/0x2930 [ 544.748639] cache_grow_begin+0x80/0x400 [ 544.752708] kmem_cache_alloc+0x6a6/0x780 [ 544.756856] ? lock_downgrade+0x6e0/0x6e0 [ 544.761003] getname_flags+0xcb/0x580 [ 544.764795] getname+0x1a/0x20 [ 544.767985] do_sys_open+0x1e7/0x430 [ 544.771700] ? filp_open+0x70/0x70 [ 544.775236] SyS_open+0x2d/0x40 [ 544.778504] ? do_sys_open+0x430/0x430 [ 544.782389] do_syscall_64+0x1e8/0x640 [ 544.786275] ? trace_hardirqs_off_thunk+0x1a/0x1c 03:07:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) shutdown(r0, 0x0) 03:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:57 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 544.791120] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 544.796306] RIP: 0033:0x413711 [ 544.799491] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 544.807191] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 544.807198] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 544.807202] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 544.807208] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 544.807216] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:57 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x1fe, 0x2, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x4) 03:07:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) shutdown(r1, 0x0) 03:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:57 executing program 0 (fault-call:2 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) write$P9_RAUTH(r2, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x82, 0x0, 0x2}}, 0x14) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0xffffffff00000001}}, 0x18) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:07:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:57 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/dev/hwrng\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:57 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000003a00)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40000) connect(r0, &(0x7f0000003a40)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x80) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/userio\x00', 0x100, 0x0) fsetxattr$security_evm(r1, &(0x7f0000003980)='security.evm\x00', &(0x7f00000039c0)=@v2={0x95f88fca02a18fad, 0x0, 0x8, 0x9, 0x14, "0ad1e9f41352763cf051bbdd31512ddf088dc2ea"}, 0x1e, 0xcdc4bfc24b7d1cc3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000003ac0)='team_slave_1\x00') r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) clock_gettime(0x0, &(0x7f0000003900)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003740)=[{{&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/86, 0x56}, {&(0x7f00000001c0)=""/114, 0x72}], 0x2, &(0x7f0000000240)=""/99, 0x63}, 0xffff}, {{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/165, 0xa5}, {&(0x7f0000000480)=""/183, 0xb7}], 0x3}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/225, 0xe1}], 0x3, &(0x7f00000026c0)=""/250, 0xfa}, 0x9}, {{&(0x7f00000027c0)=@caif=@dgm, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002840)=""/139, 0x8b}, {&(0x7f0000002900)=""/240, 0xf0}, {&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/58, 0x3a}, {&(0x7f0000002a80)=""/89, 0x59}, {&(0x7f0000002b00)=""/29, 0x1d}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)=""/98, 0x62}], 0x8, &(0x7f0000002c80)=""/163, 0xa3}, 0xfffffffffffffffc}, {{&(0x7f0000002d40)=@hci, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002dc0)=""/7, 0x7}], 0x1, &(0x7f0000002e40)=""/144, 0x90}}, {{&(0x7f0000002f00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000003340)=[{&(0x7f0000002f80)=""/6, 0x6}, {&(0x7f0000002fc0)=""/193, 0xc1}, {&(0x7f00000030c0)=""/116, 0x74}, {&(0x7f0000003140)=""/56, 0x38}, {&(0x7f0000003180)=""/4, 0x4}, {&(0x7f00000031c0)=""/135, 0x87}, {&(0x7f0000003280)=""/189, 0xbd}], 0x7, &(0x7f00000033c0)=""/34, 0x22}, 0xe763}, {{&(0x7f0000003400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003480)=""/89, 0x59}, {&(0x7f0000003500)=""/252, 0xfc}, {&(0x7f0000003600)=""/43, 0x2b}], 0x3, &(0x7f0000003680)=""/174, 0xae}, 0x1d}], 0x7, 0x1, &(0x7f0000003940)={r4, r5+10000000}) 03:07:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x480000, 0x0) r2 = geteuid() r3 = getegid() fchownat(r1, &(0x7f0000000080)='./file0\x00', r2, r3, 0x100) [ 545.548741] FAULT_INJECTION: forcing a failure. [ 545.548741] name failslab, interval 1, probability 0, space 0, times 0 03:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 545.638594] CPU: 0 PID: 32287 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 545.645751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.655107] Call Trace: [ 545.657706] dump_stack+0x138/0x19c [ 545.661348] should_fail.cold+0x10f/0x159 [ 545.665507] should_failslab+0xdb/0x130 [ 545.669486] kmem_cache_alloc+0x2d7/0x780 [ 545.673887] ? save_stack+0xa9/0xd0 [ 545.677504] get_empty_filp+0x8c/0x3f0 [ 545.681393] path_openat+0x8f/0x3f70 [ 545.685106] ? trace_hardirqs_on+0x10/0x10 [ 545.689344] ? check_preemption_disabled+0x3c/0x250 [ 545.694372] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 545.699039] ? find_held_lock+0x35/0x130 [ 545.703104] ? save_trace+0x290/0x290 [ 545.706890] ? __alloc_fd+0x1d4/0x4a0 [ 545.710781] do_filp_open+0x18e/0x250 [ 545.714564] ? may_open_dev+0xe0/0xe0 [ 545.718476] ? lock_downgrade+0x6e0/0x6e0 [ 545.722619] ? _raw_spin_unlock+0x2d/0x50 [ 545.726754] ? __alloc_fd+0x1d4/0x4a0 [ 545.730560] do_sys_open+0x2c5/0x430 [ 545.734253] ? filp_open+0x70/0x70 [ 545.737775] SyS_open+0x2d/0x40 [ 545.741032] ? do_sys_open+0x430/0x430 [ 545.744906] do_syscall_64+0x1e8/0x640 [ 545.748777] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 545.753602] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 545.758766] RIP: 0033:0x413711 [ 545.761934] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 545.769618] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 545.776887] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 03:07:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:58 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:07:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@loopback}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) [ 545.784134] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 545.791383] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 545.798636] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:07:58 executing program 0 (fault-call:2 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(0x0, 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 545.905595] FAULT_INJECTION: forcing a failure. [ 545.905595] name failslab, interval 1, probability 0, space 0, times 0 [ 545.948282] CPU: 1 PID: 32325 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 545.955505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.964867] Call Trace: [ 545.967451] dump_stack+0x138/0x19c [ 545.971084] should_fail.cold+0x10f/0x159 [ 545.975236] should_failslab+0xdb/0x130 [ 545.979216] kmem_cache_alloc+0x2d7/0x780 [ 545.983366] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 545.988820] ? check_preemption_disabled+0x3c/0x250 [ 545.993845] selinux_file_alloc_security+0xb4/0x190 [ 545.998866] security_file_alloc+0x6d/0xa0 [ 546.003163] get_empty_filp+0x162/0x3f0 [ 546.007123] path_openat+0x8f/0x3f70 [ 546.010815] ? trace_hardirqs_on+0x10/0x10 [ 546.015035] ? check_preemption_disabled+0x3c/0x250 [ 546.020046] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 546.024694] ? find_held_lock+0x35/0x130 [ 546.028734] ? save_trace+0x290/0x290 [ 546.032521] ? __alloc_fd+0x1d4/0x4a0 [ 546.036310] do_filp_open+0x18e/0x250 [ 546.040144] ? may_open_dev+0xe0/0xe0 [ 546.043938] ? lock_downgrade+0x6e0/0x6e0 [ 546.048077] ? _raw_spin_unlock+0x2d/0x50 [ 546.052202] ? __alloc_fd+0x1d4/0x4a0 [ 546.055986] do_sys_open+0x2c5/0x430 [ 546.059676] ? filp_open+0x70/0x70 [ 546.063197] SyS_open+0x2d/0x40 [ 546.066452] ? do_sys_open+0x430/0x430 [ 546.070317] do_syscall_64+0x1e8/0x640 [ 546.074191] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 546.079018] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 546.084191] RIP: 0033:0x413711 [ 546.087365] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 546.095052] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 546.102304] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 546.109557] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 546.116897] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 546.124152] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:07:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mq_getsetattr(r1, &(0x7f00000000c0)={0x1000, 0x9, 0x5, 0x6c, 0xffffffffffff7fff, 0x2, 0x8, 0x2}, 0x0) shutdown(r0, 0x0) 03:07:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000400}, 0xffffffffffffff7d, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="10010000", @ANYRES16=r2, @ANYRESHEX=r0], 0x110}, 0x1, 0x0, 0x0, 0x4000000}, 0x40090) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setns(r1, 0x14000000) syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x6) 03:07:58 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x1, @default, @bpq0='bpq0\x00', 0x1000, 'syz1\x00', @null, 0x4, 0x4, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(0x0, 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:58 executing program 0 (fault-call:2 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(0x0, 0xff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 546.357580] FAULT_INJECTION: forcing a failure. [ 546.357580] name failslab, interval 1, probability 0, space 0, times 0 03:07:58 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='/dev/kvm\x00', &(0x7f00000000c0)='$&selinux@@{/@\rnodev-\x00', &(0x7f0000000140)='^\x00', &(0x7f0000000180)='/dev/hwrng\x00'], &(0x7f0000000600)=[&(0x7f0000000380)='!\x00', &(0x7f00000003c0)='/dev/kvm\x00', &(0x7f0000000400)='mime_typeem1+\x00', &(0x7f0000000480)='IPVS\x00', &(0x7f00000004c0)='/dev/kvm\x00', &(0x7f0000000500)='/dev/kvm\x00', &(0x7f0000000540)='!#wlan0$()\x00', &(0x7f0000000580)='/dev/hwrng\x00', &(0x7f00000005c0)='\x00'], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x20000001) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10030}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x84, r3, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x17}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x25}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:58 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x4, 0x0, 0x1746fe4e5a89925, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 546.406403] CPU: 1 PID: 32338 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 546.413542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.422899] Call Trace: [ 546.425509] dump_stack+0x138/0x19c [ 546.429151] should_fail.cold+0x10f/0x159 [ 546.433310] should_failslab+0xdb/0x130 [ 546.437329] kmem_cache_alloc_trace+0x4b/0x790 [ 546.441925] proc_thread_self_get_link+0x182/0x1e0 [ 546.446861] link_path_walk+0xca0/0x10a0 [ 546.450922] ? proc_setup_self.cold+0x16/0x16 03:07:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 546.455683] ? walk_component+0x1d00/0x1d00 [ 546.460000] ? __mutex_init+0xd3/0x110 [ 546.463892] path_openat+0x189/0x3f70 [ 546.467695] ? trace_hardirqs_on+0x10/0x10 [ 546.471933] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 546.471943] ? find_held_lock+0x35/0x130 [ 546.471952] ? save_trace+0x290/0x290 [ 546.471965] ? __alloc_fd+0x1d4/0x4a0 [ 546.471979] do_filp_open+0x18e/0x250 [ 546.480683] ? may_open_dev+0xe0/0xe0 [ 546.480704] ? _raw_spin_unlock+0x2d/0x50 [ 546.480712] ? __alloc_fd+0x1d4/0x4a0 03:07:58 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='errors=r']) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0xfff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0)={0xfffffffffffffffe, 0x5, 0x8009, 0x10, 0x24, 0x4, 0xf5, 0x5, r5}, &(0x7f0000000400)=0x20) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x58, &(0x7f0000000040)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffffff}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x7, @rand_addr="9cef57166643185f16b29f49ad4ba9d6", 0x81}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r6, 0x1, 0x6}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:07:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 546.480734] do_sys_open+0x2c5/0x430 [ 546.480745] ? filp_open+0x70/0x70 [ 546.511028] SyS_open+0x2d/0x40 [ 546.514313] ? do_sys_open+0x430/0x430 [ 546.518204] do_syscall_64+0x1e8/0x640 [ 546.522092] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 546.526938] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 546.532123] RIP: 0033:0x413711 [ 546.535313] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 546.543023] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 546.551165] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 546.558527] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 546.565791] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 546.573060] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:07:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:59 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) getsockname$tipc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) socket$isdn(0x22, 0x3, 0x24) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$UHID_INPUT(r0, &(0x7f0000000480)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mprotect(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x8, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f00000000c0)) ioctl(r0, 0x5f4, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) setsockopt$ax25_int(r2, 0x101, 0x2, &(0x7f0000000140)=0x8, 0x4) 03:07:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0xda, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000080)=""/218}, &(0x7f0000000200)=0x78) shutdown(r0, 0x0) 03:07:59 executing program 0 (fault-call:2 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:07:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:07:59 executing program 4: r0 = socket$inet(0x2, 0x4, 0x1000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0xfffffffffffffed9) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000080)=""/248) shutdown(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) [ 547.197017] FAULT_INJECTION: forcing a failure. [ 547.197017] name failslab, interval 1, probability 0, space 0, times 0 [ 547.249440] CPU: 1 PID: 32376 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 547.256577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.266194] Call Trace: [ 547.268788] dump_stack+0x138/0x19c [ 547.272428] should_fail.cold+0x10f/0x159 [ 547.272445] should_failslab+0xdb/0x130 [ 547.272459] kmem_cache_alloc+0x2d7/0x780 [ 547.280557] ? get_pid_task+0x98/0x140 [ 547.280571] ? proc_i_callback+0x30/0x30 [ 547.280581] proc_alloc_inode+0x1c/0x1a0 [ 547.280588] alloc_inode+0x64/0x180 [ 547.280596] new_inode_pseudo+0x19/0xf0 [ 547.280605] new_inode+0x1f/0x40 [ 547.280614] proc_pid_make_inode+0x22/0x230 [ 547.280625] proc_pident_instantiate+0x7f/0x290 [ 547.280635] proc_pident_lookup+0x17e/0x1f0 [ 547.280650] proc_tid_base_lookup+0x2a/0x30 [ 547.280661] lookup_slow+0x226/0x440 [ 547.280678] ? vfs_unlink+0x480/0x480 [ 547.280697] walk_component+0x698/0x1d00 [ 547.280711] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 547.341767] ? path_init+0x1920/0x1920 03:07:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) 03:07:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x10000) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x8, 0xa, 0x4, 0x1000, {}, {0x8c43aac0ba5b99f5, 0x0, 0x31d4, 0x3, 0x0, 0x0, "a03ac1a6"}, 0x9, 0x1, @userptr=0xffffffffffff7fff, 0x4}) sendto$inet(r0, 0x0, 0x27a, 0x1afcc736ac6a3a8e, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0, 0x4}, 0x8) [ 547.345658] ? security_inode_permission+0xbb/0xf0 [ 547.350591] ? __inode_permission+0x84/0x320 [ 547.355007] link_path_walk+0x81f/0x10a0 [ 547.359078] ? walk_component+0x1d00/0x1d00 [ 547.363395] ? __mutex_init+0xd3/0x110 [ 547.367296] path_openat+0x189/0x3f70 [ 547.371099] ? get_pid_task+0x98/0x140 [ 547.375001] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 547.379670] ? save_trace+0x290/0x290 [ 547.383469] ? __alloc_fd+0x1d4/0x4a0 [ 547.387273] do_filp_open+0x18e/0x250 [ 547.391078] ? may_open_dev+0xe0/0xe0 [ 547.394881] ? simple_attr_release+0x50/0x50 03:07:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0xffffffffffffff08) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) [ 547.394895] ? _raw_spin_unlock+0x2d/0x50 [ 547.394904] ? __alloc_fd+0x1d4/0x4a0 [ 547.394924] do_sys_open+0x2c5/0x430 [ 547.403628] ? filp_open+0x70/0x70 [ 547.403644] SyS_open+0x2d/0x40 [ 547.418085] ? do_sys_open+0x430/0x430 [ 547.421980] do_syscall_64+0x1e8/0x640 [ 547.425967] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 547.430818] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 547.436002] RIP: 0033:0x413711 [ 547.439187] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 03:07:59 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x8000) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000100)=""/59) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 547.446982] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 547.454335] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 547.461689] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 547.468964] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 547.476234] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:08:00 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000280)={'team_slave_0\x00', 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_settime(0x2, &(0x7f0000000140)={r4, r5+10000000}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$VIDIOC_S_EDID(r6, 0xc0285629, &(0x7f0000000180)={0x0, 0x80000001, 0xfffb, [], &(0x7f0000000080)=0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, 0x0) 03:08:00 executing program 0 (fault-call:2 fault-nth:6): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xc36, 0x30, 0xff, 0x3}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r3, 0x3}, 0x8) 03:08:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, 0x0) 03:08:00 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) setsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000000080)=0xb90, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) [ 548.075803] FAULT_INJECTION: forcing a failure. [ 548.075803] name failslab, interval 1, probability 0, space 0, times 0 03:08:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x121001, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000000c0)=""/181) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, 0x0) [ 548.124138] CPU: 1 PID: 32425 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 548.131274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.140636] Call Trace: [ 548.143318] dump_stack+0x138/0x19c [ 548.146964] should_fail.cold+0x10f/0x159 [ 548.151121] should_failslab+0xdb/0x130 [ 548.155101] kmem_cache_alloc+0x2d7/0x780 [ 548.159256] ? get_pid_task+0x98/0x140 [ 548.163147] ? proc_i_callback+0x30/0x30 [ 548.167203] proc_alloc_inode+0x1c/0x1a0 [ 548.167213] alloc_inode+0x64/0x180 [ 548.167222] new_inode_pseudo+0x19/0xf0 [ 548.167231] new_inode+0x1f/0x40 [ 548.178852] proc_pid_make_inode+0x22/0x230 [ 548.186602] proc_pident_instantiate+0x7f/0x290 [ 548.191270] proc_pident_lookup+0x17e/0x1f0 [ 548.191287] proc_tid_base_lookup+0x2a/0x30 [ 548.191299] lookup_slow+0x226/0x440 [ 548.191314] ? vfs_unlink+0x480/0x480 [ 548.191339] walk_component+0x698/0x1d00 [ 548.203641] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 548.203657] ? path_init+0x1920/0x1920 03:08:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f00000000c0)) ioctl(r0, 0x5f4, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) setsockopt$ax25_int(r2, 0x101, 0x2, &(0x7f0000000140)=0x8, 0x4) 03:08:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0xda, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000080)=""/218}, &(0x7f0000000200)=0x78) shutdown(r0, 0x0) [ 548.203666] ? security_inode_permission+0xbb/0xf0 [ 548.203677] ? __inode_permission+0x84/0x320 [ 548.230093] link_path_walk+0x81f/0x10a0 [ 548.234200] ? walk_component+0x1d00/0x1d00 [ 548.238538] ? __mutex_init+0xd3/0x110 [ 548.242431] path_openat+0x189/0x3f70 [ 548.246239] ? trace_hardirqs_on+0x10/0x10 [ 548.250488] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 548.255172] ? find_held_lock+0x35/0x130 [ 548.259232] ? save_trace+0x290/0x290 [ 548.263036] ? __alloc_fd+0x1d4/0x4a0 [ 548.266837] do_filp_open+0x18e/0x250 [ 548.270639] ? may_open_dev+0xe0/0xe0 03:08:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0xda, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000080)=""/218}, &(0x7f0000000200)=0x78) shutdown(r0, 0x0) [ 548.274465] ? simple_attr_release+0x50/0x50 [ 548.278874] ? _raw_spin_unlock+0x2d/0x50 [ 548.283028] ? __alloc_fd+0x1d4/0x4a0 [ 548.286845] do_sys_open+0x2c5/0x430 [ 548.290563] ? filp_open+0x70/0x70 [ 548.294120] SyS_open+0x2d/0x40 [ 548.297398] ? do_sys_open+0x430/0x430 [ 548.301286] do_syscall_64+0x1e8/0x640 [ 548.301295] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 548.301311] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 548.301323] RIP: 0033:0x413711 [ 548.301330] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 03:08:00 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x10000, 0x3000}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)=""/10, 0xa) [ 548.310025] ORIG_RAX: 0000000000000002 [ 548.310032] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 548.310038] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 548.310044] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 548.310050] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 548.310055] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:01 executing program 0 (fault-call:2 fault-nth:7): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:01 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x8, 0x1, 0x5, 0x5, 0x7fff, 0x5}, 0x200}, 0xa) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:01 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x103000) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x4, 0x2000}) syz_init_net_socket$rose(0xb, 0x5, 0x0) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e23, @rand_addr=0xfffffffffffffffc}}) 03:08:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4, @multicast1}, {0x2, 0x4e20, @remote}, 0x142, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000040)='rose0\x00', 0x2, 0x80000000, 0x80000000}) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x578b86f9f886ca30) 03:08:01 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x103000) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x4, 0x2000}) syz_init_net_socket$rose(0xb, 0x5, 0x0) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e23, @rand_addr=0xfffffffffffffffc}}) [ 548.914749] FAULT_INJECTION: forcing a failure. [ 548.914749] name failslab, interval 1, probability 0, space 0, times 0 [ 548.946336] CPU: 0 PID: 32463 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 548.953476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:08:01 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000040), 0x80000) 03:08:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x2) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 548.962835] Call Trace: [ 548.965440] dump_stack+0x138/0x19c [ 548.969076] should_fail.cold+0x10f/0x159 [ 548.973235] should_failslab+0xdb/0x130 [ 548.977220] kmem_cache_alloc+0x2d7/0x780 [ 548.981381] ? proc_alloc_inode+0x1c/0x1a0 [ 548.985629] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 548.991353] selinux_inode_alloc_security+0xb6/0x2a0 [ 548.996466] security_inode_alloc+0x94/0xd0 [ 549.000801] inode_init_always+0x552/0xaf0 [ 549.005051] alloc_inode+0x81/0x180 [ 549.008728] new_inode_pseudo+0x19/0xf0 03:08:01 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:08:01 executing program 5: epoll_create(0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snapshot\x00', 0x52bcb61f7e92148d, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dsp\x00', 0x8000, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000001140)={0x1, r2}) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000012c0)={0x0, 0x40, 0x0, 0x9}) ioctl(r0, 0x1000008912, &(0x7f0000001200)="11dca5055e0bcfe47bf07086bd5448b274d639aedd6a782dd4210bfa0c3f0ddf5ac6774c62bb9811e247e4972d0d") r3 = fcntl$getown(r2, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001300)=r3) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000001180)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000001340)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e23, 0x10000, @empty, 0x90a7}, @in6={0xa, 0x4e21, 0x2c86, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x23b8}, @in={0x2, 0x4e21, @broadcast}], 0x58) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0xfedb) r5 = syz_open_dev$mice(&(0x7f00000011c0)='/dev/input/mice\x00', 0x0, 0x333626010f7d5943) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000001280)={0x1, &(0x7f0000001240)=[{0x2, 0x100000000, 0x3, 0x40}]}, 0x10) prctl$PR_GET_NAME(0x10, &(0x7f0000001500)=""/4) fcntl$getownex(r5, 0x10, &(0x7f0000000040)) [ 549.012715] new_inode+0x1f/0x40 [ 549.016092] proc_pid_make_inode+0x22/0x230 [ 549.020421] proc_pident_instantiate+0x7f/0x290 [ 549.025101] proc_pident_lookup+0x17e/0x1f0 [ 549.029527] proc_tid_base_lookup+0x2a/0x30 [ 549.033864] lookup_slow+0x226/0x440 [ 549.037596] ? vfs_unlink+0x480/0x480 [ 549.041420] walk_component+0x698/0x1d00 [ 549.045492] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 549.050428] ? path_init+0x1920/0x1920 [ 549.054320] ? security_inode_permission+0xbb/0xf0 [ 549.059261] ? __inode_permission+0x84/0x320 03:08:01 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x800, 0x8000) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000400)=""/46, &(0x7f0000000480)=0x2e) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') write$binfmt_misc(r4, &(0x7f0000000380)={'syz0', "1eab1842d54420c056e525c7dc084b8aa4e01051cf60387aa0288cf47e8fe3117081cf93950cc752e1dcf74591746d74ba8ecac0245f7b7966b55102e7241d524b4e98e7339ecb1622b2bb5cb82630daa88b0c520752279436c4c7b0990813d85e"}, 0x65) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r5, 0x3ac72b0f32c06345, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8800) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 549.063671] link_path_walk+0x81f/0x10a0 [ 549.067738] ? walk_component+0x1d00/0x1d00 [ 549.067749] ? __mutex_init+0xd3/0x110 [ 549.067770] path_openat+0x189/0x3f70 [ 549.067782] ? trace_hardirqs_on+0x10/0x10 [ 549.067798] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 549.067809] ? find_held_lock+0x35/0x130 [ 549.079987] ? save_trace+0x290/0x290 [ 549.080002] ? __alloc_fd+0x1d4/0x4a0 [ 549.080014] do_filp_open+0x18e/0x250 [ 549.080024] ? may_open_dev+0xe0/0xe0 [ 549.080041] ? simple_attr_release+0x50/0x50 [ 549.080053] ? _raw_spin_unlock+0x2d/0x50 [ 549.080061] ? __alloc_fd+0x1d4/0x4a0 [ 549.080078] do_sys_open+0x2c5/0x430 [ 549.080089] ? filp_open+0x70/0x70 [ 549.096815] SyS_open+0x2d/0x40 [ 549.096825] ? do_sys_open+0x430/0x430 [ 549.096838] do_syscall_64+0x1e8/0x640 [ 549.096847] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 549.096866] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 549.131057] RIP: 0033:0x413711 [ 549.149762] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 549.149772] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 549.149779] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 549.149784] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 549.175321] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 549.175327] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:01 executing program 0 (fault-call:2 fault-nth:8): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:01 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getpeername$netrom(r1, &(0x7f0000000080)={{0x3, @null}, [@null, @rose, @null, @remote, @default, @bcast, @rose]}, &(0x7f0000000100)=0x48) shutdown(r0, 0x0) 03:08:01 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x103000) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x4, 0x2000}) syz_init_net_socket$rose(0xb, 0x5, 0x0) shutdown(r1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e23, @rand_addr=0xfffffffffffffffc}}) [ 549.294710] FAULT_INJECTION: forcing a failure. [ 549.294710] name failslab, interval 1, probability 0, space 0, times 0 [ 549.316651] CPU: 0 PID: 32501 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 549.323808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.333250] Call Trace: [ 549.335843] dump_stack+0x138/0x19c [ 549.339478] should_fail.cold+0x10f/0x159 [ 549.343632] should_failslab+0xdb/0x130 [ 549.347660] kmem_cache_alloc+0x2d7/0x780 [ 549.351811] __d_alloc+0x2d/0x9f0 [ 549.355260] ? save_trace+0x290/0x290 [ 549.359048] d_alloc+0x4d/0x270 [ 549.362312] d_alloc_parallel+0xe5/0x1800 [ 549.366445] ? lock_downgrade+0x6e0/0x6e0 [ 549.370578] ? __d_lookup_rcu+0x630/0x630 [ 549.374708] ? d_lookup+0xe5/0x240 [ 549.378246] ? d_lookup+0x166/0x240 [ 549.381859] lookup_open+0x493/0x1860 [ 549.385638] ? save_trace+0x290/0x290 [ 549.389429] ? complete_walk+0x1f0/0x1f0 [ 549.393551] path_openat+0x193b/0x3f70 [ 549.397429] ? trace_hardirqs_on+0x10/0x10 [ 549.401680] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 549.406332] ? find_held_lock+0x35/0x130 [ 549.410373] ? save_trace+0x290/0x290 [ 549.414156] ? __alloc_fd+0x1d4/0x4a0 [ 549.417937] do_filp_open+0x18e/0x250 [ 549.421722] ? may_open_dev+0xe0/0xe0 [ 549.425741] ? simple_attr_release+0x50/0x50 [ 549.430221] ? _raw_spin_unlock+0x2d/0x50 [ 549.434612] ? __alloc_fd+0x1d4/0x4a0 [ 549.438408] do_sys_open+0x2c5/0x430 [ 549.442104] ? filp_open+0x70/0x70 [ 549.445720] SyS_open+0x2d/0x40 [ 549.449156] ? do_sys_open+0x430/0x430 [ 549.453036] do_syscall_64+0x1e8/0x640 [ 549.456906] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 549.461737] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 549.466906] RIP: 0033:0x413711 [ 549.470076] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 549.477790] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 549.485048] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 549.492299] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 549.499549] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 549.506799] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:02 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x1d, @rand_addr, 0x4e23, 0x4, 'rr\x00', 0x24, 0x4b7c, 0x2b}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x5, 0x101, 0x3, 0x80}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) pause() 03:08:02 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x103000) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x4, 0x2000}) syz_init_net_socket$rose(0xb, 0x5, 0x0) shutdown(r1, 0x0) 03:08:02 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000480)=""/209) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0xb4d6, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x4, 0x400, [], &(0x7f0000000080)={0x9b0972, 0x1, [], @string=&(0x7f0000000040)=0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:02 executing program 0 (fault-call:2 fault-nth:9): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:02 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x103000) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x4, 0x2000}) syz_init_net_socket$rose(0xb, 0x5, 0x0) 03:08:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41, &(0x7f00000000c0)="41d2444cf048322b3951706d54984db5c8babee9a891a7342b651df1b2ebb97f64874e2b8fcbc5243f710000000000000000") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xc0000, 0x0) write$uinput_user_dev(r1, &(0x7f0000000240)={'syz0\x00', {0x100000000, 0x9, 0x28}, 0x18, [0x4a, 0x0, 0x7, 0x10ea3374, 0x5, 0x6, 0x101, 0x10001, 0x9, 0x1, 0x1, 0x9, 0x9, 0x5, 0x9, 0x9, 0x7f, 0x4e, 0x9, 0x0, 0x89, 0x1, 0x7, 0x6, 0x18, 0x5, 0x7, 0x200, 0x100, 0x0, 0x80000000, 0x2, 0x5, 0x80000000, 0x7, 0x1000, 0x1, 0x4, 0x7fff, 0x100000001, 0x6fd, 0x8, 0x2, 0x4, 0x100000000, 0x100000000, 0xffffffff, 0x2, 0x7fff, 0x401, 0x9, 0x2, 0xffffffff, 0x3489, 0x8000, 0x5, 0x80000000, 0x0, 0x9, 0x0, 0x2, 0x0, 0x1, 0x7ff], [0x10001, 0xfffffffffffffff8, 0x5, 0x7, 0x1, 0x800000, 0x82b, 0x2, 0x8, 0x2, 0x9f0, 0x20, 0x3, 0x800, 0x3, 0x10000, 0x4, 0x7fff, 0x9, 0x66fc, 0x5, 0x7, 0x7, 0x7, 0x8, 0x3, 0x0, 0x5, 0x3d, 0x8, 0x0, 0x3, 0x4, 0x2c, 0xb1, 0x3ff, 0x7, 0xfffffffffffffc01, 0x5, 0x650a, 0x100000001, 0x8, 0x3, 0x6, 0xa, 0x80000000, 0x3, 0x8, 0x9, 0x3ff, 0x3, 0x10001, 0x4, 0xfff, 0xff, 0x2, 0x9, 0x287, 0x3, 0x7ff8000000, 0x1, 0x2, 0x1ff], [0x3f, 0x5, 0x80000000, 0x3, 0x0, 0x200, 0x100000000, 0x0, 0x4fc8, 0x7, 0x27, 0x101, 0x3, 0x5, 0x3, 0x9, 0x8001, 0x4, 0xfffffffffffffffb, 0xffffffffffffffa5, 0x4, 0x8, 0x1, 0x1000, 0x0, 0xc1, 0x1, 0x1f, 0x6, 0xfffffffffffffffc, 0x6, 0xbe3, 0x8000, 0x9, 0x8, 0x7, 0x8000, 0x6, 0x9, 0x100, 0x766, 0x400, 0x7, 0x7, 0x9, 0x3, 0x9, 0xff, 0x8, 0x2, 0x0, 0x1, 0x6, 0x3, 0x1, 0x1, 0x7, 0x10001, 0x7, 0x9, 0x1f, 0x1, 0x6, 0x6], [0x1, 0xffffffff, 0x100, 0x7fffffff, 0x1, 0x7, 0x7fffffff, 0xfffffffffffffc00, 0xc28c, 0x7fff, 0x0, 0x3, 0x249, 0x9, 0x1, 0x2, 0x1ff, 0x8, 0x81, 0x4, 0x0, 0x6, 0x10000, 0x2, 0x0, 0x0, 0xb33, 0x6, 0x8, 0xc8, 0x1, 0x56, 0x190, 0x401, 0x7, 0x99f, 0x0, 0x80, 0x80, 0x6, 0x1, 0x2, 0x7f, 0x56095477, 0x0, 0x6, 0x8000, 0x981, 0xb07, 0x9, 0x5, 0x8000, 0x8, 0x80, 0xfffffffffffffff8, 0x8, 0x7fcb, 0x5, 0x9, 0x0, 0x17, 0x9, 0x0, 0x1]}, 0x45c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000001c0)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x53764bdd, 0xffffffffffffff01}) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x12a, &(0x7f0000000200)=[{0x1f, 0xfffffffffffffb1a, 0x40000000000000ea, 0x8}]}, 0x10) [ 549.802027] FAULT_INJECTION: forcing a failure. [ 549.802027] name failslab, interval 1, probability 0, space 0, times 0 03:08:02 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000040)=0xe6) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 549.852177] CPU: 0 PID: 32521 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 549.859323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.868687] Call Trace: [ 549.871287] dump_stack+0x138/0x19c [ 549.874931] should_fail.cold+0x10f/0x159 [ 549.879090] should_failslab+0xdb/0x130 [ 549.883073] kmem_cache_alloc+0x2d7/0x780 [ 549.887228] ? find_held_lock+0x35/0x130 [ 549.891297] ? proc_lookup_de+0xac/0x160 [ 549.895360] ? proc_i_callback+0x30/0x30 03:08:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfc00000000000000, 0x80) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000100)={0x3, r4}) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 549.899425] proc_alloc_inode+0x1c/0x1a0 [ 549.903489] alloc_inode+0x64/0x180 [ 549.907114] new_inode_pseudo+0x19/0xf0 [ 549.911087] proc_get_inode+0x20/0x620 [ 549.914967] proc_lookup_de+0xde/0x160 [ 549.914998] proc_tgid_net_lookup+0x65/0xa0 [ 549.915008] ? proc_tgid_net_readdir+0xd0/0xd0 [ 549.923197] lookup_open+0x612/0x1860 [ 549.923208] ? save_trace+0x290/0x290 [ 549.923231] ? complete_walk+0x1f0/0x1f0 [ 549.923252] path_openat+0x193b/0x3f70 [ 549.943318] ? trace_hardirqs_on+0x10/0x10 [ 549.947571] ? path_lookupat.isra.0+0x7b0/0x7b0 03:08:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x20a00, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = msgget$private(0x0, 0x40) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000000c0)=""/100) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 549.952242] ? find_held_lock+0x35/0x130 [ 549.956306] ? save_trace+0x290/0x290 [ 549.960115] ? __alloc_fd+0x1d4/0x4a0 [ 549.963920] do_filp_open+0x18e/0x250 [ 549.967718] ? may_open_dev+0xe0/0xe0 [ 549.971531] ? simple_attr_release+0x50/0x50 [ 549.975942] ? _raw_spin_unlock+0x2d/0x50 [ 549.980090] ? __alloc_fd+0x1d4/0x4a0 [ 549.983905] do_sys_open+0x2c5/0x430 [ 549.987709] ? filp_open+0x70/0x70 [ 549.991259] SyS_open+0x2d/0x40 [ 549.994535] ? do_sys_open+0x430/0x430 [ 549.998428] do_syscall_64+0x1e8/0x640 [ 550.002320] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 550.007172] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 550.012363] RIP: 0033:0x413711 [ 550.015549] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 550.023247] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 550.023254] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 550.023259] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 550.023265] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 03:08:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000000c0)=0x80001, 0x4) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 550.023271] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:02 executing program 0 (fault-call:2 fault-nth:10): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') [ 550.627192] FAULT_INJECTION: forcing a failure. [ 550.627192] name failslab, interval 1, probability 0, space 0, times 0 [ 550.638497] CPU: 0 PID: 32556 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 550.638504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.638511] Call Trace: [ 550.654968] dump_stack+0x138/0x19c [ 550.654988] should_fail.cold+0x10f/0x159 [ 550.655002] should_failslab+0xdb/0x130 [ 550.655013] kmem_cache_alloc+0x2d7/0x780 03:08:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) socketpair(0x2, 0x5, 0xb3, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:08:03 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x3f, 0x3, 0x3f, 0x9, 0x2, 0x9}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x6, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000000, 0x0, 0x0, 0x0, 0x4cc, 0x4000, 0x0, 0x40000000000000, 0x0, 0x0, 0x58, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:03 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x103000) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0x4, 0x2000}) 03:08:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x7530}}, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000100)={0x3, 0x0, 0x2080, {0x5000, 0x10000, 0x1}, [], "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", "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"}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000002300)=0x2, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002180)='/dev/sequencer\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x28, r3, 0x100, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000850) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 550.655026] ? proc_alloc_inode+0x1c/0x1a0 [ 550.655039] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 550.655052] selinux_inode_alloc_security+0xb6/0x2a0 [ 550.655063] security_inode_alloc+0x94/0xd0 [ 550.655075] inode_init_always+0x552/0xaf0 [ 550.655084] alloc_inode+0x81/0x180 [ 550.655092] new_inode_pseudo+0x19/0xf0 [ 550.655100] proc_get_inode+0x20/0x620 [ 550.655110] proc_lookup_de+0xde/0x160 [ 550.655120] proc_tgid_net_lookup+0x65/0xa0 [ 550.655128] ? proc_tgid_net_readdir+0xd0/0xd0 [ 550.655138] lookup_open+0x612/0x1860 03:08:03 executing program 5: r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@full={0xb, @remote, @netrom, 0x0, [@rose, @null, @netrom, @netrom, @default]}, &(0x7f00000000c0)=0x40, 0xfd328fac3d7c203a) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'hsr0\x00', 0x3}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x2, 0xca) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 550.688343] ? save_trace+0x290/0x290 [ 550.688366] ? complete_walk+0x1f0/0x1f0 [ 550.688385] path_openat+0x193b/0x3f70 [ 550.696905] ? trace_hardirqs_on+0x10/0x10 [ 550.696925] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 550.746322] ? find_held_lock+0x35/0x130 [ 550.746334] ? save_trace+0x290/0x290 [ 550.746348] ? __alloc_fd+0x1d4/0x4a0 [ 550.746358] do_filp_open+0x18e/0x250 [ 550.761778] ? may_open_dev+0xe0/0xe0 [ 550.765584] ? simple_attr_release+0x50/0x50 [ 550.765597] ? _raw_spin_unlock+0x2d/0x50 [ 550.765612] ? __alloc_fd+0x1d4/0x4a0 [ 550.765634] do_sys_open+0x2c5/0x430 [ 550.781664] ? filp_open+0x70/0x70 [ 550.785215] SyS_open+0x2d/0x40 [ 550.788497] ? do_sys_open+0x430/0x430 [ 550.792407] do_syscall_64+0x1e8/0x640 [ 550.796300] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 550.801153] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 550.806342] RIP: 0033:0x413711 [ 550.809529] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 550.817234] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 03:08:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x880, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000000c0)={0xd2307618268fe5af, @raw_data="06174ab0b2d6a87807f2c5c7c61efd6282ea64e89a95a646e2f7340c852cf71bd4cfeb06e25a4bd4f4f73fc3ecce365c82d8e4fc90b09a59979efba45fdcb5083955ce986eb5e5ab73019ab13b8d1a153cb0fa71053981ca5438b689b5732310649194fe4bcfdc91a3e3e3800811bd1d65d5211d2d778c7096438c823f1af29e153051172b17b0aceaaba67b380ab14507defd63a7647af4f5055a5e0480afaa5ef6d20e3c4872d967c8bfcaba32b4b4c88d2f3751d3b02fa370be8d149c60796c7dbc92bc9c0972"}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x6) ioctl$sock_proto_private(r2, 0x89e0, &(0x7f0000000200)) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000200)=@bpq0='bpq0\x00', 0x10) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 03:08:03 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x103000) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:03 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x8) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:03 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0xc4, r3, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xad58137}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffb}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 550.817240] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 550.817246] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 550.817252] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 550.817257] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8001, 0x181000) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000180)) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) connect$unix(r3, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 03:08:03 executing program 0 (fault-call:2 fault-nth:11): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x1) 03:08:03 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x4}}, 0x18) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) vmsplice(r2, &(0x7f0000001500)=[{&(0x7f0000000080)="0b70b39c1d537f316e359201cadd3069f10b9cbfbe8f4d526af1e808b8f5827a685f714c7f6f80e2d44a2d", 0x2b}, {&(0x7f0000000140)="8bc799792014318d71459f910bddf95b41a700dcdbfa9dfe2978628aefeb2049aa4db9295ce32a041f7a5a3d6d1998fc6f2b503338cdbecc6ca61ce269f945b84b261d10d4968612f902afed0c8b8399e922ff2f3df5cb3233ae68fe84286d63b2b579b4469e3b5595a84f2873e8a3b72f4f64604d5c", 0x76}, {&(0x7f0000000380)="0db327610925498ea80f57a7069865c1cf1a41740beb4f617d32dc40bac5ed22e88b70324d9c2d8dc8a8f78c2af30dd51d089c3ea651692209694a15c12eb381dbfebdce28b13b4243d12acd7827926c4094e9f17e24308114022db5", 0x5c}, {&(0x7f0000000480)="03ee43e5d6efc5bffed41d88f903fa5336b12992351e35ea3c16453d0e76439d48988e9aa6a8e855f73e07b9e524a790d52945708fad9e751d8e7c2b69a9c7139bf4a8a2184854f351f9c5701331b653", 0x50}, {&(0x7f0000000500)="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", 0x1000}], 0x5, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000280)=""/37) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:03 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getpeername$ax25(r1, &(0x7f00000000c0)={{0x3, @default}, [@rose, @bcast, @default, @netrom, @rose, @remote, @default, @null]}, &(0x7f0000000040)=0x48) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x8, 0x6}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0x81, 0x7, 0x2, 0x2, 0x19f5ee5b, 0xfffffffffffffffa, 0x100, {r2, @in={{0x2, 0x4e23, @remote}}, 0x542d, 0x30, 0x1, 0x100000001, 0x6d9}}, &(0x7f0000000300)=0xb0) shutdown(r0, 0x0) 03:08:03 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x1fd, 0x0, 0x0, 0x2000, &(0x7f000001d000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:03 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x7f, 0x8f32}) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 551.486124] FAULT_INJECTION: forcing a failure. [ 551.486124] name failslab, interval 1, probability 0, space 0, times 0 [ 551.541737] CPU: 0 PID: 32609 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 551.549343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.558704] Call Trace: [ 551.561300] dump_stack+0x138/0x19c [ 551.564939] should_fail.cold+0x10f/0x159 [ 551.569101] should_failslab+0xdb/0x130 [ 551.573095] kmem_cache_alloc+0x2d7/0x780 [ 551.577245] ? putname+0xdb/0x120 [ 551.580704] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 551.586158] getname_flags+0xcb/0x580 03:08:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x57ed807da616def7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xa26d, 0x201) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000240)=0x742d, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f80)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000d40)=0xe8) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) getresuid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@empty, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getresuid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000000015, &(0x7f00000004c0), 0xfffffffffffffdcc) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000002c0)={0xffffffffffffffff, 0x3f}) getresuid(&(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000400)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) bind(0xffffffffffffffff, &(0x7f0000000240)=@nfc={0x27, 0x0, 0x2, 0x4}, 0x80) r4 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix_mp={0x0, 0x0, 0x34325241}}) geteuid() [ 551.589965] ? kmem_cache_free+0x244/0x2b0 [ 551.594206] getname+0x1a/0x20 [ 551.597404] do_sys_open+0x1e7/0x430 [ 551.601124] ? filp_open+0x70/0x70 [ 551.604667] SyS_open+0x2d/0x40 [ 551.607944] ? do_sys_open+0x430/0x430 [ 551.611838] do_syscall_64+0x1e8/0x640 [ 551.615725] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 551.620575] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 551.625766] RIP: 0033:0x413711 [ 551.628950] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 03:08:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x10, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x90) listen(r1, 0x10001) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x440, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f00000000c0)) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5a60c7b5}, 0x73) sendmmsg(r5, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r5) close(r1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r6, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 551.636820] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 551.636826] RDX: ffffffffffffffeb RSI: 0000000000000000 RDI: 00007f2c48006bd0 [ 551.636830] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 551.636835] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 551.636840] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 [ 551.692733] dccp_flush_write_queue: CCID did not manage to send all packets 03:08:04 executing program 0 (fault-call:2 fault-nth:12): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:04 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000480)={"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"}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:08:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) [ 551.786284] dccp_flush_write_queue: CCID did not manage to send all packets [ 551.811164] FAULT_INJECTION: forcing a failure. [ 551.811164] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:08:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) 03:08:04 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') pwrite64(r0, &(0x7f0000000480)="95805e722875f440c08cfd8b8fe21bf16ece63388dfcb2df769e9df0320f989463e52f1e8beeabff030b92653233de8c64c0e3af1c83e5223b3dbf47cd3e89071ad26af87e4b47cf3dc64d6ad3d97b893118f68db3c635f1123f0744b2a2f268518d5c3af69216d70bae6eb645f198684999e5dd2b29b56f0eda867b91da51a5df439e706565cec51002fdf709456c2f73d0338cea63bb611b28ab86f3b2c190ba8c384b6c959f32ee8187d5ec985e0f3871edecbd27d4bd1ea89e9b8a3a0900cc8d1314", 0xc4, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) [ 551.886655] CPU: 1 PID: 32650 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 551.893805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.903162] Call Trace: [ 551.905758] dump_stack+0x138/0x19c [ 551.909396] should_fail.cold+0x10f/0x159 [ 551.913581] ? __might_sleep+0x93/0xb0 [ 551.917561] __alloc_pages_nodemask+0x1d6/0x7a0 [ 551.922241] ? __alloc_pages_slowpath+0x2930/0x2930 [ 551.927265] ? lock_downgrade+0x6e0/0x6e0 [ 551.931682] alloc_pages_current+0xec/0x1e0 03:08:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) [ 551.936021] __get_free_pages+0xf/0x40 [ 551.939912] inode_doinit_with_dentry+0x82b/0xed0 [ 551.944770] ? selinux_msg_queue_msgsnd+0x400/0x400 [ 551.949789] ? trace_hardirqs_on_caller+0x400/0x590 [ 551.954819] selinux_d_instantiate+0x28/0x40 [ 551.959219] security_d_instantiate+0x5a/0xe0 [ 551.963823] d_add+0x3d/0x640 [ 551.966937] proc_lookup_de+0x11d/0x160 [ 551.970917] proc_tgid_net_lookup+0x65/0xa0 [ 551.975265] ? proc_tgid_net_readdir+0xd0/0xd0 [ 551.980037] lookup_open+0x612/0x1860 03:08:04 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000480)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x3, r0}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000140)={0x8, 0x7d, 0x2}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) [ 551.983838] ? save_trace+0x290/0x290 [ 551.987658] ? complete_walk+0x1f0/0x1f0 [ 551.991736] path_openat+0x193b/0x3f70 [ 551.995630] ? trace_hardirqs_on+0x10/0x10 [ 551.999885] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 552.004552] ? find_held_lock+0x35/0x130 [ 552.008611] ? save_trace+0x290/0x290 [ 552.012415] ? __alloc_fd+0x1d4/0x4a0 [ 552.016225] do_filp_open+0x18e/0x250 [ 552.020033] ? may_open_dev+0xe0/0xe0 [ 552.023846] ? simple_attr_release+0x50/0x50 [ 552.028257] ? _raw_spin_unlock+0x2d/0x50 [ 552.032404] ? __alloc_fd+0x1d4/0x4a0 [ 552.036216] do_sys_open+0x2c5/0x430 [ 552.039937] ? filp_open+0x70/0x70 [ 552.043480] SyS_open+0x2d/0x40 [ 552.046759] ? do_sys_open+0x430/0x430 [ 552.050653] do_syscall_64+0x1e8/0x640 [ 552.050663] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 552.050680] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 552.059380] RIP: 0033:0x413711 [ 552.059386] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 552.059398] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 03:08:04 executing program 0 (fault-call:2 fault-nth:13): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:04 executing program 2: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:04 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) mincore(&(0x7f000001b000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/85) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x3) shutdown(r0, 0x1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) 03:08:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 552.059404] RDX: 00007f2c48006be9 RSI: 0000000000000002 RDI: 00007f2c48006bd0 [ 552.059410] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 552.059415] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 552.059422] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffcf2) r1 = dup(r0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{0x3, 0x0, 0xbb3, 0xc9f}, {0xffffffffffffffb8, 0xffffffffffffffff, 0xb374, 0x1f}, {0x3b, 0x80, 0x2, 0x7}, {0x0, 0x7, 0xe94d, 0x1000}, {0x6, 0x8, 0x1, 0x7}, {0xfff, 0x4, 0x1, 0x7}]}, 0x10) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x1, 0x5, 0x5, 0x2837}, {0xfffffffffffffc00, 0x3, 0x7, 0x1}]}, 0x10) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x5, 0x501880) 03:08:04 executing program 2: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:04 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000014, 0x0, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 552.228645] FAULT_INJECTION: forcing a failure. [ 552.228645] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 552.240482] CPU: 1 PID: 32692 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 552.247587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.256939] Call Trace: [ 552.256957] dump_stack+0x138/0x19c [ 552.256981] should_fail.cold+0x10f/0x159 [ 552.263168] __alloc_pages_nodemask+0x1d6/0x7a0 [ 552.263179] ? fs_reclaim_acquire+0x20/0x20 03:08:04 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 552.263196] ? __alloc_pages_slowpath+0x2930/0x2930 [ 552.263219] cache_grow_begin+0x80/0x400 [ 552.285400] kmem_cache_alloc+0x6a6/0x780 [ 552.289555] getname_flags+0xcb/0x580 [ 552.293359] ? kmem_cache_free+0x244/0x2b0 [ 552.297597] getname+0x1a/0x20 [ 552.300884] do_sys_open+0x1e7/0x430 [ 552.304613] ? filp_open+0x70/0x70 [ 552.308250] SyS_open+0x2d/0x40 [ 552.311527] ? do_sys_open+0x430/0x430 [ 552.315416] do_syscall_64+0x1e8/0x640 [ 552.319301] ? trace_hardirqs_off_thunk+0x1a/0x1c 03:08:04 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x1, 0x2e9900f2, 0x484cce98, 0x100}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x4, 0x7fffffff, 0x2, {0x6, @vbi={0x4, 0x8001, 0x6, 0x34324948, [0x24fd, 0x7fffffff], [0x0, 0x4], 0x1}}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x10000040a) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'ip6tnl0\x00', {0x2, 0x4e24, @empty}}) msgrcv(r1, &(0x7f0000000040)={0x0, ""/22}, 0x1e, 0x0, 0x2800) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 03:08:04 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000), 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 552.324154] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 552.329337] RIP: 0033:0x413711 [ 552.332521] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 552.340250] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 552.347519] RDX: ffffffffffffffeb RSI: 0000000000000000 RDI: 00007f2c48006bd0 [ 552.354791] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 552.362078] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 552.369378] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:04 executing program 0 (fault-call:2 fault-nth:14): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000080)=""/62) 03:08:04 executing program 2: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x7) setsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f00000000c0)="f0ba0520ae314750f636d8dbe5fb5c7dccfe11bba389e88a8cb031f48d5cf700ce411febe2c18b6731612f6686606836b4d8367d828ad6143049c3faca3c5a90f9cdd3ce6370a841de120b6ad1bc0c52fb43513ca857211c2df8df784b2a980f5cf5af10e034652959284871785340d2c14e38ec10e94ad6a6d0f371dd7ab26c1c020ded528813828975a635ce9db4cdc24337102e26a79a9e9085c709d63ae1791e1e4df47015af88ea74d6def16e49080c20fdf50f4159661d2cdf769484ace1288d8ade271c14f2b3859b00ae170dd785dd3acad56f5a831c5f5489806f1d06ecb6d515ee6cc6f74a58", 0xeb) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:04 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) open_by_handle_at(r3, &(0x7f0000000080)={0x43, 0x824, "40ee319362fffe735acd6534fe465144e04e753d150693e9ed11de731a6e30027011ff501d8e7e495c18f039edb6312228187aaa8a6258d2a5cfa3"}, 0x100) bind$can_raw(r0, &(0x7f0000000280)={0x1d, r4}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x1, {0x0, 0x989680}, 0x1e81, 0x8}) 03:08:04 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:removable_device_t:s0\x00', 0x28) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 552.486062] FAULT_INJECTION: forcing a failure. [ 552.486062] name failslab, interval 1, probability 0, space 0, times 0 [ 552.509353] CPU: 1 PID: 32723 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 552.516501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.525864] Call Trace: [ 552.528463] dump_stack+0x138/0x19c [ 552.532141] should_fail.cold+0x10f/0x159 03:08:04 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpgrp(0x0) ptrace$getenv(0x4201, r3, 0xffff, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 552.536304] should_failslab+0xdb/0x130 [ 552.540291] kmem_cache_alloc+0x2d7/0x780 [ 552.544443] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 552.551339] ? check_preemption_disabled+0x3c/0x250 [ 552.556362] selinux_file_alloc_security+0xb4/0x190 [ 552.561381] security_file_alloc+0x6d/0xa0 [ 552.565620] get_empty_filp+0x162/0x3f0 [ 552.569599] path_openat+0x8f/0x3f70 [ 552.573325] ? trace_hardirqs_on+0x10/0x10 [ 552.577568] ? check_preemption_disabled+0x3c/0x250 03:08:04 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x9, 0x100000000, 0x2, 0x40, 0x2, 0x400}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) getgroups(0x7, &(0x7f0000000080)=[0xee01, 0xee01, 0xee01, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff]) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:08:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)=""/16, &(0x7f0000000380)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) open_by_handle_at(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6800002000009450f3c5ed58778ff5c8a06586050000495162ebd8b0e267246098ab174cd7a14a79abc66715bb64e933fdc7d1246619fec6bb006fcbb20002000000000000f3433c83033bc16d862942289616650249f98cf53e"], 0x2a0800) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x25, 0x400) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000003c0)) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20d81}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x480c0) acct(&(0x7f00000002c0)='./file0\x00') [ 552.582601] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 552.588328] ? find_held_lock+0x35/0x130 [ 552.595121] ? save_trace+0x290/0x290 [ 552.599016] ? __alloc_fd+0x1d4/0x4a0 [ 552.602821] do_filp_open+0x18e/0x250 [ 552.606657] ? may_open_dev+0xe0/0xe0 [ 552.610461] ? lock_downgrade+0x6e0/0x6e0 [ 552.614611] ? _raw_spin_unlock+0x2d/0x50 [ 552.618761] ? __alloc_fd+0x1d4/0x4a0 [ 552.622576] do_sys_open+0x2c5/0x430 [ 552.626307] ? filp_open+0x70/0x70 [ 552.629867] SyS_open+0x2d/0x40 03:08:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) eventfd(0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001680)='/dev/cachefiles\x00', 0xa3f70eeee4fe05cc, 0x0) read$FUSE(r1, &(0x7f0000000080), 0x1000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001100), &(0x7f0000001140)=0xc) getresgid(&(0x7f0000001180), &(0x7f00000011c0)=0x0, &(0x7f0000001200)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001240)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001340)=0xe8) lsetxattr$security_ima(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)='security.ima\x00', &(0x7f0000001580)=@md5={0x1, "fe8b0046fcd2b2e37698ae90c0644420"}, 0x11, 0x2) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='fuse\x00', 0x170000, &(0x7f0000001440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}]}}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000015c0)="58e518d99309a5a3573d17cd6d3d82e2", 0x10) [ 552.633148] ? do_sys_open+0x430/0x430 [ 552.637133] do_syscall_64+0x1e8/0x640 [ 552.641018] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 552.645863] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 552.651140] RIP: 0033:0x413711 [ 552.654335] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 552.662045] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 552.669314] RDX: ffffffffffffffeb RSI: 0000000000000000 RDI: 00007f2c48006bd0 [ 552.676589] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 03:08:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000200)) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@newtclass={0x9c, 0x28, 0x100, 0x70bd26, 0x25dfdbfd, {0x0, r2, {0xfff2, 0xa}, {0x0, 0x2}, {0xffff, 0x10}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x44, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x9}, @TCA_QFQ_LMAX={0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x44a4}, @TCA_QFQ_LMAX={0x8, 0x2, 0x5}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x8}, @TCA_QFQ_WEIGHT={0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x10000}, @TCA_QFQ_LMAX={0x8, 0x2, 0x6}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x200}, @TCA_QFQ_LMAX={0x8, 0x2, 0x101}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x7ff}]}}, @TCA_RATE={0x8, 0x5, {0x6, 0xfffffffffffffffe}}]}, 0x9c}}, 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) [ 552.684031] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 552.684038] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000), 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:05 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xcb) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:05 executing program 0 (fault-call:2 fault-nth:15): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:05 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x80000001, 0x2, 0xffffffffffff0000, 0x1276, 0x9, 0x7, 0x3ff, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x4000000000000000, 0x9, 0x800, 0xea, 0x2}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4}, 0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x80000000, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000140)=0x3, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 03:08:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20010, r0, 0x0) 03:08:05 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:05 executing program 4: r0 = socket$inet(0x2, 0x800, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='\x81;\xfe\xd0\x9b\x1f', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x3) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x9}, 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) [ 553.250252] audit: type=1400 audit(1565838485.587:112): avc: denied { map } for pid=32764 comm="syz-executor.4" path="socket:[250405]" dev="sockfs" ino=250405 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 553.280438] FAULT_INJECTION: forcing a failure. [ 553.280438] name failslab, interval 1, probability 0, space 0, times 0 03:08:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x600040, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42020000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x174, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x961}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffe0}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x84d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000000c0)={0x0, {0x551d, 0x7}}) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 553.328748] CPU: 1 PID: 32765 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 553.335895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.345422] Call Trace: [ 553.345441] dump_stack+0x138/0x19c [ 553.345460] should_fail.cold+0x10f/0x159 [ 553.345476] should_failslab+0xdb/0x130 [ 553.345489] kmem_cache_alloc+0x2d7/0x780 [ 553.351707] __d_alloc+0x2d/0x9f0 [ 553.351719] ? save_trace+0x290/0x290 [ 553.351733] d_alloc+0x4d/0x270 [ 553.351746] d_alloc_parallel+0xe5/0x1800 03:08:05 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x2600, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000140)={0x905}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x3, 0x6}) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', 'wlan1eth0!\'em0\x00'}, 0x14) read$FUSE(r0, &(0x7f0000000480), 0x1000) [ 553.351760] ? lock_downgrade+0x6e0/0x6e0 [ 553.351775] ? __d_lookup_rcu+0x630/0x630 [ 553.351784] ? d_lookup+0xe5/0x240 [ 553.351799] ? d_lookup+0x166/0x240 [ 553.351813] lookup_open+0x493/0x1860 [ 553.351836] ? complete_walk+0x1f0/0x1f0 [ 553.351858] path_openat+0x193b/0x3f70 [ 553.351867] ? putname+0xdb/0x120 [ 553.351893] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 553.414099] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 553.419128] ? save_trace+0x290/0x290 [ 553.422937] ? __alloc_fd+0x1d4/0x4a0 [ 553.426745] do_filp_open+0x18e/0x250 [ 553.430550] ? may_open_dev+0xe0/0xe0 [ 553.434365] ? simple_attr_release+0x50/0x50 [ 553.438777] ? _raw_spin_unlock+0x2d/0x50 [ 553.442937] ? __alloc_fd+0x1d4/0x4a0 [ 553.446750] do_sys_open+0x2c5/0x430 [ 553.450465] ? filp_open+0x70/0x70 [ 553.454026] SyS_open+0x2d/0x40 [ 553.457308] ? do_sys_open+0x430/0x430 [ 553.461200] do_syscall_64+0x1e8/0x640 [ 553.465092] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 553.469947] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 553.475148] RIP: 0033:0x413711 03:08:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f00000000c0)=@bpq0='bpq0\x00', 0x10) 03:08:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 553.478331] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 553.478342] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 553.478349] RDX: ffffffffffffffeb RSI: 0000000000000000 RDI: 00007f2c48006bd0 [ 553.478354] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 553.478361] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 553.478367] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:08:06 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) socket$isdn(0x22, 0x3, 0x23) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:06 executing program 0 (fault-call:2 fault-nth:16): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000040)=@bpq0='bpq0\x00', 0xffffffffffffff2b) 03:08:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000), 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xcb) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:06 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x783, 0x18cae2b650e1484a) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x6dea, 0x7, 0x1, 0x4, 0x7, 0x40, 0xffffffff, 0x9, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x6, 0x10001}, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f00000001c0)) r3 = semget(0x1, 0x0, 0x2) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000080)=""/76) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) [ 554.135783] FAULT_INJECTION: forcing a failure. [ 554.135783] name failslab, interval 1, probability 0, space 0, times 0 [ 554.199095] CPU: 0 PID: 347 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 554.206081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.215441] Call Trace: [ 554.218033] dump_stack+0x138/0x19c [ 554.218053] should_fail.cold+0x10f/0x159 [ 554.218068] should_failslab+0xdb/0x130 [ 554.218081] kmem_cache_alloc+0x2d7/0x780 [ 554.229826] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 554.229841] ? check_preemption_disabled+0x3c/0x250 [ 554.229854] selinux_file_alloc_security+0xb4/0x190 [ 554.229865] security_file_alloc+0x6d/0xa0 [ 554.253755] get_empty_filp+0x162/0x3f0 [ 554.257737] path_openat+0x8f/0x3f70 [ 554.261461] ? trace_hardirqs_on+0x10/0x10 [ 554.265701] ? check_preemption_disabled+0x3c/0x250 [ 554.270726] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 554.275395] ? find_held_lock+0x35/0x130 [ 554.279471] ? save_trace+0x290/0x290 [ 554.283271] ? __alloc_fd+0x1d4/0x4a0 [ 554.287065] do_filp_open+0x18e/0x250 [ 554.287074] ? may_open_dev+0xe0/0xe0 [ 554.287089] ? lock_downgrade+0x6e0/0x6e0 03:08:06 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0xcc) getsockname$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xffff, 0x1, 0x6, 0x5, [{0x0, 0x73, 0xacbf, 0x0, 0x0, 0xb}, {0x8, 0x8, 0x0, 0x0, 0x0, 0x2280}, {0x9, 0x6, 0x7fffffff, 0x0, 0x0, 0x100}, {0x0, 0x1, 0x71c3, 0x0, 0x0, 0x80}, {0x0, 0xfffffffffffffff9, 0x3f, 0x0, 0x0, 0x101}]}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000480)=0xe8) sendmsg$can_raw(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x1d, r2}, 0x10, &(0x7f0000000580)={&(0x7f0000000500)=@canfd={{0x2, 0x6, 0x10001, 0xe2a}, 0xf, 0x2, 0x0, 0x0, "3cd352ac4bd7567fb779111e72ed8af1ac60b23e6c98d02206ea5093bc4fcfab6afa11e840a3c851a484ccc679c56a3ca9425635d18b1fc99c1979ddb6828856"}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x97fc3dc39788cef1) shutdown(r0, 0x3) ioctl(r1, 0x5, &(0x7f0000000200)="36340bb86d1e087e3a7bb5") 03:08:06 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) 03:08:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x280000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) shutdown(r0, 0x3) 03:08:06 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) [ 554.299076] ? _raw_spin_unlock+0x2d/0x50 [ 554.303229] ? __alloc_fd+0x1d4/0x4a0 [ 554.307045] do_sys_open+0x2c5/0x430 [ 554.310761] ? filp_open+0x70/0x70 [ 554.314313] SyS_open+0x2d/0x40 [ 554.317596] ? do_sys_open+0x430/0x430 [ 554.321484] do_syscall_64+0x1e8/0x640 [ 554.325374] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 554.330224] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 554.335412] RIP: 0033:0x413711 [ 554.338602] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 03:08:06 executing program 0 (fault-call:2 fault-nth:17): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000040)=@bpq0='bpq0\x00', 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x80000000800000, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) [ 554.346311] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 554.346318] RDX: ffffffffffffffeb RSI: 0000000000000000 RDI: 00007f2c48006bd0 [ 554.346324] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 554.346329] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 554.346335] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 [ 554.398785] FAULT_INJECTION: forcing a failure. [ 554.398785] name failslab, interval 1, probability 0, space 0, times 0 [ 554.422512] CPU: 0 PID: 383 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 554.429471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.438825] Call Trace: [ 554.441419] dump_stack+0x138/0x19c [ 554.445063] should_fail.cold+0x10f/0x159 [ 554.449223] should_failslab+0xdb/0x130 [ 554.453209] kmem_cache_alloc_trace+0x4b/0x790 [ 554.457803] proc_thread_self_get_link+0x182/0x1e0 [ 554.462742] link_path_walk+0xca0/0x10a0 [ 554.466807] ? proc_setup_self.cold+0x16/0x16 [ 554.471314] ? walk_component+0x1d00/0x1d00 [ 554.475638] ? __mutex_init+0xd3/0x110 [ 554.479533] path_openat+0x189/0x3f70 [ 554.483343] ? trace_hardirqs_on+0x10/0x10 [ 554.487583] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 554.492259] ? find_held_lock+0x35/0x130 [ 554.496326] ? save_trace+0x290/0x290 [ 554.500130] ? __alloc_fd+0x1d4/0x4a0 [ 554.503934] do_filp_open+0x18e/0x250 [ 554.507729] ? may_open_dev+0xe0/0xe0 [ 554.511519] ? _raw_spin_unlock+0x2d/0x50 [ 554.515665] ? __alloc_fd+0x1d4/0x4a0 [ 554.519454] do_sys_open+0x2c5/0x430 [ 554.523147] ? filp_open+0x70/0x70 [ 554.526671] SyS_open+0x2d/0x40 [ 554.529944] ? do_sys_open+0x430/0x430 [ 554.533819] do_syscall_64+0x1e8/0x640 [ 554.537699] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 554.542527] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 554.547699] RIP: 0033:0x413711 [ 554.550911] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 554.558633] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 554.565889] RDX: ffffffffffffffeb RSI: 0000000000000000 RDI: 00007f2c48006bd0 [ 554.573142] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 554.580395] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 554.587645] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:08:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f0000000080)=0x80000ad78, 0x4) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x20000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:08:07 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_settime(0x3, &(0x7f00000000c0)={r3, r4+10000000}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:08:07 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x8001, {0x284, 0x8000, 0xffffffffffffffff, 0x34, 0x7ff, 0x10000}, 0x100000000, 0x2}, 0xe) 03:08:07 executing program 0 (fault-call:2 fault-nth:18): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:07 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x7fff, @ipv4={[], [], @rand_addr=0x40}}}, 0x8000, 0x8, 0x0, 0x8, 0x92}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0xf7a7, 0x4}, 0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:07 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0x8, 0x9, [], &(0x7f0000000140)=0xb23d}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) fcntl$setflags(r1, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x8, 0x3, 0x3ff, 0x2, 0x13, 0x81, 0x7, 0x5, 0x54, 0x9, 0x8, 0x8}) [ 554.955022] FAULT_INJECTION: forcing a failure. [ 554.955022] name failslab, interval 1, probability 0, space 0, times 0 [ 555.009778] CPU: 0 PID: 404 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 555.016745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.026099] Call Trace: [ 555.026117] dump_stack+0x138/0x19c [ 555.032302] should_fail.cold+0x10f/0x159 [ 555.032320] should_failslab+0xdb/0x130 [ 555.032334] kmem_cache_alloc+0x2d7/0x780 [ 555.032350] __d_alloc+0x2d/0x9f0 [ 555.048017] ? save_trace+0x290/0x290 [ 555.051828] d_alloc+0x4d/0x270 [ 555.055112] d_alloc_parallel+0xe5/0x1800 [ 555.059270] ? lock_downgrade+0x6e0/0x6e0 [ 555.063423] ? __d_lookup_rcu+0x630/0x630 [ 555.067574] ? d_lookup+0xe5/0x240 [ 555.071125] ? d_lookup+0x166/0x240 [ 555.074787] lookup_open+0x493/0x1860 [ 555.078603] ? complete_walk+0x1f0/0x1f0 [ 555.082760] path_openat+0x193b/0x3f70 [ 555.082774] ? trace_hardirqs_on+0x10/0x10 [ 555.082792] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 555.082800] ? find_held_lock+0x35/0x130 [ 555.082808] ? save_trace+0x290/0x290 [ 555.082821] ? __alloc_fd+0x1d4/0x4a0 03:08:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x0, 0xf0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x48000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f00000000c0)={{0x20f, 0x5, 0x8ef, 0x0, 0x4, 0x98}}) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6c7, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x200, 0x2, 0x8, 0x0, 0x5, 0x2003, 0x0, 0x50, 0x6, 0x3, 0x4, 0x30e, 0x7, 0x3, 0x4, 0x4, 0x1, 0x8, 0xffffffff7fffffff, 0x5, 0x0, 0xfeec, 0x0, 0x6, 0x1, 0x3, 0x8000, 0xa7, 0x1, 0x2, 0x0, 0xf3, 0xffffffff, 0x7, 0xd6, 0x0, 0x6, 0x6, @perf_config_ext={0x3, 0x9}, 0x800, 0x1c2, 0xf5, 0x7, 0x6, 0xa093, 0x40000000000}, r2, 0x10, 0xffffffffffffffff, 0x2) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000180)='wlan0-^em0\x00', 0xb, 0x3) getsockopt(r3, 0xfffffffffffffffd, 0x3, &(0x7f0000000200)=""/50, &(0x7f0000000240)=0x32) pause() mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x1009, 0x7, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) r4 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$BLKROSET(r4, 0x125d, &(0x7f00000001c0)=0x9) 03:08:07 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x88002, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 555.082831] do_filp_open+0x18e/0x250 [ 555.111192] ? may_open_dev+0xe0/0xe0 [ 555.115006] ? simple_attr_release+0x50/0x50 [ 555.119418] ? _raw_spin_unlock+0x2d/0x50 [ 555.123571] ? __alloc_fd+0x1d4/0x4a0 [ 555.127382] do_sys_open+0x2c5/0x430 [ 555.131097] ? filp_open+0x70/0x70 [ 555.134657] SyS_open+0x2d/0x40 [ 555.137931] ? do_sys_open+0x430/0x430 [ 555.141819] do_syscall_64+0x1e8/0x640 [ 555.145708] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 555.150558] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 555.155744] RIP: 0033:0x413711 03:08:07 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x1c5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 555.158928] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 555.166808] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 555.174080] RDX: ffffffffffffffeb RSI: 0000000000000000 RDI: 00007f2c48006bd0 [ 555.181351] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 555.188710] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 555.195974] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:08:08 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:08:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x57ed807da616def7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xa26d, 0x201) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000240)=0x742d, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f80)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000d40)=0xe8) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) getresuid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@empty, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getresuid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000000015, &(0x7f00000004c0), 0xfffffffffffffdcc) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000002c0)={0xffffffffffffffff, 0x3f}) getresuid(&(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000400)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) bind(0xffffffffffffffff, &(0x7f0000000240)=@nfc={0x27, 0x0, 0x2, 0x4}, 0x80) r4 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix_mp={0x0, 0x0, 0x34325241}}) geteuid() 03:08:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000080)=""/232, &(0x7f0000000180)=0xe8) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x18000) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000280)={0x0, r2, 0x1}) sendto$inet(r0, 0x0, 0xffffffffffffff04, 0x200007ef, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f00000001c0)={0xfac, 0x7ff}) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setparam(r3, &(0x7f0000000300)=0x799a) shutdown(r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000340)={{0x1, 0x0, 0x3, 0x3, 0xf28}}) 03:08:08 executing program 0 (fault-call:2 fault-nth:19): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:08 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:08 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KDSETLED(r0, 0x4b32, 0x7) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 555.794989] FAULT_INJECTION: forcing a failure. [ 555.794989] name failslab, interval 1, probability 0, space 0, times 0 03:08:08 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0xfffffff, 0x3, 0x0, [], &(0x7f0000000040)={0x980925, 0x44fe, [], @value64=0x7bf}}) 03:08:08 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x40008, 0x2c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000cc0)="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", 0x5b5}], 0x1}}], 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x10000000000, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x3, 0x1, 0xfffffffffffffffa, 0x3, 0x4}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7fffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 555.842504] CPU: 0 PID: 442 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 555.849471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.858824] Call Trace: [ 555.861424] dump_stack+0x138/0x19c [ 555.865062] should_fail.cold+0x10f/0x159 [ 555.869224] should_failslab+0xdb/0x130 [ 555.873209] kmem_cache_alloc+0x2d7/0x780 [ 555.877362] ? proc_alloc_inode+0x1c/0x1a0 [ 555.881600] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 555.887094] selinux_inode_alloc_security+0xb6/0x2a0 [ 555.892199] security_inode_alloc+0x94/0xd0 [ 555.896526] inode_init_always+0x552/0xaf0 [ 555.900756] alloc_inode+0x81/0x180 [ 555.904483] new_inode_pseudo+0x19/0xf0 [ 555.908460] proc_get_inode+0x20/0x620 [ 555.912349] proc_lookup_de+0xde/0x160 [ 555.916238] proc_tgid_net_lookup+0x65/0xa0 [ 555.920644] ? proc_tgid_net_readdir+0xd0/0xd0 [ 555.925226] lookup_open+0x612/0x1860 [ 555.929060] ? complete_walk+0x1f0/0x1f0 [ 555.933116] path_openat+0x193b/0x3f70 [ 555.936985] ? trace_hardirqs_on+0x10/0x10 [ 555.941204] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 555.945872] ? find_held_lock+0x35/0x130 [ 555.949938] ? save_trace+0x290/0x290 [ 555.953734] ? __alloc_fd+0x1d4/0x4a0 [ 555.957521] do_filp_open+0x18e/0x250 [ 555.961305] ? may_open_dev+0xe0/0xe0 [ 555.965103] ? simple_attr_release+0x50/0x50 [ 555.969520] ? _raw_spin_unlock+0x2d/0x50 [ 555.973656] ? __alloc_fd+0x1d4/0x4a0 [ 555.977447] do_sys_open+0x2c5/0x430 [ 555.981141] ? filp_open+0x70/0x70 [ 555.984675] SyS_open+0x2d/0x40 [ 555.987933] ? do_sys_open+0x430/0x430 [ 555.991823] do_syscall_64+0x1e8/0x640 [ 555.995700] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 556.000553] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 556.005727] RIP: 0033:0x413711 [ 556.008912] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 556.016597] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 556.023848] RDX: ffffffffffffffeb RSI: 0000000000000000 RDI: 00007f2c48006bd0 [ 556.031101] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 03:08:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x0, 0xf0) r2 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) openat(r2, &(0x7f00000003c0)='./file0\x00', 0x28ab02, 0x104) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) connect$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x7, @local, 0x9}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x9594}, &(0x7f00000001c0)=0x8) r5 = syz_open_dev$sndtimer(&(0x7f0000004080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r3, 0xea5, 0x5, 0x4, 0x5, 0x3ff, 0xa97, 0x0, {r4, @in6={{0xa, 0x4e23, 0xffffffffffffff80, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x5d}}, 0x7, 0x3, 0x0, 0x1, 0x1d}}, &(0x7f00000002c0)=0xb0) 03:08:08 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000380)={0x0, @reserved}) r4 = gettid() process_vm_readv(r4, &(0x7f0000000080)=[{&(0x7f0000000480)=""/243, 0xf3}, {&(0x7f0000000580)=""/247, 0xf7}, {&(0x7f0000000680)=""/216, 0xd8}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x4, &(0x7f00000000c0)=[{&(0x7f0000001780)=""/250, 0xfa}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000000140)=""/105, 0x69}], 0x3, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:08:08 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) [ 556.038365] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 556.045615] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:08:08 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="5e60bd61148474f83efd9327cbfa8afa2b1c30e4b3", @ANYRESDEC=r0], 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffff577, 0x80) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7, 0x400) renameat2(r1, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080)={0xa, 0x4, 0x1f, 0x2}, 0xa) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000280)={0x2c, 0x6, 0x0, {0x2, 0x5, 0x3, 0x0, 'lp\x00'}}, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000003c0)={{0x3, 0x7f072a76c37f938e, 0x0, 0xffffffffffffffe1, '\x00', 0xf03}, 0x0, [0x4, 0x6, 0x2d, 0x6, 0xffffffffffffff80, 0x80000001, 0x5, 0x6, 0x14000000000000, 0x1, 0x1, 0xc0d, 0x7, 0x200, 0x2, 0x4, 0x3, 0x7fff, 0x74, 0x2, 0xffffffffffffff52, 0x1, 0x1, 0x80000000, 0x1, 0x1f, 0x7e1, 0x1, 0x1f, 0x1, 0x3, 0x1ff, 0x10001, 0x7f, 0x71, 0x0, 0x8, 0x40, 0x2, 0x7f, 0x5baf, 0x8, 0x2, 0x8, 0x7f, 0xffffffff, 0x8, 0x1f, 0x2, 0x44c, 0x1d15, 0x1, 0x7, 0x616b, 0x5, 0x5, 0x3, 0x40, 0x81, 0x1, 0x10cd, 0x9, 0x7, 0x7, 0x10000, 0x1fcd, 0x353c, 0x0, 0x6, 0x2, 0x800, 0x5, 0x40, 0xc000000000, 0x4, 0x80000000, 0x8, 0xfffffffffffffd45, 0x0, 0x8, 0x8000, 0xfff, 0x7d, 0x8, 0xcd, 0x7fff, 0xff, 0x0, 0xfffffffffffff258, 0x8000, 0x9, 0x7d3, 0x1eef, 0xa0, 0xf01, 0x100000000, 0x7f, 0x0, 0xe4, 0x3, 0x4, 0x7ff, 0x3af, 0x80, 0x4, 0x80000000, 0x100, 0x8, 0x80000000, 0x81, 0x100, 0x3, 0x1, 0x5, 0x7, 0x4, 0x1, 0x4, 0x3, 0x7, 0x7, 0x7ff, 0x6, 0x1, 0x2, 0x100000000, 0x81, 0x8d]}) shutdown(r0, 0x0) accept$ax25(r1, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @null, @default, @rose, @default, @rose, @netrom]}, &(0x7f0000000240)=0x48) 03:08:08 executing program 0 (fault-call:2 fault-nth:20): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x4000) fcntl$setsig(r0, 0xa, 0x3b) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 03:08:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:09 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) 03:08:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f00000000c0)="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", 0xfe, 0x10, &(0x7f00000001c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000240)=0x1) 03:08:09 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0xf5a0000000000, 0x31b, 0x8, 0xffffffffffffda11]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:09 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x1, 0x80000000, 0x8}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r2, 0x0) [ 556.671019] FAULT_INJECTION: forcing a failure. [ 556.671019] name failslab, interval 1, probability 0, space 0, times 0 03:08:09 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000000)) 03:08:09 executing program 4: r0 = socket$inet(0x2, 0x6, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) [ 556.744662] CPU: 0 PID: 489 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 556.751644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.761001] Call Trace: [ 556.763596] dump_stack+0x138/0x19c [ 556.767233] should_fail.cold+0x10f/0x159 [ 556.771398] should_failslab+0xdb/0x130 [ 556.775380] kmem_cache_alloc+0x2d7/0x780 [ 556.779517] ? proc_alloc_inode+0x1c/0x1a0 [ 556.783747] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 556.789197] selinux_inode_alloc_security+0xb6/0x2a0 [ 556.794301] security_inode_alloc+0x94/0xd0 [ 556.798628] inode_init_always+0x552/0xaf0 [ 556.802868] alloc_inode+0x81/0x180 [ 556.806505] new_inode_pseudo+0x19/0xf0 [ 556.810488] proc_get_inode+0x20/0x620 [ 556.814381] proc_lookup_de+0xde/0x160 [ 556.818281] proc_tgid_net_lookup+0x65/0xa0 [ 556.822608] ? proc_tgid_net_readdir+0xd0/0xd0 [ 556.827197] lookup_open+0x612/0x1860 [ 556.831023] ? complete_walk+0x1f0/0x1f0 [ 556.835107] path_openat+0x193b/0x3f70 [ 556.839008] ? trace_hardirqs_on+0x10/0x10 [ 556.843255] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 556.848019] ? find_held_lock+0x35/0x130 [ 556.852092] ? save_trace+0x290/0x290 [ 556.855899] ? __alloc_fd+0x1d4/0x4a0 [ 556.859788] do_filp_open+0x18e/0x250 [ 556.863592] ? may_open_dev+0xe0/0xe0 [ 556.867396] ? simple_attr_release+0x50/0x50 [ 556.871793] ? _raw_spin_unlock+0x2d/0x50 [ 556.871802] ? __alloc_fd+0x1d4/0x4a0 [ 556.871820] do_sys_open+0x2c5/0x430 [ 556.871830] ? filp_open+0x70/0x70 [ 556.871844] SyS_open+0x2d/0x40 [ 556.871851] ? do_sys_open+0x430/0x430 [ 556.871862] do_syscall_64+0x1e8/0x640 [ 556.871869] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 556.871883] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 556.908542] RIP: 0033:0x413711 [ 556.911732] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 556.919619] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 [ 556.926887] RDX: ffffffffffffffeb RSI: 0000000000000000 RDI: 00007f2c48006bd0 [ 556.934275] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 556.941527] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 556.948778] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e22, @local}, 0x10) shutdown(r0, 0x3) 03:08:09 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:09 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffffffff, 0x2000) 03:08:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r1, 0x3d, &(0x7f0000000180)="dd138e81b3cac32797cd05571f1e0524c96dcc0714f7ed427efeaec3379778dd00502131fd20b026c1948fc4b2b85bd7e5a5152834055b1c9e1daced32a33c0527e6c15df8fd2f99437bf5c57ac4b9b394a735f8dfccc9ff40bc44559a4374f23cb87efb6b2a16a9c56f7ba2041da9d8e79a684b1ec66855fa3cd204387627e391e3bc3a822fafa67953fd0ad785487914a8bbedc8e9aa5299e39da466accb5df9dcd44a2a2bfdece2cd6694c9f61b2d5b3e9f52fd29badcc8814aa9a96f18e9b1daec13a5881ecabcb5ee102ec8bc4aa0") r2 = socket(0x4, 0x6, 0x4) accept4$llc(r2, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x80800) r3 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x100) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x9, 0x14e1274dd3b2f5cd, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000280)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) inotify_add_watch(r3, &(0x7f00000002c0)='./file0\x00', 0x2) 03:08:09 executing program 0 (fault-call:2 fault-nth:21): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:08:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0xffffff3f) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x10280, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x5, 0x0, 0xee68, 'queue0\x00', 0x1ab5}) io_setup(0x644, &(0x7f0000000000)=0x0) r3 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) sendfile(r3, r3, 0x0, 0x0) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000000080)="9fbc354dad3da068fb0c832083cc85f6c8a0d716e978541ef2592b1a1961b1141abb092f7ee924244ea578e2d614288678261e2a0ec5c7f16e1d397e17643f29d9ca083d8372c4799c99b58d63ffe679719bcb93369736d0c3ea7f9943", 0x5d, 0x1, 0x0, 0x1, r3}, &(0x7f0000000180)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x480800, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x20000, 0x0) getsockname$tipc(r4, &(0x7f0000000340), &(0x7f0000000380)=0x10) 03:08:09 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) [ 557.486769] FAULT_INJECTION: forcing a failure. [ 557.486769] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 557.535869] CPU: 1 PID: 532 Comm: syz-executor.0 Not tainted 4.14.138 #34 [ 557.542843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.552204] Call Trace: [ 557.554800] dump_stack+0x138/0x19c [ 557.558441] should_fail.cold+0x10f/0x159 [ 557.562596] ? __might_sleep+0x93/0xb0 [ 557.566496] __alloc_pages_nodemask+0x1d6/0x7a0 [ 557.571215] ? __alloc_pages_slowpath+0x2930/0x2930 [ 557.576245] ? lock_downgrade+0x6e0/0x6e0 [ 557.580392] alloc_pages_current+0xec/0x1e0 [ 557.580407] __get_free_pages+0xf/0x40 [ 557.580418] inode_doinit_with_dentry+0x82b/0xed0 [ 557.580429] ? selinux_msg_queue_msgsnd+0x400/0x400 [ 557.580441] ? trace_hardirqs_on_caller+0x400/0x590 [ 557.580451] selinux_d_instantiate+0x28/0x40 [ 557.580461] security_d_instantiate+0x5a/0xe0 [ 557.580473] d_add+0x3d/0x640 [ 557.580487] proc_lookup_de+0x11d/0x160 [ 557.580497] proc_tgid_net_lookup+0x65/0xa0 [ 557.580505] ? proc_tgid_net_readdir+0xd0/0xd0 [ 557.580523] lookup_open+0x612/0x1860 [ 557.597280] ? complete_walk+0x1f0/0x1f0 [ 557.597304] path_openat+0x193b/0x3f70 [ 557.643937] ? trace_hardirqs_on+0x10/0x10 [ 557.648191] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 557.652862] ? find_held_lock+0x35/0x130 [ 557.656926] ? save_trace+0x290/0x290 [ 557.660730] ? __alloc_fd+0x1d4/0x4a0 [ 557.664540] do_filp_open+0x18e/0x250 [ 557.668345] ? may_open_dev+0xe0/0xe0 [ 557.672153] ? simple_attr_release+0x50/0x50 [ 557.676564] ? _raw_spin_unlock+0x2d/0x50 [ 557.680897] ? __alloc_fd+0x1d4/0x4a0 03:08:09 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchmod(r0, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:10 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8", 0x5e}], 0x126, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:08:10 executing program 3 (fault-call:11 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:10 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040)={0xfffffffffffffffe, 0x7, 0x1, 0x16}, 0x6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 03:08:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x800, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x9b, 0xb300000000000000, 0x1, 0x0, 0x0, 0x33f, 0x80c0, 0x4743c564e79c6306, 0x100000000, 0x3f, 0x4, 0xf9, 0x1, 0x9, 0x52, 0xffffffffffffffff, 0xfff, 0x5, 0x1, 0x100, 0x0, 0x5, 0x99, 0x1, 0x9, 0x1, 0x80, 0x80000000, 0xef5b, 0x9, 0x10001, 0x5, 0x7, 0x76e, 0xfffffffffffffeff, 0x3ff, 0x0, 0x16, 0x4, @perf_bp={&(0x7f0000000240), 0xb}, 0x2100, 0x15, 0x200, 0x5, 0x9, 0x2, 0x3}, r1, 0x3, r2, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="19c5780b68238849003a90aabcbb2591cbcb9d7ecf6b92657cc898c01b92e32b6bd275c0d700610128f482cda709d0784873ce776d97a4c44b41c99bba601107fae0a340dc40ec12b7bae242", 0x4c, 0xfffffffffffffffe) r5 = request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='bpq0\x00', 0xfffffffffffffff8) keyctl$link(0x8, r4, r5) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 557.684719] do_sys_open+0x2c5/0x430 [ 557.688433] ? filp_open+0x70/0x70 [ 557.691980] SyS_open+0x2d/0x40 [ 557.695256] ? do_sys_open+0x430/0x430 [ 557.699148] do_syscall_64+0x1e8/0x640 [ 557.703047] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 557.707902] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 557.713087] RIP: 0033:0x413711 [ 557.716736] RSP: 002b:00007f2c48006bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 557.724442] RAX: ffffffffffffffda RBX: 00007f2c48006c90 RCX: 0000000000413711 03:08:10 executing program 0 (fault-call:2 fault-nth:22): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000280)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x2, 0x48e1, 0x7, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) [ 557.724448] RDX: ffffffffffffffeb RSI: 0000000000000000 RDI: 00007f2c48006bd0 [ 557.724454] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000019 [ 557.724459] R10: 0000000000000007 R11: 0000000000000293 R12: 00007f2c480076d4 [ 557.724465] R13: 00000000004c8e5e R14: 00000000004dfe28 R15: 0000000000000005 03:08:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) prlimit64(r2, 0x6, &(0x7f0000000140)={0x40, 0x8}, &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) r5 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x2000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000080)={0x9, 0x0, 0x1002, 0x4, 0x6f0, {0x9, 0x80000000}, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:08:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:10 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000080)=@un=@abs, 0x2d) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, 0x2024, 0xad, 0x8, 0x80000000, 0x2e, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000100)="3d873b4a546fd368976f1ce196f772675f9f0ca7ef08e123f93f34b47b392bce47ffde707b4614a84374787a1ede05a72027a191ea33aece4952a0") r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000001c0)="7c1236f8ff21987d76e9aad73513c7e5f899a926c86429f21d0b8ffc610e74fc5f213ebfd7b3a31def6b14ce65cd04956f0062fd305bbf4173599bb4188617e5e060c38e160add6a00cd365aab1dcc6639b52092fdb138fb5abf671059") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000080)) 03:08:10 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:10 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x3, 0x8000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x11c, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa05}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44001}, 0x20000000) 03:08:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000080)={0x9, 0xffffffffffffffff, 0x6, 0x3ff, 0x5, 0x400, 0x6, 0xcb4, 0x1, 0x7fffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x40000000000, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0xfff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:08:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:10 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x2}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) ioctl$TIOCNXCL(r1, 0x540d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) shutdown(r0, 0x0) 03:08:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000080)={0xb, 0xff, 0x46c0}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ftruncate(r3, 0x9) 03:08:10 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x9) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:10 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x4000) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_NMI(r2, 0xae9a) 03:08:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x18000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e23, @local}}, 0x0, 0x9, 0x0, "a047a88f947ca5ebfec56f53e84fee0b3f1e81a69d81973ea64988ba79bb2d64dc76441ebc2f55d5af002008ef669c63865f958050f86a26ea02218215909d4facf63a5ec7b3d0a535eeafd7205fded7"}, 0xd8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) shutdown(r0, 0x0) accept4(r0, &(0x7f0000000180)=@tipc, &(0x7f0000000200)=0x80, 0x80000) 03:08:10 executing program 2: r0 = accept$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @initdev}, &(0x7f0000000400)=0x10) recvfrom$inet(r0, &(0x7f0000000440)=""/152, 0x98, 0x10000, &(0x7f0000000500)={0x2, 0x4e24, @remote}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)={0x100000000, 0xe7, "7423d84b1c3f9262013855b93cc27edd7041377f54d00cb4e3dcfce60e5cc009820f7b3caac09452e28b95d93bbf83b053d75c1d045fce133c5b9e291abe0948af49082453b5a3af0e1c687ffab663dd5891614b1cb26a1cc0400b564e77c3a1b10703b0de97587891f65043990c3619972b523065b76c8ddece7a499683a487f018fe4e219a763988f2ecaf70ce565a107b9bf3b61486bdd1368ae41938451e17f0401ae700941885fbe8ef1190318fcbcf04a0698241bf063a38652f63f154113f166bbfbbc9169b533864622165217feac332b87f465ba4a63176123cdc0885765d57144caa"}) ioctl$TCSETSW(r1, 0x5403, 0x0) 03:08:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) fsetxattr(r1, &(0x7f0000000040)=@random={'user.', 'bpq0\x00'}, &(0x7f00000000c0)='%ppp1\x00', 0x6, 0x2) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000140)={0x14, 0x49, 0x2, {0x42, 0x4, 0x7}}, 0x14) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000180)=""/235, 0xeb}, {&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f0000000340)=""/59, 0x3b}, {&(0x7f0000001400)=""/112, 0x70}, {&(0x7f0000000380)=""/28, 0x1c}], 0x6, 0x0) 03:08:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) connect$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffe) getresuid(0x0, 0x0, 0x0) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) close(r0) 03:08:10 executing program 0: socketpair$unix(0x1, 0xc8cff9b6b6452513, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x507001) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r2, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={r1, 0xc0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=0x4, 0x0, 0x0, 0x0, &(0x7f0000001180)={0xa, 0x3}, 0x0, 0x0, &(0x7f00000011c0)={0x1, 0xc, 0x3, 0xfffffffffffff799}, &(0x7f0000001200)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=0x100}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000013c0)={r1, 0x10, &(0x7f0000001380)={&(0x7f0000000140)=""/4096, 0x1000, r3}}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001400)='net/rpc\x00') 03:08:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11fcd1894b27b7569b000000") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000180)={0x0, @reserved}) [ 558.709028] encrypted_key: key user:syz not found 03:08:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0}]}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) accept$alg(r3, 0x0, 0x0) getsockopt$nfc_llcp(r3, 0x118, 0x1, &(0x7f0000000180)=""/94, 0x5e) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000100)={r2}) 03:08:11 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x9, 0x2, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x3ed}) 03:08:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "4c05766b5c4c9981", "519d2bb6bba1358454ea3428e9d4e31d63a2101eedc2187134cd31fd45e31da5", "e49a0f56", "1d561c2a8599ade3"}, 0x38) 03:08:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000100000890d, &(0x7f0000000000)="fedba6055e0bcfe47bf070") ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r5, 0xae80, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000140)) 03:08:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) shutdown(r0, 0x1) 03:08:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f00000000c0)) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0xcf) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) 03:08:11 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xae88, 0x800) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000400)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x84, 0x0, &(0x7f00000001c0)=[@request_death={0x400c630e, 0x2}, @increfs_done={0x40106308, 0x3}, @increfs_done={0x40106308, 0x2}, @increfs={0x40046304, 0x2}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000140)={@fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0x6, 0x2, 0x28}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000000c0)={0x0, 0x18, 0x38}}}], 0xcc, 0x0, &(0x7f0000000280)="f5b7df7bdd7ebe25de84d997c0188232097522c809bb2d27f9c25816e18c5db1f0231478dc8d5eba6981681a70d298b167bccef5a921978778fe76d5405b1f60c504263a3cc7101d0b5e3939889bd86761e95d87facc968fe7b559e5739c91320c97488324af5a860c829ded73aee00bd9a74f5d89171f5bba1a9eab43f070d3561051240bf721856737b1c870e2254e123eb1981228208aa2be8b7a12b16713c24d58161fe0d1d688a9d7211a34abcc3163522530f849446d361a3932c3be59ae959fd0965e9e0229ee55ad"}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) ioctl$TCSETSW(r3, 0x5403, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000500)=0xa57b) 03:08:11 executing program 5: ioctl(0xffffffffffffffff, 0x4001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140), 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/112, 0x2ee) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) 03:08:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x273) shutdown(r0, 0x1) 03:08:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x33, @multicast2, 0x4e21, 0x2, 'none\x00', 0x4, 0x0, 0x5c}, 0x2c) 03:08:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x2}}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="ce000000a2499e59be38e30b0bf7f2ed8c83414e4e8e903b4d56872f981524c31e92a3baad858c14ecbea6c5548a66e75d1b3928524b4a01ab21f2f770cc308bc12a526c7c1593d0d0228226c7db54b7d2c9500b7dd92d8a1c10233c1c79e1fc209fa21be2fa1bb465dda86abbe05d38edf2df1365ed94a126295dcc74266913481870edcfae40fdded01146af40e124b85a8a43ad16e940798c03e97654e3003223d6d2bdd748938499534bde8bcc3197cfaabc35f38c97719410b390e4fa7b4cbaf8113e763cc45a368b91dd0000000000"], &(0x7f0000000200)=0xd6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2, 0x80000001, 0x800, 0x401, 0x2, 0xc27}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x7f}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={r3, 0x6, 0x20}, &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) connect$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffe) getresuid(0x0, 0x0, 0x0) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) close(r0) 03:08:11 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) dup(r0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0x3) 03:08:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='l\x80\x00Zy\x1a\xebE6S\xdf\xbd\xe5dq\xaf\xa9\xf7v\xec\xfa\x8a\xb2yw\xae\x04\x83fH:\xa2\xd7\x0f\x93]B\x9a\xb3\xf9\x18\xde\xb3\x9ae\xf4\x8bQr\xa8\x9e', 0x33) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'bridge_slave_1\x00', 0x4}, 0x18) shutdown(r0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e20, @local}}) munmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000) 03:08:11 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000140)={0x2, 0x0, [0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') accept4$tipc(r2, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10, 0x800) [ 559.453599] IPVS: set_ctl: invalid protocol: 51 224.0.0.2:20001 [ 559.497980] encrypted_key: key user:syz not found [ 559.509487] IPVS: set_ctl: invalid protocol: 51 224.0.0.2:20001 03:08:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5, 0x2100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x40, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x80140, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x100000001, 0x7, 0x0, 'queue1\x00', 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000000000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000400)) ioctl$KVM_RUN(r5, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x7, 0x5}) 03:08:12 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x9) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:12 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000001c0)={0x1, @reserved}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x8, 0xd71, 0x0, 0x7]}) 03:08:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000180)='limits\x00\xcc\xe6\x83*\x13X\xa1I\x17Q,i&b\x11\x95r\xe5\xc9} O\x1c\xd8q\xb2\x92\x04\xf6\x1c\xec\xee\xf9@S\x13b\xafF\xf8\x1e\xc6\xe0$\x7f?3\xc8\x11\x04iFv\x0fB\x7f\xa3\x05\x02\\>\xd1\x9d\x9e\xa1\x11\xc7\xa2\xd6\xd0\x9c_1\xd1\xe9m\xe6\xf1\xfc\x82\x825\xa4\xef\xb9o\xa5\xf3\xfd\xdc\xfb,\x1d\xd1Vp\x1a\xa6\x7f@\xaa\x13G\xf3\xa3\xa8c\xccr\xbd\xcf\x8a\xd2a\a\xd4\xbck^#\xf5g|\xd1 \xf7t\x86\x82\xad\x96\x02\xbd\x11\xfa\x01A\xa4\x8a\xd3\x82\x03r\xeb!\xe2\x19\x93\x840\xfc]\xc8,') socket$nl_crypto(0x10, 0x3, 0x15) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000000)={0x5, 0x80000001, 0x1}) 03:08:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:12 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x100}, 0x8, 0x800) readahead(r0, 0xee, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x18000) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000080)=""/116) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0xffffffffffffffae) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0xfffffffffffffffe, @local}, 0x10) shutdown(r1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x9, 0x100000001, 0x5, 0x3}, 0x10) 03:08:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") gettid() getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getcwd(&(0x7f0000000400)=""/122, 0x7a) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) getpid() r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2d16, 0x400000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000200)) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000300)='fd\x00') accept4$unix(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x0) r4 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:12 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x88000, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x20, 0x400000) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:08:12 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/91, 0x5b) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x8029, 0x2}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="6ff3488d428f6379018716869ffe4771a0125cd309451f186e0c4b8e8badf3831efd83b0bc2aba4b68f1594f21837851aa19c974eb1ec384a6609cae611e876b58934c5e01b0fe07805ac62464f70d90a005336dd6f11d1bd5bb576d8627adb51e19d368686d29374aaa319f49b91ebe0c85371b125db93669131ba346eda2a72ad7a592641f7f4e9d0d7f9f4e83f85b633c277aeaa6beed4e80be16054093c504163a83b320e655e983419c4552521a1f043c75e4dd4a72985f6ba05fe64200be738908c315e57047a1e1fb28003bf10112"], 0x8) 03:08:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "5bb0fbb1205b8368"}, 0xc) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000140)={0x19eda8cd, 0x89, "425537a1d13292f64a70f9f89f13db4988e933b05403705df16aa619f310b9923d668664070d2f8f970bde4feb7e6880283a413875c1d6176132eec41e46a13225a04dab958949145745fac700ce90eb4782ce8433bd709ff0eaf6e2999e3989026a0e75b3ad4bcbc847b5bb63c5b1b256fb198536655c5c850ee113200074a8caa55c99bf725bd4d4"}) [ 560.319124] FAULT_INJECTION: forcing a failure. [ 560.319124] name failslab, interval 1, probability 0, space 0, times 0 [ 560.357160] CPU: 0 PID: 755 Comm: syz-executor.5 Not tainted 4.14.138 #34 [ 560.364119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.364124] Call Trace: [ 560.364141] dump_stack+0x138/0x19c [ 560.364158] should_fail.cold+0x10f/0x159 [ 560.376189] should_failslab+0xdb/0x130 [ 560.376202] __kmalloc_track_caller+0x2ec/0x790 [ 560.376215] ? do_get_msr+0x100/0x100 [ 560.376224] ? msr_io+0xba/0x210 [ 560.400061] memdup_user+0x26/0xa0 [ 560.403596] ? do_get_msr+0x100/0x100 [ 560.407395] msr_io+0xba/0x210 [ 560.410574] ? lock_acquire+0x16f/0x430 [ 560.414642] ? kvm_get_msr_common+0x1130/0x1130 [ 560.419298] kvm_arch_vcpu_ioctl+0xc8f/0x32e0 [ 560.423777] ? kvm_arch_vcpu_ioctl+0xc41/0x32e0 [ 560.428428] ? kvm_arch_vcpu_put+0x3f0/0x3f0 [ 560.432832] ? lock_acquire+0x16f/0x430 [ 560.436791] ? vcpu_load+0x1e/0x90 [ 560.440319] ? vcpu_load+0x1e/0x90 [ 560.443839] ? vmx_vcpu_load+0x945/0xde0 [ 560.447886] ? __mutex_lock+0x36a/0x1470 [ 560.451932] ? handle_ept_violation+0x440/0x440 [ 560.457021] ? lock_downgrade+0x6e0/0x6e0 [ 560.461154] ? mutex_trylock+0x1c0/0x1c0 [ 560.465201] ? get_pid_task+0x98/0x140 [ 560.469070] ? find_held_lock+0x35/0x130 [ 560.473112] ? get_pid_task+0x98/0x140 [ 560.477002] ? kvm_arch_vcpu_load+0x419/0x750 [ 560.481500] kvm_vcpu_ioctl+0x80d/0xd10 [ 560.485459] ? kvm_vcpu_block+0xbb0/0xbb0 [ 560.489590] ? trace_hardirqs_on+0x10/0x10 [ 560.493819] ? __f_unlock_pos+0x19/0x20 [ 560.497783] ? save_trace+0x290/0x290 [ 560.501838] ? __f_unlock_pos+0x19/0x20 [ 560.505804] ? __fget+0x210/0x370 [ 560.509243] ? find_held_lock+0x35/0x130 [ 560.513297] ? __fget+0x210/0x370 [ 560.516734] ? kvm_vcpu_block+0xbb0/0xbb0 [ 560.520870] do_vfs_ioctl+0x7ae/0x1060 [ 560.524746] ? selinux_file_mprotect+0x5d0/0x5d0 [ 560.529611] ? lock_downgrade+0x6e0/0x6e0 [ 560.533750] ? ioctl_preallocate+0x1c0/0x1c0 [ 560.538151] ? __fget+0x237/0x370 [ 560.541591] ? security_file_ioctl+0x89/0xb0 [ 560.546008] SyS_ioctl+0x8f/0xc0 [ 560.549362] ? do_vfs_ioctl+0x1060/0x1060 [ 560.553501] do_syscall_64+0x1e8/0x640 [ 560.557369] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 560.562195] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 560.567365] RIP: 0033:0x459829 [ 560.570534] RSP: 002b:00007f2743566c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 560.578230] RAX: ffffffffffffffda RBX: 00007f2743566c90 RCX: 0000000000459829 [ 560.585484] RDX: 0000000020000040 RSI: 000000004008ae89 RDI: 0000000000000005 [ 560.592770] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 560.600439] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f27435676d4 [ 560.607696] R13: 00000000004c281e R14: 00000000004d5e20 R15: 0000000000000006 03:08:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0xfff0000000000003, 0x101000) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffffffffffffff2a, 0x20402) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000280)={@rand_addr="177acb04e05257e0f1b2eb8c5b6733d6", r3}, 0x14) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000400)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x2c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x2, 'nq\x00', 0x0, 0xff, 0x14}, 0x2c) fanotify_mark(r2, 0x4, 0x0, r2, &(0x7f00000000c0)='./file0\x00') ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000500)={0x1, @bt={0xffffffffffffffff, 0x3, 0x1, 0x2, 0x8, 0x100, 0x9, 0x4, 0x9, 0x2, 0x4, 0x0, 0x7fffffff, 0x6, 0x10, 0x1}}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@rand_addr=0xd9, @in=@remote, 0x4e22, 0x3, 0x4e24, 0x2, 0x2, 0x20, 0xa0, 0x33, r3, r4}, {0xf7f3, 0x7, 0x8, 0xfffffffffffffdb2, 0x8, 0x10000, 0x7, 0x3}, {0x7, 0x4, 0x1, 0x2}, 0x9, 0x6e6bb1, 0x2, 0x1, 0x2, 0x1}, {{@in=@empty, 0x4d2, 0x32}, 0xa, @in6=@empty, 0x0, 0x4, 0x902018b5a3697114, 0x9, 0x3, 0x3, 0x7}}, 0xe8) 03:08:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) 03:08:13 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$TCSETSW(r0, 0x5403, 0x0) r1 = getuid() r2 = getegid() openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) fchown(r0, r1, r2) 03:08:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clock_adjtime(0x5, &(0x7f0000000480)={0x400, 0x8001, 0x8, 0x1000, 0xfffffffffffffffa, 0x9, 0x8, 0x9, 0x7ff, 0x5a3, 0x2, 0x7ff, 0x2, 0xffffffff, 0x5, 0x400, 0xc0, 0x100, 0x207, 0x9, 0x1, 0x3, 0x7, 0x3ee, 0x7, 0x5}) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x5, @rand_addr="8823b05f82830d6b95c172b4bca97af1", 0x1ca}, {0xa, 0x4e24, 0xe34e, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, 0x1, [0xfffffffffffffd5f, 0x8, 0xd632, 0x6, 0x3, 0x4, 0x9, 0x8]}, 0x5c) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000080)={0x2}, 0xffffff1f) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:13 executing program 5 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:13 executing program 1: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@default, @bcast, @netrom, @rose, @rose, @bcast, @remote, @null]}, &(0x7f00000001c0)=0x48, 0xe65354ed152b9d8b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) quotactl(0x2, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f0000000340)="bc420ea78e638786ff349240ede934d61ea2a665b3865f699c5475f85a466ec67c") ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040)=0x1, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x6, 0x0) write$vhci(r5, &(0x7f0000000500)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) 03:08:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000000)=0xffffffffffff0001) getsockopt$inet6_dccp_buf(r2, 0x21, 0xcd, &(0x7f0000000140)=""/137, &(0x7f00000000c0)=0x89) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='l\x83\xb1', 0xfeaa) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 03:08:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 03:08:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="bd4d98565300c059c15f0d7734955ed65c6e16e90012622585506d2110b39ea54ec9371661fefe4a717047bf2e36f01d595305690f2827105590b0de834aab1d9aad4b66d13fff348754e6") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl(r1, 0x5, &(0x7f0000000140)="3810cffe4d643f23332732d0b7ccaef50157ddaca5360fae528878f926533ecfed47fc81146bf3d61a3f8164bc864046a3dd215e24ef1bc83024b4658f76fc4e4812b2bada3c74b9e2808a45c25b79a38c72c129f963c9392a") ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x40) ioctl$TCSETSW(r1, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:08:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r0, r5}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:08:13 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x111000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000180)={0x33, @broadcast, 0x4e21, 0x2, 'ovf\x00', 0x4, 0x80000001, 0x34}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:13 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)="1341dc39ed4178ff9afaf79a87801e6df7ff11dc5cc7b8a400e02f483a11155c7e3f549ea294dbf0d8d9ccb26feae85af905875ca5572b875c1991560c876873346340b3505754c50da10d6ebf07bbdb7897042df0af096622b3ea9a8b57ec71c95f0b0b7ab66ebd5620c53eef6f0d976775bbd571e3383b74729f9dea2482f94e5569517447c05d85f20998bb49b26ef8fd4e7dd697586427c5e453c8273553da57f28bc1f59225b8ba3764093b9eda56") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 03:08:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:13 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x321000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xda}, r2}}, 0x30) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) sendto$inet(r0, 0x0, 0x0, 0x200007ef, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x480080) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETXW(r3, 0x5435, &(0x7f00000000c0)={0x4, 0xbe, [0x4, 0x9, 0x7ba943af, 0x4, 0xd2], 0x5}) shutdown(r0, 0x0) 03:08:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x40000, 0x1040000004, 0x0, 0x0, 0x0, 0x104cc], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000040)) 03:08:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) socketpair(0x10, 0x800, 0x0, &(0x7f0000000180)) openat(r2, &(0x7f0000000140)='./file0\x00', 0x84000, 0x100) 03:08:13 executing program 2: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5400c010}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x58, r0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x718c3ca7d763e7d8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x918c293de007329a}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000014}, 0x4000) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x7fff, 0x404000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xe0f2) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x2, 0xa00) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x400, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x1ff, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000001c0)="1c777a1283f5e3403e0c2ba13bdc9dd06aea9a018565575b2b2dcc8cf3f68bf4", 0x20) 03:08:13 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80000, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x40400, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000200)) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0x100, 0xfff, 0xffff, 0x20, 0xa, 0x6}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_elf64(r2, &(0x7f00000014c0)=ANY=[@ANYBLOB="7f454c46d90903086a8400000000000002003f0000000000e803000000000000400000000000000085020000000000001f000000050038000200005a020000000700007006000000040000000000000003000000000000000300000000000000e5d1000000000000ea61ffffffffffff313300000000000051e57464060000000300000000000000620e000000000000400000000000000006000000000000000200000000000000040e00000000000045493262a0c6c6f57e2eba79943fe38dbb3e2eaad8d3ec79db6726d2fcb2175085aa0ebfb57ad6ec8ac70f98520831b868ed5015b14cc3e6f3ededc1da09a73f011eb8fa520023b47f5334a6ffef671f4050ec07bad175a86623ed3fbe91a81056dc28ecbdf899484e6776a4fe3e860969b6c8f2db534ed322c47a02fe49d6e66265f6906654c0d3b80eb825f298406ac40c488e84b6c24131d7e55a3d7be68488a5a0e6c0688b789bd6b77ae9ac076bbdbe806157d6b49c7fb95517deb2891a6c5691f43a214ea966e6c4aab0be431730125da188ecb9d6ad5187bbb5cd41f8b1a59d0c2bc5a8b8dd124c76a92ecbe0bea0b8f12dfcfdb142e45a49769f7b5e73177b3a609dd2318f68b309df191691f4a29598de20de2a8dc680be7873005f7c651b6be63da69d83d0935210b1c734d0972fb577f62a788ace14b22a3c7ba2c744bdc54dc0aba3177be7b0f1902220dc8f2bd5fe5ed90b0fdf1284642500368a3058ad9b8cfece3b30c4520d2a2ffa1713b159da8b9281d54a4858490dc8d6998ae83a5be4aedaf991e90bcdd566322372bc375a769e1396a1336886a84dedba44a744b6d84ee1a98aa459d20a02978790849b456c31f52d8050f6c962cdb372800655760b9142f307c3249447171488191a0d22355bfb062f05410f9f68c9494bd85874b5367a514010fe321a5ea2226e26c5ce7a4ea3b476dbbb0900d4ccf62a1b5614282d4c0dfbac2222d788f06dda2de8fedd0196f20128f32d9798dc43dd06804e6a4012977788fb4891859f97784db41acfe1c533a100719c850198c2108e698bd1637fade1f3e44bec55ff6a8045793baa96d9742394ff46d27ddd7dc367c60b049ee5cd62cd4768690ef2cc9cc4545739ca59a7c347b2bb75b8dbd3eb002a3541b1647e876198010000008c1360d4c422f3472c01c3a173bb257be37035a32a486360eea049726aa460473fba685bc3090df5e199f2c39a22f7095259052c01695971b3bf29604da68aba716b194ea4de823640328ecc8d4a0f09f0db67ee30e6af5ef95005eca37496f8309d0cab11836d5c6ce9807bc23f63ed27d83167f7a660a9e12f5c5f44afa0ba8d5fb594f2ebdfa836ba0217e0e858e948438fca67b8321874a48b436083288c16642bb0e6342feac255bb9f2b5bef2727843123626c569c7b00e3f82242230dc488b947469d1dd928dcacd4a2eba4462c667ef6bb2004df4f149ef3735e4eb83d1b96995573b7a7c4e7785f3c0affa6d1ed7befe11dba88d11ac4a72f209124c110919dae05d404752f4f96687524d1ff823dd85e9236a672687d66696fc80000a41bd9baa62f14527ec26a4ffacf36469e93736ba21c91590699284eca1d0e1d04b2dfb894eb2ebcfb18736e157c234459a5743352b87bc7293d5ba1f47d337cac12c264cef946ff2db88c94f162513dd7e1c284606517e711425286c4d6ea7dab7476d4289b8d2a312626c11262123a94b52c9f842dd3b0f9df975ef7fce0036351b1ffc3b339477ae59be2c84d71d8efbca0661daf802bd354edba8afd11964e49ff9eb0100b1356bcedf8f60e1938e0dfce6f73ea2bd5d4fed7ac2adc12215a4f7dd3bdb6f7e17707cc8a0b3a9195449be40396864f1f4de2c1f1c2aa961f1ea196bec3e3ed2ad28c612c31b95334507a1d6e118582e669139b83bd748f5245fb7983f56babca0668c438e794f6af306a26dd598bfd7720c62ad35dec9cd20af3ebad35fcc355a0b9549e07a5f0fa1d2fe7216af969b61e94f5678a9d0837a52e6996269ae57d8bcbb016c76f60a3b1503d0ac82fe8e6499f2330f439a10ca530a5cc925546b0d9d5dd747dce294383d875e02d9a4f4d539273cd4cccd47e53e2590a22ba6e063ec66ce26e00edbc6b518197af21ad894d66891079c17e0fe59ace23d47a1b6aab4f172c1e7725eac7b640a5fe5af13b70b5009c99b09b79ed75d1b94f1c21e6d7ecdebf04142555b124b73506d52b9c6dba6750b39851f5c1f48219338148a5daed0e1ce1e9d11b50410403155f5eee0ecaf3fc3ad57278ab74c0ba8cebad5e933db6862804a1f5d13bb79988d5bbc068f9db2286a0d21145cac09a950050e4ef800235d204be894efad50867becede1a48e8752f2b67018cbbddedf66e6e9905b4fc6b8b5b9d8b747e8dfccdcc0c4efaf135688fb23904bf8b0ae33adc8166a9b3ee1d002b7f40a0189d48e823ae4c4a0223a7928ceb2df563910acb5c564b65c600894970112d23c716acc39d8298439967615fa17c9acf2db65091f521da42d9fb7b72cbfe55f1a81f2e89eb612cadfed5db0308f5d05e3e8b69418b842261977713ffaceb302e1a1555e723cc1ac56f4bd6bce51788a662247ae9401da581099d30b7fc7040b2615ba0c8b3ac1cf9c8a8981af280206450dfb4132073b4abfbc3a5b269775fbbbc0734a5b8c0825d6ae9e1633a26fc454e0f75507fb633c83584e65d183517ad2acd5620e4209dc7b171c4df6923dc2be4b898ec55e8a06a7b751a2e8360b77ba92aef727955d7aca038bae01aade287ed018268799612b6be291cfd85616a6fe568646f3853a12dd4874c0a9cfe8a338bc5d344ab784f069ea02b4d8286085cdd84fc03341274df5b2e8a2652a7b75c8c5e3c46a91a0d63f4af2fd0bf452eea0d387e7f79dc6a7a650af0b414d7a3889674b183d09c3b018a7352aa3b4c78a9d41eb80390d9d8b4d564c4dfd32a3e128725371056290ae03251b9d7aaa282da28fad39c96c96b0c0b1a17f11c3456db80856f1ae41d576b10f4c60f3fdd47d7a4f5dd0f055be36aac985c564ee365d48d765750c69e986e3c2aeef58890d721fd83164b7b1b24ee2f85377eae0df60b2f4300d7698afa8a591104e061adfe0e517ed5ce52adb184741d2fe7cef74a44f76a191fc559ad5f4e4f3b64b6da1fd8e815632760bf82107e1d3f8789572339ff0c91e1b0bcd097a6342f80fe65bf1c43212f095a51c8264c8408942d91128a9297ee14d057b48412c339ca7b6b72cd1829dcc7bae5c3de1c35e9892b0952f714fe985d3fe10ac404baf5f0735b01e0851e68820b1b345577bc26de5cd5321de73d253105de955942db3bdeea1570db3e9eb45eae34f1014d062933e8d492ee6da44893b05b534472b090788bc9bd710c4507868de2ef7125fefbaf0f1b7b10ca5640ecf8cf04103b86620e37699328bd7ae2bf9709417e117fe9e35d7a1de16407ba12e6d40d11373a45786d5668219d2e8c60245befeec05767cf0cb4838583c2326de9452ed1e9c4fde4fbef6bffeff32ebed12fd00c1b0a5770096f9ba23552ff448b9be57e56cd2db4d7090e56013590773ec8f2e745d00286a0e3855ce4f593f3e8c475a451313da180837ab2f40e0d094353b76c00bbed293cf4c04a7ab96196a7d492a5650a376cf1a49f65aed328b55ac4437433e923595fabafa20d5aa5b58ca819bf880282f922084d812385de507e87659db51f6037e21f28cebb9acd3f8400dca85dda65657992eea0526254786470a0822e7fe90ff704a528eb714ff73ba1ba93f9bb72ad32dfb8b61254c99396251b7dba0fa51b11c7426cdd93dfa79e6a33809099a420f3b3a428c2975874e990768feb5f3419140320d32da848a451409045ca41dd96eaf0d2dbf194b7f97d292275a98ebadaf3004b4e6a9c8b8b141f1235e1a880aec1cf0e3311727ded39132bbc9f535143ff5224334531bac7f6edd6e8f37414025e0a6d7fe7b9c3e6a19949eac280180c99cbc8711d0d2dd262f0b306bb3b1fa4035ccca85fdee1c25529e511c3a491c07584261cb68af4d8c314de9f713fb4d8722b5ceaa8636a21be1ec8f3c43c63000755ce65449196af8a3592e019129aaea7320c7761efeadba254ec40f89761872448dff8dd4763906ecc8a039feabf93596e34a53c236f5c6af8e52b4754f45b1270f6314f209acf8264fc9ff43786ce722b7f5e58f5ee8f306ba3810b92f18ddb906c8086b9cd8df486a212cc0b2a09cf3dd5e8407bd7c0e2d1742c18342fd58641b1b544c5f0ecb165019d323280b0c8823a5efc0b9cf243872809c94d5b2294569d24b4ca8cde29deb1723bcb8463c2472562f6e5cbbe996874c161d191de23e6dc96405a4421b7e28ff1421a27ad2ccf6b32afbf09a7805c721cc652bdc7024828bd5c6414fc04cbb8644cccfe0133fdce1113ac29139fff02fb5e226c5d3aa83cdef05968cad26bdfd402b7f3a16412a1bbaaea0a04437b92789447be76cc8d1f968132173305e887ef261bdd025f9e0c334f1826cf639e67fa5a2d085cb7ee440214b354350e3138d7c7a01a589ce2688e5f7dcf08199bf286ec0981032b2f7f34d119bdd8d0e61f24d2880556d7c9357db92dd0ae583a5f1bd8d1768eb838c95beb1f461fe327f47421838f7970c00368298acfc488fa609d682b6b7741d4ab71b67223cb691b13f2fbc517d5e4fff46da126adba86f3069ca8f4fa8dc7d62ebd58eb8092ce07730994406ef438d710c12bfedfc1b93ba16aa975e31fb32ca6d81ef02e118abe8185fa13a4d64f4514c06999581447523654efd7e11d1468de7791c26df821d31074784c5c8088f748902f3458bbee05b1118fc9aee0774d0516cfad481472c36366ac3fd2e60d66bba0af8ecbe3fb7605951df87dcdb5655a4853f31c839c0cfe45dc1c833242c8b1e994d5776913aea3788ca01245b4878bccf9813beed00c602feaed10d6d1917311cb81a4f26bb1ff31bf812f38624f2b246794cf259b9932f67d5ff5bf6db11610be7c8e13a9e7c6df33b4dcfdad15fd27d886f5c8aab441b491c43edc6e7224cc0b86f488c7080f4b78c93743544258ea5c3056195d07fe988e36d08af9485de88ae6e00734e0d37e349d0fabc921178c99f7ebe0b136e654d69a7ffc24d169706cc80aa2941227f0b306aadc2610ad42205c5cdddf3d511c83af126c37bb381da80470ec4baa940edcf8dc0ea3a6ebee2d5bedcdc02fb0660800000000000000605bf0642aa463067d8d596ba2523f157a05c38aeeaeb3db52611bfab0ca84766ef47c07bb829e075d68497abeda7ea7a242fc9f49c5f383a52f7f417757554235b603867f6a7cf5b95f36b18dd0f128f544e2b4aadaf2a0254c9c838ed76f827a3d8e6333c403948c2486bbacadb1b42bc413b29d44e2bf8d7f4d0c79e016a45da4a78e0f649c3a2ebe12c76a0beea7f6e6c85ec56ee72de2d37d200f0d8ac011172cdfaf53bd23d66904c488c3c3a34907d105c42e2854f501c316806bcd8a411768b069ab9683bd0206f63df97dda27deecd60bb02619eb781d80c026041be3470a1663d343edc578a9a0330de9f676948402ba521d9da21c67d1477ab6ad192b3baf87fcd11a10f8858da1c063e6ac508a02efe826e90091312fbbe867007f145dd8d222e407cb2942390f19a9fb08306175298e931280a9c4ca03b5220ed7d69bb88e4e8604126edd5fb8c45d6c11e3fe18f842cde3a1f9321dbef38b91d78310c5b020e087bd1eca6938f431b7d56e5912003fc24870a9a7b8fd755f9b48003b7dc64be85a4b2e9293c1006be29ddedf965e1cc4cb241bcee999fb7fff72788abac9766e19ec6303b5835e38af27a5e7527a4886b3a0365fc33139d9d462c696e5afacf40888a9dec0c49669f462c70c305a1ded4a158240e265b01d49e5f22086aed3759e14c07192b5b061d4037eee77149e23746bd2dc3bfb48349a7c6bd1815c748b369a269bd23f2c129b69924246040cede66d51a7b58ff4aa5e0a31cfafb6f21e1516d8d9efaa6e5840682a875cdbf13d16233f68b7de957af5483652ff781cad1fbd9d6f0b5db868700000000000000000000000000000000000000020bdd60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000064d56ffe0906969b0ee07463fc32e8d9197a34bc6aa0ab527615959e4620b1b92366937c1d01dd45a08552b9cf8d89ca6f0aea1642a198a1645e00db117e2b5bcc5cb98b247443552c3495bc16946588e7928cf2e1b3ecb6091a167ddc12d726f20c71e3ee049876783329916b8287d6b658a1da3ac69909561b94f7571b092849aaed535773e002596bc75b2b132894dd"], 0x12b0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2, 0x0) 03:08:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r2 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r1, r2, 0xf, &(0x7f0000000040)={0x17, 0x7, 0x1}) 03:08:13 executing program 4 (fault-call:0 fault-nth:0): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 561.498689] FAULT_INJECTION: forcing a failure. [ 561.498689] name failslab, interval 1, probability 0, space 0, times 0 [ 561.517683] CPU: 1 PID: 867 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 561.524646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 561.524651] Call Trace: [ 561.524669] dump_stack+0x138/0x19c [ 561.524686] should_fail.cold+0x10f/0x159 [ 561.524701] should_failslab+0xdb/0x130 [ 561.548365] kmem_cache_alloc_node+0x287/0x780 [ 561.552950] ? get_pid_task+0x98/0x140 [ 561.556833] copy_process.part.0+0x17d5/0x6a00 [ 561.562471] ? save_trace+0x290/0x290 [ 561.566282] ? proc_fail_nth_write+0x7d/0x180 [ 561.570779] ? proc_cwd_link+0x1b0/0x1b0 [ 561.574836] ? __f_unlock_pos+0x19/0x20 [ 561.574849] ? find_held_lock+0x35/0x130 [ 561.574865] ? __cleanup_sighand+0x50/0x50 [ 561.574876] ? lock_downgrade+0x6e0/0x6e0 [ 561.591257] _do_fork+0x19e/0xce0 [ 561.594720] ? fork_idle+0x280/0x280 03:08:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x80000001, 0x2, 0x4, 0x0, 0x0, [{r2, 0x0, 0x80000000}, {r1, 0x0, 0x6}, {r2, 0x0, 0x6}, {r3, 0x0, 0x7}]}) [ 561.598457] ? fput+0xd4/0x150 [ 561.598468] ? SyS_write+0x15e/0x230 [ 561.598485] SyS_clone+0x37/0x50 [ 561.605365] ? sys_vfork+0x30/0x30 [ 561.605379] do_syscall_64+0x1e8/0x640 [ 561.605389] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 561.605405] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 561.626187] RIP: 0033:0x459829 [ 561.626193] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 561.626204] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 03:08:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100008, &(0x7f0000000200)="11dca5055e0bcfe4080070e71fc9d0ffc17ebce3be0279b8771700c774a02170eb4291e55f161d29f2bdab918449dc6752aa60d19aa997d5a7dccaa5e07e703f48932a918d7e96ae766f1a92090ffa4d4163136f0002c76752dfb8fba565db3fb80c018f6fcacece59c0123b56ae30320d05c81c5553b4ffe00458bd3189d987e02d0f9a8e77f7b066aba759ccff9f083e4c245df43b68cba0d100"/164) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) connect$netrom(r1, &(0x7f0000000140)={{0x3, @null, 0x7}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) r2 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000940)=0xe8) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7, 0x7, &(0x7f0000000780)=[{&(0x7f0000000300)="78c83542d5710f323d1282548fc8393c8bf5deea81fd49a304a6b20fdb45f5263f16aa7ece45e488c97ada88ca9f6cc36958874c418f30d08665e821f49cafde9ce1d062d388e2ef3a47b42a2775c27a2cbba519d229c514d27c2bf9e375997048486a83aae058727e788fdf9bbd3dd16078429b22655552924e12e956ba6e38b0b5116185108930e8dcbf", 0x8b, 0x3}, {&(0x7f00000003c0)="d0d602136d961f56132a73ad2492a7ddfbcc6ea8f25c1fffe4fe3ccc08a68f577a2dae137794a0017f1325ea9263d234518329a5422db7e71f0a2f881a3b222ed9b2ff7b530c60fe83056b6967a92c039da888a7c2a754cd8f868baf904eab390ff753748db8e537ce5b7b117358ff4f3575e3698d4b60c741c6ba8630900053cf3f841b5d2ce65c00ab717b90e87a1964881049b982b51767dd57a4d632b0d0a7a1ea76ef5305574d22dd112bf990de589278", 0xb3, 0xfffffffffffffffd}, {&(0x7f0000000480)="46ea85f387335b2d3ebe9bd42d7e19ada6b32002c33ce209b4cf5e4fadc11218ad459931c6044d42ad5a642af68f90a6105e5f414cbbd380817b737b850cbd7bdb034aa0035f72331fb920068fb9893bee95960b2546fa688f92034496c52dbd7dbd1ee0e8410e3c6eaabac371de9cfae132e3e647637bbd1ede4563f9c2924e7b39d47329f17212c9b53adce71a2d0ff7a5708fd62db9b658398495398663337b04f52023b4045430018fa6f4d5cdd3af0c848a1405b0c82723e618a47a68ebee99950e31001360bb07b6499883f633bfffc803ee27fb9d0530379197fd023f823e72d7390b8eb977581899e8894df7ba359793eec7c70f546ce2d435", 0xfd, 0x9}, {&(0x7f0000000580)="e8981af91ca7", 0x6, 0xffff}, {&(0x7f00000005c0)="4d29c909cc3d70fcad56820ee2e6e33e16e0adbddf5358d30502bc9c580ed384afdc45d393263523df047e5a3013d3c7b7c899fc63b15201d863a7005a2bb9a02c706532fa150ff367babae0fffe69c152b03f19232da464806f8fa9a257ed05664a6c", 0x63, 0x6}, {&(0x7f0000000640)="50795a38b3935c28e286e11270719475e3194cbdb4ea89858b77839bfa9e169b7c274435c382245fad30cd24ee58daa964f910570dabd31bf022ac478c208e8af31299db569bdc0441b3c440bbc3e897b79f52", 0x53, 0x14000000000000}, {&(0x7f00000006c0)="e9be9d69a3b37f4dfb21f6dca02777f0129136149d686ca72b6a7675e294367b1face6296f14fd8809e0d1a3e61a3c9c0c5119a3901a0c1a0111ea3b5e7c848767083962f49f698b33d3b71c694e242a695759ae02f38a73cf5d577a69be0699d60deb6ddf14412e408355577e304982793a7a2c275c6b5b0c64a50f5b119f1ea1f122ffd3a44745b0ad2760cc9370b9b0e421e6d36887b21e6b848e9249cdf28cf412", 0xa3, 0x9d}], 0x2000000, &(0x7f0000000980)={[{@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@uni_xlate='uni_xlate=1'}, {@utf8='utf8=1'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_mixed='shortname=mixed'}], [{@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_appraise='dont_appraise'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@euid_eq={'euid', 0x3d, r3}}]}) r4 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x806, 0x2000) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) inotify_init() 03:08:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x4, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="ccd224c7ada734304d7feaaec4f16951196d6f557bae75b70d965531eee522017750807e7c9d580f430e4f81d8a5ced961cb20ef1f3ef920925d6c4160c88da66863a758a4763f75cec561b4511d7e698861e3eabc38e8eb2e82", 0x5a, 0xffffffffffffffff}], 0x20, &(0x7f0000000340)={[{@fat=@showexec='showexec'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}], [{@euid_lt={'euid<', r2}}]}) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r3, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00') 03:08:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001180)='/dev/sequencer\x00', 0x440002, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000001140)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0xfffffffffffffc89, 0xfa00, {r1, 0x9}}, 0x479) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) write$9p(r0, &(0x7f00000011c0)="b51b4692af11d00eed683229c376bc6452ea9230f5528a553f8fdfd1f86ddd206f83624fdabca8535a0ea01da6121acf05247d4f37883eb380f3612a250a947b5366f57538c679c6a7cc5b25f11a0a98854bf31d83fef2ffc5812958c7b43340bfd6b91edc773219c95470c8c5893611a3d00007bc1fe33b3a3202cc4356d0677c348e1685c818e9df463a94e79870093a446ddbd8679ca7029c280c057b465a38e188", 0xa3) [ 561.626210] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 561.626214] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 561.626221] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 561.637096] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 [ 561.741807] QAT: Invalid ioctl [ 561.788618] QAT: Invalid ioctl 03:08:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20, &(0x7f0000000280)="11dca5055e19b0e47bf07024f6940b7b09a5fb0f43eb4fbe378b3db1a0bd59285f695436c1df1807545562fbef56b04175c8e5a796620922365fb270f674bad7cf76c5d3721c1e8d84b5654e701927cf047df6134c3e2a552d4791c31f07e22e4719a8fed7f16999d0e1b55e3ba3f5b64e6af0354b324b729c25c692f6cedfdab62a6da1fc103e2bd4ce6dd9109d1c140b5d804ebd78145f155a5e5e4f9ea28d89aef034c5541bf3d3a73023bbe9b024b67f9b1d7fe6847d4364c4a8a27f4a797964d3dc3800ff19c1727f34a3e3e68225a75f1c66c5c5611142131b94a1c376c3cf77") fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x800) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000200)) syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x10000, 0x0, 0x10000, 0x8000}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000240)={r3, 0x20}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000400)) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000140)=0xfffffffffffff52b, &(0x7f0000000180)=0x4) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000500)=ANY=[@ANYBLOB="040097007658375a2a90077ef1003334e9058ee14f14a74bba7aed5f1b40408dc43a380e0c3d977f291ec748b0b5f1520c7233b2ffd6e32009f6aec2f87b4187ae4e09e80538fa887018c1265e1989b47eb64b815d2342ead23a5b189591e78cac838c52098e5137d6d5ea20ab122f526fd058d6ea2427a1626b849f47d0af9863bb7e9ef787da703bbc9b3e346229cdbe972e0000000000000000"]) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:14 executing program 4 (fault-call:0 fault-nth:1): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x407) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getgroups(0x1, &(0x7f0000000440)=[0xffffffffffffffff]) r8 = getegid() fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x1}, [{0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x4, r6}], {0x4, 0x2}, [{0x8, 0x4, r7}, {0x8, 0x4, r8}], {0x10, 0x4}, {0x20, 0x4}}, 0x4c, 0x3) syz_open_procfs(r3, &(0x7f0000000200)='net/unix\x00') 03:08:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200040, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000160000000000004f0000000700000004000000800400004001000040010000000000009803f1ff98030000980300000400009145b736d64437", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaabb00000000000000000000ac14142b7f0000010000000001000000ac141419ffffffffffffff001692d95200000000000000000000000000000000000000000000000000ff00ffffff00000000000000000000aaaaaaaaaabb00000000000000000000000000000000000000ff00fff26a00000000000000000000000801ff00080ad900020000626f6e645f736c6176655f300000000076657468315f746f5f6873720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000400000000000000000000000f0001801000000000000000000000000000000000000000000000000000028000000000000000000000000000000000000000000000000000000000000004001000000000000ac14140dffffffffffffff00ffffff000000000000000000000000000000000000000000000000000000d500ffff0000000000000000000000000000000000000000000000000000000000000000000000ff00ff00ff00000000000000000000000800810a120000000300086e72300000000000000000000000000076657468305f746f5f68737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007b1200000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000180c200000300000000000000000000ffffffff7f00000101000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d0) get_thread_area(&(0x7f0000000080)={0x8001, 0x1000, 0x2000, 0x1, 0x2, 0x9, 0x6, 0x2, 0x79b4270e, 0x7741}) 03:08:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x5) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(r2, &(0x7f0000000140)="5da8a0f97806e0e6726c9fd15c7ba65946f84e9f75811f24548e9bae557909d7a19049d8eed70333ca6fcae2961eb9effd9325e604b7eddb534bfe5afaa13f070cec7210bc56d2b1b5d6f8d6caf9f3a361a24f30ef4d7cd4f7f57d", 0x5b) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000300)={&(0x7f00000002c0)=[0x3, 0x43e, 0x40], 0x3, 0x8001, 0xf4, 0x3, 0x4, 0x9, {0x1, 0x401, 0x0, 0x1, 0x2, 0x3f, 0x7, 0x3, 0x4, 0x10001, 0x4, 0x0, 0x0, 0x3f, "04b355526fffa5b9cec967d8a840bf3bf99203620fe0ea28474f82373c99a8de"}}) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00000001c0)=""/71, &(0x7f00000000c0)=0x47) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000013070000ce0b00000000000088bf563eeafcdc0000000000000000000900000000000000d600000000000000010000000100000004000000000000000100000000000000000000000000100005000000000000009f924bf468c779aacfbef5fd0b3d6fb5c47d096d12cc03402811b01dac75e00818994cbc242419a248cb193c022196708070400000"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) [ 562.221005] FAULT_INJECTION: forcing a failure. [ 562.221005] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 562.233345] QAT: Invalid ioctl [ 562.237997] QAT: Invalid ioctl [ 562.245949] QAT: Invalid ioctl [ 562.249332] CPU: 0 PID: 908 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 562.249340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 562.265697] Call Trace: [ 562.268293] dump_stack+0x138/0x19c [ 562.271925] should_fail.cold+0x10f/0x159 [ 562.276061] ? __might_sleep+0x93/0xb0 [ 562.276075] __alloc_pages_nodemask+0x1d6/0x7a0 [ 562.276088] ? __alloc_pages_slowpath+0x2930/0x2930 [ 562.289634] ? rcu_read_lock_sched_held+0x110/0x130 [ 562.294672] copy_process.part.0+0x26a/0x6a00 [ 562.294691] ? save_trace+0x290/0x290 [ 562.294706] ? proc_fail_nth_write+0x7d/0x180 [ 562.307461] ? proc_cwd_link+0x1b0/0x1b0 [ 562.311524] ? __f_unlock_pos+0x19/0x20 [ 562.315503] ? find_held_lock+0x35/0x130 [ 562.319575] ? __cleanup_sighand+0x50/0x50 [ 562.323814] ? lock_downgrade+0x6e0/0x6e0 [ 562.327968] _do_fork+0x19e/0xce0 [ 562.331426] ? fork_idle+0x280/0x280 [ 562.335141] ? fput+0xd4/0x150 [ 562.338333] ? SyS_write+0x15e/0x230 [ 562.342047] SyS_clone+0x37/0x50 [ 562.342056] ? sys_vfork+0x30/0x30 [ 562.342068] do_syscall_64+0x1e8/0x640 [ 562.342078] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 562.348975] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 562.348985] RIP: 0033:0x459829 03:08:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={r1, r2+10000000}, &(0x7f0000000080)) 03:08:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800000000000002c, &(0x7f0000000000)="11fc05e95d007bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000180)={0x0, @reserved}) fcntl$setlease(r0, 0x400, 0x2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x29e943d14fec068, 0x102) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000140)={0x85a8, @dev={[], 0x24}}) 03:08:14 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xaeb}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004044}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) fchmod(r1, 0xa0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 562.366032] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 562.373827] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 562.381096] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 562.388360] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 562.395620] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 562.395625] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 [ 562.398622] QAT: Invalid ioctl 03:08:14 executing program 4 (fault-call:0 fault-nth:2): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x6, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x81) name_to_handle_at(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0xfa, 0x7fff, "01df2bc5ac22a82ed257b1ab82f8332a71120288002e0b82c8b209cf5c47a13602a7b83fdbdc0b2e06db29211cfedd7d4e2e54392417ecf4dddd6782022fa372c10f38d63dd20589fd3573e4159bad1ec7a8692784c610e6249a8812d3abe68d7b5470c12788f3074514c52dd897fe1d66fdf61278d28d7ca2021ea82f534e5475b095af09c5a7b369c92083eb031629982473a8d640ba52497d4824b8075b60ce930a9f8002e628493012f0161549ccce6a287744bb44f492ce48a69ed61b7902c04d53e2b12bb116814b8bb6e2d7dc4dc14246e1c98c9acd41b1877aceda000a04e4af0448c4bad233b6f7a5027e082096"}, &(0x7f0000000240), 0x400) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) [ 562.517343] FAULT_INJECTION: forcing a failure. [ 562.517343] name failslab, interval 1, probability 0, space 0, times 0 [ 562.537782] CPU: 1 PID: 936 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 562.544736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 562.544742] Call Trace: [ 562.544758] dump_stack+0x138/0x19c [ 562.544775] should_fail.cold+0x10f/0x159 [ 562.561831] should_failslab+0xdb/0x130 [ 562.561843] kmem_cache_alloc+0x2d7/0x780 [ 562.561854] ? creds_are_invalid+0x48/0x110 [ 562.561863] ? __validate_process_creds+0x14c/0x200 [ 562.561875] prepare_creds+0x3e/0x380 [ 562.569960] copy_creds+0x7b/0x4f0 [ 562.569970] ? lockdep_init_map+0x9/0x10 [ 562.569984] copy_process.part.0+0x868/0x6a00 [ 562.569999] ? save_trace+0x290/0x290 [ 562.583515] ? proc_fail_nth_write+0x7d/0x180 [ 562.583526] ? proc_cwd_link+0x1b0/0x1b0 [ 562.583537] ? __f_unlock_pos+0x19/0x20 [ 562.583555] ? __cleanup_sighand+0x50/0x50 [ 562.627779] ? lock_downgrade+0x6e0/0x6e0 [ 562.631945] _do_fork+0x19e/0xce0 [ 562.635383] ? fork_idle+0x280/0x280 [ 562.639109] ? fput+0xd4/0x150 [ 562.642295] ? SyS_write+0x15e/0x230 [ 562.646017] SyS_clone+0x37/0x50 [ 562.649372] ? sys_vfork+0x30/0x30 [ 562.652894] do_syscall_64+0x1e8/0x640 [ 562.656761] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 562.661594] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 562.666762] RIP: 0033:0x459829 [ 562.669933] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 562.677622] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 562.684874] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 562.692153] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 562.699412] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 562.706776] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0xb38, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x5, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x52, 0x0, 0x77, 0x2}, @volatile={0xf, 0x0, 0x0, 0x9, 0x2}, @restrict={0xa, 0x0, 0x0, 0xb, 0x3}, @func={0x4, 0x0, 0x0, 0xc, 0x1}, @var={0xa, 0x0, 0x0, 0xe, 0x3, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x5}}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd}]}]}, {0x0, [0xfe01ca0712d55c4, 0x61, 0x5ba49c8b7593d43]}}, &(0x7f0000000480)=""/189, 0x8d, 0xbd, 0x2}, 0x20) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400000, 0x0) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000280)=0x3) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x100, 0x0) sendmsg$alg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000540)="cb7cd5074f92071d8026fd9cbcd5e58294ee7ecf3397379e0fdbb4cd4470d45de14ca965c33d76e8bb88cf23a5e54d1446ba84d779a3d5da92774cdb1a30f8517b5f959fe6dd5b9c289a4b6f45a200ca2c2dee5737c4c39780f96d41cc9a2d54be7117e3f174e14776c6d2fbb37fd3c2246ff2ab543fa4d0315ff852f7f77472f09b55462dbbf387f164344a04d4b62bec16d148078e9f2f377a1f03adf04a33a7072b69759dedc2eea21da1eef89492cb2414cdb3f7295781", 0xb9}, {&(0x7f0000000600)="28f86728486eb795f61ca826bbe21316c439285fe16fbcb33a251e15f0abb5fb446a1a9f5e2f78783efd8e2c2b4ee350c6bbbf59b0c99aa104ec1103d586c3066b4ef84c359e7ea1ec69ef90a7dcd3c58fa4ee2577d5d8b19576ec611324f903ebe77a07758f7226a3b6e928", 0x6c}, {&(0x7f0000000680)="9363243a9bdb32e62f62b984e878b5c6a32d680fdff26e9d8f920420aeeef1594e75ff6625b6205550c270e07d643a9963a164ad80393576b04b155ebad37b186c585c62f91856fa19aca6d2135f38509e328363ba284d4b454c86c7c269f89e873c090fbe52cfe98e7733845d6f89902ef596fef90ca5a7a27cc03e7eb916e3d1dad2fd3327da991dc8aea81dd377a1e0ca362bd618207c8206b68560e4b8e1bdc488f4205e5eb15d737c58c98852ed1b5fc65075698105fbc02ef9041d5599d8344e9d2a53fe49de9e0fabf523f33dfcd583dba5c3ff664fa90a3ab4e2e33e3421ce5965be8ab0b3", 0xe9}, {&(0x7f0000000780)="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", 0xfd}, {&(0x7f0000000880)="bb97734f672c88f6a2d4761fa7cfa0a9b874a63f23a8cd5fc4d44a0b79a378c6f4ca9d057b47dec62160519f9b9f2301273b6a0394e0fdd79a554daabbaa2f9cfbb55b1f40a66a368a324b70330642035e41f90e15d98a3230077a3ebd1acf2ba1", 0x61}, {&(0x7f0000000900)="c23db38f5cd0e1dea96031ab65297f1bac8118c895762cf21f78dc0b064261d28a5e935e8a19123db8c909d04e4b920449b81f5a11ab723732404c5034e7911d9a3a7d779b619caa48f4c4fa2b3a9094b10bce013e129f59693164bd55573345a5d8c35922", 0x65}], 0x6, &(0x7f0000000a00)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18, 0x4}, 0x20000000) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000140), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f00000002c0)={0x1, @reserved}) 03:08:15 executing program 4 (fault-call:0 fault-nth:3): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) listen(r0, 0xfffffffffffffc00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000000)='net/rpA\x00') 03:08:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0xef0, 0x6, 0x93, &(0x7f0000000140)="5aa8ed4d90892580dc750cff058bde2d1112d147be20abce8973de79f315997aedf8127964b457e22c1802e6c4ed994877d40dc3c0466de93432ac20b111e983c5463fb4a24ecff51bb600bdca065c53ec18ce677b8da3712c65c1c6e8a6e3fc6072953f970eff60defe07470d2498fff48ff9832715d00f9239286167bad89ae7e2f35bfb4093a408186d1fb34c488601bbd7"}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) getuid() ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 563.097941] FAULT_INJECTION: forcing a failure. [ 563.097941] name failslab, interval 1, probability 0, space 0, times 0 [ 563.137388] CPU: 0 PID: 948 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 563.144355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.153729] Call Trace: [ 563.156431] dump_stack+0x138/0x19c [ 563.160064] should_fail.cold+0x10f/0x159 [ 563.164224] should_failslab+0xdb/0x130 [ 563.168194] __kmalloc_track_caller+0x2ec/0x790 [ 563.172863] ? check_preemption_disabled+0x3c/0x250 [ 563.177888] ? prepare_creds+0x3e/0x380 [ 563.181860] ? selinux_cred_prepare+0x49/0xb0 [ 563.186357] kmemdup+0x27/0x60 [ 563.189550] selinux_cred_prepare+0x49/0xb0 [ 563.193861] security_prepare_creds+0x7d/0xb0 [ 563.198342] prepare_creds+0x2cf/0x380 [ 563.202227] copy_creds+0x7b/0x4f0 [ 563.205760] ? lockdep_init_map+0x9/0x10 [ 563.205775] copy_process.part.0+0x868/0x6a00 [ 563.205790] ? save_trace+0x290/0x290 [ 563.205801] ? proc_fail_nth_write+0x7d/0x180 [ 563.214342] ? proc_cwd_link+0x1b0/0x1b0 [ 563.214352] ? __f_unlock_pos+0x19/0x20 [ 563.214370] ? __cleanup_sighand+0x50/0x50 [ 563.214381] ? lock_downgrade+0x6e0/0x6e0 [ 563.214396] _do_fork+0x19e/0xce0 [ 563.214411] ? fork_idle+0x280/0x280 [ 563.214423] ? fput+0xd4/0x150 [ 563.214432] ? SyS_write+0x15e/0x230 [ 563.214443] SyS_clone+0x37/0x50 [ 563.214452] ? sys_vfork+0x30/0x30 [ 563.242552] do_syscall_64+0x1e8/0x640 [ 563.242563] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 563.242579] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 563.242588] RIP: 0033:0x459829 [ 563.249452] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 563.284876] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 03:08:15 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000140)=0x1) 03:08:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r2, 0x30, &(0x7f0000000140)={0x20, 0x8, 0x401}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000040)=0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') [ 563.292126] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 563.299374] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 563.306629] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 563.313885] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:15 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 03:08:15 executing program 4 (fault-call:0 fault-nth:4): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 563.413382] FAULT_INJECTION: forcing a failure. [ 563.413382] name failslab, interval 1, probability 0, space 0, times 0 [ 563.428142] CPU: 0 PID: 978 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 563.435095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.444446] Call Trace: [ 563.444465] dump_stack+0x138/0x19c [ 563.444482] should_fail.cold+0x10f/0x159 [ 563.444499] should_failslab+0xdb/0x130 [ 563.444518] __kmalloc_track_caller+0x2ec/0x790 [ 563.444532] ? check_preemption_disabled+0x3c/0x250 [ 563.444545] ? prepare_creds+0x3e/0x380 [ 563.454857] ? selinux_cred_prepare+0x49/0xb0 [ 563.454872] kmemdup+0x27/0x60 [ 563.454881] selinux_cred_prepare+0x49/0xb0 [ 563.454893] security_prepare_creds+0x7d/0xb0 [ 563.488931] prepare_creds+0x2cf/0x380 [ 563.492822] copy_creds+0x7b/0x4f0 [ 563.496361] ? lockdep_init_map+0x9/0x10 [ 563.500518] copy_process.part.0+0x868/0x6a00 [ 563.505020] ? save_trace+0x290/0x290 [ 563.508821] ? proc_fail_nth_write+0x7d/0x180 [ 563.513314] ? proc_cwd_link+0x1b0/0x1b0 [ 563.517364] ? __f_unlock_pos+0x19/0x20 [ 563.521344] ? __cleanup_sighand+0x50/0x50 [ 563.525574] ? lock_downgrade+0x6e0/0x6e0 [ 563.529730] _do_fork+0x19e/0xce0 [ 563.533183] ? fork_idle+0x280/0x280 [ 563.536900] ? fput+0xd4/0x150 [ 563.540093] ? SyS_write+0x15e/0x230 [ 563.543805] SyS_clone+0x37/0x50 [ 563.547267] ? sys_vfork+0x30/0x30 [ 563.550808] do_syscall_64+0x1e8/0x640 [ 563.554900] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 563.559723] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 563.564890] RIP: 0033:0x459829 [ 563.568057] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 563.575747] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 563.583003] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 563.590264] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 563.597515] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 563.604779] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 03:08:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10000) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x0, 0x1, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x2, 0x2dee, 0x9, 0x6, 0x20, 0x8, 0x5, 0xf12c}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000180)={0x8000, 0x4, 0xffffffffffffcdc0, 0x7fffffff, 0x9, 0x6}) 03:08:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x10000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x7c, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x90000000000000}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24004804}, 0x40) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003380)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003540)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000003640)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000003680)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000003780)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003880)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000038c0)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003900)={0x0, @dev, @dev}, &(0x7f0000003940)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000003a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000006b00)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000006c00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000006c40)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000006d40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000006d80)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f0000006e80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000006f80)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000007140)={@dev, @loopback, 0x0}, &(0x7f0000007180)=0xc) accept4$packet(r2, &(0x7f00000071c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007200)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007300)={'yam0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000007a80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800d001}, 0xc, &(0x7f0000007a40)={&(0x7f0000007340)={0x6f4, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x17c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x6, 0x200, 0x7ff, 0xa11}, {0x401, 0x131aa62b, 0x3f, 0x7}, {0x7, 0x3, 0x0, 0x4}, {0x52, 0xe64c, 0xa, 0xfffffffffffffe01}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xea12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4f8225ea}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x1bc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r18}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb9}}, {0x8}}}]}}, {{0x8, 0x1, r19}, {0x12c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}}]}}, {{0x8, 0x1, r20}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x6f4}, 0x1, 0x0, 0x0, 0x1590cd0abcd76987}, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r2, 0x0, 0x8, &(0x7f0000000040)='net/rpc\x00', 0xffffffffffffffff}, 0x30) ptrace$peek(0x2, r21, &(0x7f0000000100)) 03:08:16 executing program 5: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) connect$rds(r3, &(0x7f0000000480)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000000)={0xb6, 0x4, 0x2}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='veth1_to_bond\x00'}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000140)={0x1, 0x1, {0xe, 0x37, 0x14, 0x3, 0x7, 0xe40, 0x2, 0x2}}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000240)={0x738b, 0x6, 0x8000, 0x1, 0xfffffffffffffd12, 0x6, 0x6, 0xffff, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={r8, 0x0, 0x10}, &(0x7f0000000300)=0xc) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) stat(&(0x7f0000000080)='\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000000c0)=0x8000, 0x8) fcntl$setstatus(r0, 0x4, 0x6800) 03:08:16 executing program 4 (fault-call:0 fault-nth:5): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 563.981208] FAULT_INJECTION: forcing a failure. [ 563.981208] name failslab, interval 1, probability 0, space 0, times 0 [ 564.007745] CPU: 1 PID: 995 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 564.014706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.014711] Call Trace: [ 564.014726] dump_stack+0x138/0x19c [ 564.014744] should_fail.cold+0x10f/0x159 [ 564.034429] should_failslab+0xdb/0x130 [ 564.034442] kmem_cache_alloc+0x2d7/0x780 [ 564.042540] ? lockdep_init_map+0x9/0x10 [ 564.042550] ? debug_mutex_init+0x2d/0x5a [ 564.042564] dup_fd+0x85/0xa40 [ 564.053935] copy_process.part.0+0x1b5a/0x6a00 [ 564.053956] ? save_trace+0x290/0x290 [ 564.062302] ? proc_fail_nth_write+0x7d/0x180 [ 564.062313] ? proc_cwd_link+0x1b0/0x1b0 [ 564.062332] ? __cleanup_sighand+0x50/0x50 [ 564.062342] ? lock_downgrade+0x6e0/0x6e0 [ 564.062355] _do_fork+0x19e/0xce0 [ 564.062368] ? fork_idle+0x280/0x280 [ 564.075117] ? fput+0xd4/0x150 [ 564.075128] ? SyS_write+0x15e/0x230 [ 564.075144] SyS_clone+0x37/0x50 [ 564.087753] ? sys_vfork+0x30/0x30 [ 564.087769] do_syscall_64+0x1e8/0x640 [ 564.087778] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 564.087794] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 564.115642] RIP: 0033:0x459829 [ 564.115648] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 03:08:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30001000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 03:08:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = open(&(0x7f0000000040)='./file0\x00', 0x101800, 0x18) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="04fbf10daad26fb99ac7369c0cfd90e16a7240fd40f5739e52a2eb4a28c4c1cf957ba16ee436fd164b3975ab826660707dcf642331cfd15f37679fdb043715cac1e8611d0f29d099abcba85e356305fb2f2076bb37ddcdd84f778291254142c6eeb0a7312a40e6c0f6ceed684093c7f26313e4d9d1d99642ad8834376b22745d7ae6ecb438adabbc49e3c2e57ca7bfee801b") r2 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f00000002c0)={0x0, @reserved}) 03:08:16 executing program 4 (fault-call:0 fault-nth:6): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000200)={0x2, 0x9}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x109000, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) connect$rds(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000240)={0x3, "c301d214dca556ceccce1e661176b26df41ce5f2b7525f821d85a599924ddf48", 0x1, 0x2, 0x1, 0x20000, 0x2000114, 0x2}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) [ 564.115659] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 564.115664] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 564.115672] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 564.126538] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 564.126544] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000180)=""/196, &(0x7f0000000280)=0xc4) [ 564.252391] FAULT_INJECTION: forcing a failure. [ 564.252391] name failslab, interval 1, probability 0, space 0, times 0 [ 564.286864] CPU: 1 PID: 1032 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 564.293928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.293939] Call Trace: [ 564.293954] dump_stack+0x138/0x19c [ 564.293970] should_fail.cold+0x10f/0x159 [ 564.309533] should_failslab+0xdb/0x130 [ 564.309545] kmem_cache_alloc_trace+0x2e9/0x790 [ 564.309559] ? lock_downgrade+0x6e0/0x6e0 [ 564.317645] alloc_fdtable+0x7f/0x280 [ 564.317658] dup_fd+0x693/0xa40 [ 564.317679] copy_process.part.0+0x1b5a/0x6a00 [ 564.317694] ? save_trace+0x290/0x290 [ 564.326584] ? proc_fail_nth_write+0x7d/0x180 [ 564.326594] ? proc_cwd_link+0x1b0/0x1b0 [ 564.326616] ? __cleanup_sighand+0x50/0x50 [ 564.326624] ? lock_downgrade+0x6e0/0x6e0 [ 564.326639] _do_fork+0x19e/0xce0 [ 564.362353] ? fork_idle+0x280/0x280 [ 564.366073] ? fput+0xd4/0x150 [ 564.369257] ? SyS_write+0x15e/0x230 [ 564.372957] SyS_clone+0x37/0x50 [ 564.376306] ? sys_vfork+0x30/0x30 [ 564.379825] do_syscall_64+0x1e8/0x640 [ 564.383695] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 564.388528] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 564.393809] RIP: 0033:0x459829 [ 564.396984] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 564.404690] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 564.411949] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 564.419285] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 564.426535] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 564.433781] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffff001) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = accept$inet(r0, &(0x7f0000001700), &(0x7f0000001740)=0x10) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000001780)={0x4, 0x0, 0x3}, 0x8) 03:08:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=""/112, 0x70) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0, 0x19, 0x2, {0x2, {0x2, 0x0, 0x8}, 0x104, r2, r3, 0x7, 0xdc0, 0xf7a, 0x800, 0x48b, 0x8, 0xc4c, 0x3, 0x401, 0x80, 0xfff, 0x4b96, 0x5, 0xaa9, 0x200}}, 0xa0) 03:08:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)=0x7fff) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x4e22, 0x4, @empty, 0xfffffffffffffbff}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000040)}, {&(0x7f0000000080)="173271b6bbc7e855d849c1cd1851a3691be8f6788c037914e6e3bb3a7684b0e44f650c4a642302d63b2ec97de6ef350bdecd87f174263a3db65fbb7ea795bd9e17a99767aa58be53e826287a8da384d355f2cacf81775038", 0x58}, {&(0x7f0000000140)="ae16e6b8386b7b3854096113907b8f8ae24c0e359aa97f7953e8470f695a", 0x1e}, {&(0x7f0000000180)="ea8f97bf53731f7f1b83f0de20de512a77fe5496877c2a287b8ec8ad77fe794fd8cd869d4079e27abfcccd10412ff42e41cd10c13e8e652f7743ca914611fa808b40c6f759201c68bfe83583d42c2a97cfa92f55b5c749ea8d4a1751907745e7b25c1d3cdd26764feeae4c26eb570338d0a3214486d798197da331465b9eb8e0fdf6c0ef8bc55085656464c979631db46fb7bca549149a827de63ac5ac37f1e6af0b52ad7124", 0xa6}, {&(0x7f0000000240)="fc3fed22a08e4e2ea01098534339c986d9aff4be2bb4f9f2eac9d58cf8ede0f17836e8c86ff8b3754c6208f26964127e3d4db355cac1b3da697bf657d43484f0923c0fab11ac9a747f400f09a2c497182cee7c013c907cee08edad1d0bb8576ad15578fde1bd8a381790c00ea858c59e3df2f7b0c8a6a105dfbee4ec7081c453b136da95cd87dd17dca8bb13f86dbca126e0948a9f8420b6087496f591908b5d01eb74229946cf4d1f071546b2216b64834d14785a4fcb2c54f8a58ebff4eb68ed846c960d015c74be56dfe880", 0xcd}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="4e17b4ec7187fa90a2638f9d140082a94db02f0359198c4fb521dd8a80d2938da7f3b96f3d8b7aeffb3dc91f26048ef93fcae6f83c9d46838c94ff52c6d87dd6bbaed1", 0x43}], 0x7}, 0x1) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000001480)={0x80, 0x3f}) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x8, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9dc0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4) r2 = semget(0x1, 0x5, 0x80) semctl$GETNCNT(r2, 0x75e473d443be39e3, 0xe, &(0x7f0000000240)=""/59) r3 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:17 executing program 4 (fault-call:0 fault-nth:7): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="060000000000000019000080040000000000000097a20000080000007f0000000900000000000000000000c9770000000400000006000000020000000700000007000000050000000100000000000000000000000000000019000080720e00000400000040000000810000009e0000001f0000000000000000000000000000000a0000800900000007000000000000000700000002000000050000000000000000000000000000000b000000ff00000002000000542900000002000000000000700b00000000000000000000000000006b8561a2ed0a000005000000ffffff7fff070000010000000400"/248]) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xa000, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f00000000c0)={0x5, 0x2, 0x6}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:17 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xefce, 0x7fff, 0x0, 0xb8, 0x15, 0xff, 0x9ba1, 0x7fff, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x6a4f, 0x7fff}, &(0x7f00000001c0)=0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x2, 0x40, 0x800, 0x100000000}, {0x10001, 0x1, 0xe000000000, 0x100000001}, {0x80000000, 0x3, 0x0, 0x7}, {0x8000, 0x100000001, 0x4, 0x517}]}) ioctl$TCSETSW(r2, 0x5403, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) dup2(r2, r2) 03:08:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x0) 03:08:17 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl(r0, 0x2b, &(0x7f0000000000)='\x00\x00') r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x400, 0x10000) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000180)={0x0, 0x0, 0x401, [], &(0x7f0000000140)=0x4}) r2 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 564.862326] FAULT_INJECTION: forcing a failure. [ 564.862326] name failslab, interval 1, probability 0, space 0, times 0 [ 564.932720] CPU: 0 PID: 1056 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 564.939764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.949115] Call Trace: [ 564.951707] dump_stack+0x138/0x19c [ 564.955341] should_fail.cold+0x10f/0x159 [ 564.958096] audit: type=1400 audit(1565838497.297:113): avc: denied { ioctl } for pid=1068 comm="syz-executor.1" path="socket:[254256]" dev="sockfs" ino=254256 ioctlcmd=0x2b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 564.959499] should_failslab+0xdb/0x130 [ 564.959516] kmem_cache_alloc_node_trace+0x280/0x770 [ 564.959531] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 564.959549] __kmalloc_node+0x3d/0x80 [ 565.006895] kvmalloc_node+0x4e/0xe0 [ 565.010613] alloc_fdtable+0xcf/0x280 [ 565.014411] dup_fd+0x693/0xa40 [ 565.017701] copy_process.part.0+0x1b5a/0x6a00 [ 565.022290] ? save_trace+0x290/0x290 [ 565.026091] ? proc_fail_nth_write+0x7d/0x180 03:08:17 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x90000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0)={0x3}, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x5, 0x2, 0x100, 0x2f, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x8000}, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000140)={0x3, 0x7, 0x201, {}, 0x40000005, 0x800}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x1, @reserved}) [ 565.030581] ? proc_cwd_link+0x1b0/0x1b0 [ 565.034654] ? __cleanup_sighand+0x50/0x50 [ 565.038888] ? lock_downgrade+0x6e0/0x6e0 [ 565.043080] _do_fork+0x19e/0xce0 [ 565.046536] ? fork_idle+0x280/0x280 [ 565.050252] ? fput+0xd4/0x150 [ 565.053441] ? SyS_write+0x15e/0x230 [ 565.057151] SyS_clone+0x37/0x50 [ 565.057161] ? sys_vfork+0x30/0x30 [ 565.057175] do_syscall_64+0x1e8/0x640 [ 565.057184] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 565.057199] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 565.057208] RIP: 0033:0x459829 03:08:17 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) socket$can_raw(0x1d, 0x3, 0x1) [ 565.064076] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 565.064087] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 565.064093] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 565.064098] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 565.064104] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 565.064110] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x80441, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000003c0)={0x101, 0x7ff, 0x3, 0x9, 0x13, 0x8, 0x5, 0x1000, 0x9, 0x10001, 0x6c4, 0x1ff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001540)=@assoc_value, &(0x7f0000001580)=0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000000540)="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", 0x1000) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) socket$l2tp(0x18, 0x1, 0x1) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x2d7, @rand_addr="3bb7e3a6a682161d7d3e5014352575ae", 0xfffffffffffffffb}}, 0x1, 0x3f, 0x80000001, 0x3, 0xfff}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000480)={r6, @in6={{0xa, 0x4e22, 0x200, @loopback, 0x5}}, 0x6, 0x7f, 0x2, 0xff, 0x8000}, &(0x7f0000000280)=0x98) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:08:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:18 executing program 4 (fault-call:0 fault-nth:8): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$rxrpc(0x21, 0x2, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8994, &(0x7f0000000180)={'ipddp0\x00', @ifru_hwaddr}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000140)={0xbacb, "737bb1614bfbdb39d57181fb86ed4a42e9669f5e703be9b7a69c63c08ee2c76e", 0x1, 0x1}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) rt_sigreturn() 03:08:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x80, 0x800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000540)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000002c0)="1a97cd7e684d2d5fdab0e2ed1f21b9278c8e857d08dd9868518d8e14b8b770cda9c5ddf93035ac43c6d9f867d4cf4fb92c37b0634ac175e6d543b460725a8618f464bea3103f1244a7a1ea6c1bd268a96f549519757925f9d549c7bf1d753a8438f23a5411a11baa1a82383172e099df87e512efeeae2104b6c10154ee261cc47459ebd62e89c42d6ac0cacb709970b232e843baac17e9a14cd38ad756ddf2c390424dffc785ed0a2733", 0xaa}, {&(0x7f0000000380)="d812aa0bbd1d3e744ecf213f545e3dfa86d31abded81e6d7abb7a4230e9c6641f8135e1822126d097b895b5204dd371f", 0x30}], 0x2, &(0x7f00000006c0)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x0, 0x1, 0x2, {r4, r3, r5}}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r5}}}], 0x98, 0x800}, 0x20000000) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20\x00', 0x30401, 0x0) r8 = openat(r7, &(0x7f00000007c0)='./file0\x00', 0x1a9a40, 0x12c3bcaaa2432854) ioctl$PPPIOCATTACH(r8, 0x4004743d, &(0x7f0000000640)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$VHOST_GET_VRING_BASE(r8, 0xc008af12, &(0x7f0000000780)) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f0000000140)) ioctl$KVM_ENABLE_CAP_CPU(r9, 0x4008ae89, &(0x7f0000000040)={0x47dd6093288c0d04, 0x5, [0x80000c6, 0x2a5, 0x0, 0x400000], [0xc1]}) r10 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x8a00) ioctl$BINDER_SET_MAX_THREADS(r10, 0x40046205, &(0x7f00000000c0)) tee(r9, r9, 0x7f, 0x8) 03:08:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 03:08:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce, 0x0, 0xfffffffffffffffc, 0x400000000000000], [0xc1]}) [ 565.747904] FAULT_INJECTION: forcing a failure. [ 565.747904] name failslab, interval 1, probability 0, space 0, times 0 03:08:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) 03:08:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') [ 565.845749] CPU: 1 PID: 1099 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 565.852807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.852813] Call Trace: [ 565.852829] dump_stack+0x138/0x19c [ 565.852846] should_fail.cold+0x10f/0x159 [ 565.852860] should_failslab+0xdb/0x130 [ 565.852875] kmem_cache_alloc_node_trace+0x280/0x770 [ 565.852885] ? kasan_unpoison_shadow+0x35/0x50 [ 565.852904] __kmalloc_node+0x3d/0x80 [ 565.872584] kvmalloc_node+0x4e/0xe0 [ 565.872596] alloc_fdtable+0x13b/0x280 [ 565.872608] dup_fd+0x693/0xa40 [ 565.872629] copy_process.part.0+0x1b5a/0x6a00 [ 565.872645] ? save_trace+0x290/0x290 [ 565.881683] ? proc_fail_nth_write+0x7d/0x180 [ 565.881693] ? proc_cwd_link+0x1b0/0x1b0 [ 565.881714] ? __cleanup_sighand+0x50/0x50 [ 565.881725] ? lock_downgrade+0x6e0/0x6e0 [ 565.897649] _do_fork+0x19e/0xce0 [ 565.897664] ? fork_idle+0x280/0x280 [ 565.897679] ? fput+0xd4/0x150 [ 565.905502] ? SyS_write+0x15e/0x230 [ 565.905518] SyS_clone+0x37/0x50 03:08:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x5, 0x4, 0x8000, 0x200, 0x401, 0x5, 0x3f, {0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x1ff, 0x10000, 0x7, 0x7, 0x401}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x2}, 0xffffffffffffffe8) 03:08:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xb2cd, 0x410000) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000240)=0x5, 0x4) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000002c0)=0x10000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000300)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x8}, &(0x7f0000000340)=0x8) r3 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 565.905531] ? sys_vfork+0x30/0x30 [ 565.913797] do_syscall_64+0x1e8/0x640 [ 565.913806] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 565.913823] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 565.913832] RIP: 0033:0x459829 [ 565.913838] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 565.913852] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 565.951011] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 565.951017] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 565.951023] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 565.951029] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000080)=0x8, 0x4) 03:08:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x301002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x5, [0xce, 0xfffffffffffffffc], [0xc1]}) 03:08:18 executing program 0: socketpair$unix(0x1, 0x88f2e2a71b377879, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f00000018c0)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) sendmsg$kcm(r3, &(0x7f0000001880)={&(0x7f0000000100)=@rc={0x1f, {0x1, 0x0, 0x7ff, 0x4, 0x2, 0x80000001}, 0x7}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)="147b46a0dc0c084428934a029ebd261c9b54a58ac8a78ee4d03e0bde90", 0x1d}, {&(0x7f0000000180)="e47b0dc63f21a903c4735d108dfc65109c1afdaa3ebf28b691ce707a0ce84afce8209b84f81b3e56ffa6ec5aa41f73a39f4e1533d115bba3dac407b4399486934e38a61d232ccbfe5218489bde7201772f063328cfa7738fe09ab2e0abb163eefdac000f3d042a5ae8bfcaac85be8c472b1adf07aa5423df59917612530c95d303d66211ea87e7b9af220459ddc2746c01908152c9d8e16542496f7043bbe69a68a777694d62b6fa73f5007e11205e54f6f57bbd524d2830a7d90fa8c974c7ffd2f970a9dbbb2525212824782f221915c21b4dab4b5461501f99dc2440f3746e887184c5f4084f641460e1736e2778", 0xef}], 0x2, &(0x7f00000002c0)=[{0xe8, 0x10b, 0x2, "14a6661c276544aa9ebaf386e78c46aabffa7582a8442a641ba2ec800ef32015fec98eb22d0165d4b9a909272b7241e5e530d17314d8fd3dc74058ba09ab175542e2852aa385037b873801c5366ede1a7997ebf41bf26ccc478f78743c4649604051a38c6ad3a5e1ac1bfb39a95bc2a619ad2130d9a7b25fe9788afd3d0af78dcc19cb59220e5873aa8421fcdbd52605d8d5dadf6045dc8760f509cfc8be4faf48082cee80424204ab8db6d235be7b83a869fae7b44f5fe81cc5d42d5b18f3a23275d0f1fc2673f8dfbee6da577035fb5f"}, {0x110, 0x105, 0x8000, "e3cac1c0a868114c9793b7366ec71b58ffdb0b47fb839a6e7786b8b576d6de94e7372d9d6a7b6c72aaaaa1e9c687beb49904f2a58a8f364512e48bd4600283e85129070d72d13d55ae847753b0502cec1b64eb54db42814c41cd0eb64d0b612c1b7381737067f9ee87901e9d19d3499de29cf51af3ff09a2c5f72a8d432fc6e6957479bdab137cdad89700330b69387b38b0a45aed3cb7b42885d1501f6b43b2ca78cc3db202f71d18f942375705b6e1fce3f75131eb8c6ff870248c45bf40c5d69fdddb3f6d5c6d2e99ecfaab8cc00821e106eb8ebb0aa41e86756bd4520046b3cf705b2f59cce8e560506f2520f02f151be2a027f002181d17057aa333"}, {0x1010, 0x10a, 0x0, "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"}, {0xe0, 0x0, 0x5, "be916475b8dc9c6f69f1190935472e2e9a55f6820b36e0ab3a2410cf968e00ad6a164ba82803cff50ffbe398907269bac4357d45b92c97f3e41fea27986c76c55d5dc66135de0f183b373c6a98d34407a25189d47f392a686a93f48d9ddf1bb2632d388b08838586fa67579eeffdf073d26c889c14abe338524ac6ab9ef0b07318820f7c8658ea4b8310b7d4a3eb6e999096df8052da59466df134717156404674e954bab5a5ffa868e42e76ca145233cbdab55c7000987166e9f355743fe829f41082f71ffae5e0e7fd20"}, {0xb0, 0x119, 0x8, "a36784a3da58d43bc938389ee3dc5c9c2c0221be85b4ba8e8536b6534fb249b81415a3c81f9a6e134a5cfe5df349e1d40b0bd7dec7e909e9d9d9127ad380b292495195548534b1c73edf1ce15c8ea2353488c70257d2d1fe39c0dd2119b3e3bbcc90653f46d895ca6d7b059ad52223240632697667139da58a66c71db24f21d3bf29d6ed2923afa6f9eb9f896e1951d0c6a489460af2be3be6f533dd"}, {0x110, 0x115, 0x2, "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"}, {0x10, 0x118, 0xd8}, {0x50, 0x112, 0x8001, "c409679a9d482a909fab999d8f574ffb68421427fafe1b50e28190f6902e7e93beb0348d0cc940ccaf6e855e81e33798f51880ee3492b9ecc38ca0646f3ffe80"}, {0xb8, 0x10b, 0x80000001, "206ba66476317082ff096eeeaf69ae2e4bd105f7f31c6132bc4ad17d1c25e99a01bc67a95e75f0b5efc986670c9d33cba26416991e1be96a57c2faf4c7e4b75a59421759d4b75e1b4f5650793224461fef692022156fe9e616ba227c3782765e764e0a0611bc12c8bea684b82cfbce2b72355c54ecd567a2d056e28ea1b23a78cef9f486764964ec4630b6657f4a442b0a4ddb76e42283050662a90e2b45b01e74"}], 0x15c0}, 0x20000000) 03:08:18 executing program 2: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:18 executing program 4 (fault-call:0 fault-nth:9): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000200)="11dca5055e0bcfe47bf0701d8f5d1a31e09ad8220391ab77508fb24f358f6a58") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) poll(&(0x7f0000000000)=[{r1, 0x8000}, {r0, 0x10}], 0x2, 0x6) 03:08:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xfffffffffffffeb9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x2, 0xf, 0x5, 0xe000000000000000}, &(0x7f0000000180)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r3, 0x4) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000380)={0x0, 0x0, {0x3ff, 0x1, 0x301f, 0x7, 0xf, 0x3, 0x3, 0x3}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x3, 0x8}, {0x0, 0x6}, 0x3, 0x2, 0x8000}) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x4, 0x8, 0x8001]}) readahead(r0, 0x9, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x2, {{0xa, 0x4e21, 0x4, @loopback, 0x9}}}, 0x88) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000280)) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000200)={@remote}, &(0x7f0000000240)=0x8) [ 566.656969] FAULT_INJECTION: forcing a failure. [ 566.656969] name failslab, interval 1, probability 0, space 0, times 0 [ 566.683899] CPU: 0 PID: 1151 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 566.690947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.700304] Call Trace: [ 566.702913] dump_stack+0x138/0x19c 03:08:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 03:08:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x3, 0xffff, [{0xffffffffffffff04, 0x0, 0x80000001}, {0x200, 0x0, 0xff}, {0x1, 0x0, 0xa9c}]}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in=@loopback, 0x4e24, 0x0, 0x4e23, 0xac8b, 0xa, 0x20, 0xa0, 0x87, r1, r2}, {0x3, 0x3, 0xa2b, 0x9, 0x64fd, 0x20, 0x100000001, 0xff}, {0x9, 0x7, 0x1, 0x6}, 0xca48, 0x6e6bbd, 0x2, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x2b}, 0xa, @in6=@mcast1, 0x3506, 0x3, 0x3, 0x456e, 0x5, 0xff, 0x7}}, 0xe8) [ 566.706556] should_fail.cold+0x10f/0x159 [ 566.710716] should_failslab+0xdb/0x130 [ 566.715680] kmem_cache_alloc_node_trace+0x280/0x770 [ 566.720790] ? kasan_unpoison_shadow+0x35/0x50 [ 566.725387] __kmalloc_node+0x3d/0x80 [ 566.729192] kvmalloc_node+0x4e/0xe0 [ 566.732913] alloc_fdtable+0x13b/0x280 [ 566.736804] dup_fd+0x693/0xa40 [ 566.740101] copy_process.part.0+0x1b5a/0x6a00 [ 566.744689] ? save_trace+0x290/0x290 [ 566.748492] ? proc_fail_nth_write+0x7d/0x180 [ 566.752988] ? proc_cwd_link+0x1b0/0x1b0 03:08:19 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000140)={0x9, 0x6, [0x3695, 0x9, 0xffffffffffffff80, 0x1, 0x4], 0xe7}) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) ioctl$TCSETSW(r1, 0x5403, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f00000000c0)={0xb2e, 0x8, 0xffff, 0x3, 0x10, 0x92}) write$input_event(r0, &(0x7f0000000200)={{0x0, 0x2710}, 0x17, 0x2cb457c4}, 0x18) [ 566.757066] ? __cleanup_sighand+0x50/0x50 [ 566.761306] ? lock_downgrade+0x6e0/0x6e0 [ 566.765462] _do_fork+0x19e/0xce0 [ 566.768921] ? fork_idle+0x280/0x280 [ 566.772639] ? fput+0xd4/0x150 [ 566.775830] ? SyS_write+0x15e/0x230 [ 566.779540] SyS_clone+0x37/0x50 [ 566.782909] ? sys_vfork+0x30/0x30 [ 566.786451] do_syscall_64+0x1e8/0x640 [ 566.790337] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 566.795188] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 566.800381] RIP: 0033:0x459829 [ 566.803561] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 566.811261] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 566.818521] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 566.825779] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 566.825785] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 566.825790] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x200) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') read$eventfd(r3, &(0x7f0000000080), 0x8) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:08:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 03:08:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x301002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0x2, 0x1, 0x7, 0x2}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r2, 0x2}, 0x8) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, 0x7, 0x0, 0xa1, &(0x7f0000fff000/0x1000)=nil, 0x3}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0xc0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r2, 0x75653d20fd40444a, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20000041) r3 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:19 executing program 4 (fault-call:0 fault-nth:10): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x9a1}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "819f6162ef33e1c59fbefc6256c47b8ac5d427c4f2c153ff3c0094dc3f46ac09"}, 0x30) ioctl$TCSETSW(r1, 0x5403, 0x0) 03:08:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x5, 0x10000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0xfff, 0x3, 0x4, 0x1ff, 0x5, 0x7ae, 0x4, 0x3, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r2, 0xffffffff}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x85a000000, 0x0, 0x8, 0x8, 0x9, 0x2, 0x2a, 0x0, r2}, &(0x7f0000000240)=0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={r3, @remote, @empty}, 0xc) r4 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x1, {{0x2, 0x4e21, @multicast1}}, 0x1}, 0x90) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000004c0)={0x0, @bt={0x2, 0x1, 0x1, 0x3, 0x4, 0x85, 0xa626, 0x6d, 0x6, 0x4, 0x4, 0x80000000, 0x2, 0x9, 0x8, 0x10}}) [ 567.496956] FAULT_INJECTION: forcing a failure. [ 567.496956] name failslab, interval 1, probability 0, space 0, times 0 [ 567.563703] CPU: 0 PID: 1195 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 567.570872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.580227] Call Trace: [ 567.582814] dump_stack+0x138/0x19c [ 567.595123] should_fail.cold+0x10f/0x159 [ 567.595139] should_failslab+0xdb/0x130 [ 567.595155] kmem_cache_alloc+0x2d7/0x780 [ 567.595167] ? _raw_spin_unlock+0x2d/0x50 [ 567.595182] copy_process.part.0+0x3987/0x6a00 [ 567.595197] ? save_trace+0x290/0x290 [ 567.595206] ? proc_fail_nth_write+0x7d/0x180 [ 567.595213] ? proc_cwd_link+0x1b0/0x1b0 [ 567.595230] ? __cleanup_sighand+0x50/0x50 [ 567.624477] ? lock_downgrade+0x6e0/0x6e0 [ 567.624494] _do_fork+0x19e/0xce0 [ 567.624507] ? fork_idle+0x280/0x280 [ 567.632768] ? fput+0xd4/0x150 [ 567.632777] ? SyS_write+0x15e/0x230 [ 567.632791] SyS_clone+0x37/0x50 [ 567.632799] ? sys_vfork+0x30/0x30 [ 567.632810] do_syscall_64+0x1e8/0x640 03:08:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @dev}}, 0x7fff, 0x8}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x401, 0x3, 0x1000}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000240)) 03:08:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40002, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x22}, 0x200, 0x1, 0xff, 0x2, 0xffffffffffff7fff, 0x66}, &(0x7f0000000280)=0x20) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000240)={0x9, 0x2000000001000, 0x8001, 0x4}) r2 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) renameat(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') 03:08:20 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgid(0xffffffffffffffff) getpgrp(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xffffffff00000001, 0x10, 0x4, 0x400}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0xfff, 0x10}, 0xc) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x81, 0x44000) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r4, &(0x7f0000000140)='E\xa1gM\xb1\x8b\xdf2') [ 567.632818] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 567.632835] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 567.671710] RIP: 0033:0x459829 [ 567.671717] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 567.671729] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 567.671734] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 567.671739] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 567.671743] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 03:08:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file1\x00', 0x10000000080040, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7ff, 0x400100) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) getsockname$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x10) ioctl$TCSETSW(r2, 0x5403, 0x0) 03:08:20 executing program 4 (fault-call:0 fault-nth:11): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 567.671748] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x20080, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x10000, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800004001fe) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x108, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200)={@fd={0x66642a85, 0x0, r1}, @flat=@handle={0x73682a85, 0x0, 0x1}, @flat=@binder={0x73622a85, 0x86f09209bc8a540b}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @release={0x40046306, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/135, 0x87, 0x0, 0x2}, @fda={0x66646185, 0xa, 0x0, 0x40}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000400)={0x0, 0x28, 0x48}}, 0x1040}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r2}, @fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x8, 0x2, 0x3b}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}}, @acquire_done, @request_death={0x400c630e, 0x1}], 0x68, 0x0, &(0x7f0000000640)="9d7bcebc556286d03769cd0e7a051c08044e6729b5814197f6c46a62ec49ea86f62f9a2fdb665a505e002fcaa2fc2b476e1468bb88fa9d78bdefcdb41f792dcb5c19fe25f5ea8faa862af61cae568955939eaa4203511590e746eef3cd73890399486429c32c6ab7"}) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000040)={{0x88, @loopback, 0x4e24, 0x4, 'dh\x00', 0x1, 0x1, 0x2}, {@broadcast, 0x4e21, 0x2007, 0x401, 0x7ff, 0x1}}, 0x44) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0xc1, 0x2, 0xff, 0x6, 0x1, 0xffff}, 0x20) 03:08:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x57, 0x2}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @bt={0x7, 0x8, 0x0, 0x2, 0xffffffff, 0x7, 0xfff, 0x7, 0x3, 0xf9f, 0x1, 0x8cc1, 0x40, 0x7, 0x10, 0x2}}) [ 567.781987] FAULT_INJECTION: forcing a failure. [ 567.781987] name failslab, interval 1, probability 0, space 0, times 0 03:08:20 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ftruncate(r0, 0x22) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000000)={0xd2, 0x6, 0x8}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$TCSETSW(r0, 0x5403, 0x0) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)="67516e07a3f988a2b14e0fdd29a22ae60884dfc23f16368fdbfa1e7c6435613df84b187b25cf08463702cec2d58ca3ebd9d533a85c7062e50522c8011502f4f57639bfe19709d7db8835f4beec17bce53a61635ed4e3f01604df7d39dbda5753a89858571c77ba84322c16c315b8374855a0456fed3d919efb1964d2f0d5455ebb3b41e274721b75049d3ad06a18577a0e1fc3baa9a47ea12a78240370860cfcde", 0xffffffffffffff14) 03:08:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000180)={0x0, @motion_det}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') [ 567.877710] CPU: 1 PID: 1228 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 567.884768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.894221] Call Trace: [ 567.896818] dump_stack+0x138/0x19c [ 567.900458] should_fail.cold+0x10f/0x159 [ 567.904615] should_failslab+0xdb/0x130 [ 567.908780] kmem_cache_alloc+0x2d7/0x780 [ 567.912933] ? _raw_spin_unlock_irq+0x28/0x90 [ 567.917434] ? trace_hardirqs_on_caller+0x400/0x590 [ 567.922461] copy_process.part.0+0x1cd5/0x6a00 [ 567.927035] ? save_trace+0x290/0x290 [ 567.930906] ? proc_fail_nth_write+0x7d/0x180 [ 567.935400] ? proc_cwd_link+0x1b0/0x1b0 [ 567.939450] ? __cleanup_sighand+0x50/0x50 [ 567.943665] ? lock_downgrade+0x6e0/0x6e0 [ 567.947796] _do_fork+0x19e/0xce0 [ 567.951236] ? fork_idle+0x280/0x280 [ 567.954930] ? fput+0xd4/0x150 [ 567.958304] ? SyS_write+0x15e/0x230 [ 567.962008] SyS_clone+0x37/0x50 [ 567.965363] ? sys_vfork+0x30/0x30 [ 567.968890] do_syscall_64+0x1e8/0x640 [ 567.972766] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 567.977595] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 567.982763] RIP: 0033:0x459829 [ 567.985934] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 567.993798] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 568.001051] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 568.008308] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 568.015567] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 568.022820] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x8000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/97, 0x61}, {&(0x7f0000001500)=""/192, 0xc0}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/209, 0xd1}], 0x5, &(0x7f0000000280)=""/37, 0x25}, 0x100) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000002740)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @ipv4={[], [], @multicast2}, 0x1, 0x0, 0x1, 0x100, 0x0, 0x820002, r5}) 03:08:20 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x6, 0x7, 0x1, 0x2, 0xffffffffffffffec, 0x3, 0x9f, 0x8, 0x81, 0x8, 0x4da, 0x8cda, 0x5, 0x10001, 0x2, 0x8}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) 03:08:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) times(&(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xb29c06ebcf064248, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b40)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000c40)=0xe8) sendmmsg$inet6(r3, &(0x7f00000030c0)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x41, @dev={0xfe, 0x80, [], 0x16}, 0x9}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000180)="0f4ed37009b647b6b3722f090f6b26da41876b1b5d5444f0812bb0ada3752c265e0f04ff07bc9f6a078401f99ac46af2d321fc1b5930956ad8f7faf03ebaca94d947ebd139bc8763b95493dc18fed53f959aafa530e96c35ae0ba807568ab159d2072f46cee55ca01152a0b3314fdd927794e9b24bb634a4459741231db40de69e58d33659e36afa095073febde4353893099d921e46df505650b9ef9d4523fb1348d9e580395909247f99e370cb1b4863bc6fc0997358b7be8d85eef602649f47915b2d8fec608707a754f498aca875e9cf47451fdec833dc", 0xd9}, {&(0x7f0000000280)="a5d6f6a85acfefbf30edcdb1990f91e594478b3c1a6542a484f75e13afa9d7d12a92db3cb5cccf52a9c02f4542f042a147e83e1bfae7428a0703adf743c517dd1907a593a0a1915a84b56846b7593f75f30e6540fbe5fb6822a99b0b1123461a2edab0d5230df67acae889078e0b17f85b28e6e106e7fde98c99c7d1c050637280fcdbf515d50c697fd6fd154280e06a73873b6c6770651f9581ed7ab546f70f62dd55456fa8229b3d0de68c796af43a63e605bcbd91555a79372d75f89526b492848409f41efc879e304fc3", 0xcc}, {&(0x7f0000000380)="f48eaea549225acdbdb59f88fff1038216599c37e96ff34b5d3ea8528df3525af832b0a5dce8ed4e3d8ca3b07a988d029770a971f755c4176302914bc07ee8f502671d9547870064397f522857ec5386f2c1c0e4f8ecf506954695128ab77e9a9c67566bf7843a7554b9018c598024cbbcfc5d515a6d99e24d1456519f3d7d1bd735b68111fd488ded3d30c3339a10158deec670d68c03f1882bbc9f4533c983ccca5603b74a764203790aa8ce80ff456f713b02f630da57069fd34f7b44f05a72dda7d71d7c80f16abec3c67e40f32e83e0a0ad997c6c706cdb35ebf4ffb73f92d4ccd028666cc47ccbd278be84745a32f42e7a", 0xf4}, {&(0x7f0000000480)="628e17009be7c98b723eb368c31aa4a3c42d700a66fdcee86b4b7f3f08775052a09ca2113f995191b7b466362eaf7e59a69613734c9824357578ad40974434bc24a821f79eb9cb0c8cc07ca5e20401f35636aae2e1a21037d793478b19a99060e5e573d85b4cd78536f7bddc0848b45cb5a0099f4cd1173c6d919eccf6b288e068044119899301d5196468a5d33a29b5df012bdc8a2ed8fc49c0ae2c5fdce1ec08bddb0be15c422b", 0xa8}], 0x4, &(0x7f0000003480)=ANY=[@ANYBLOB="780000000000000029000000390000003c0c00000000000000000000000000000000ffff7f0000010000000000000000000000000000000100000000000000000000000000000000bfc3a08c58b057fcdd72645e094dcb937a833b78be0eda751f260a7ed7806821ff0100000000000000000000000000011400000000000000290000003e000000fffeffff00000000140046b8ad6b98a3f611a9cd5543a3e06e7a000000000000290000003e0000000000008000000000300000000000000029000000360000003303000000000000c910fe8000000000000000000000000000aa0001000401ff140000000000000029000000340000000002000000000000390000000000000029000000360000007e00000000000000"], 0x108}}, {{&(0x7f00000006c0)={0xa, 0x4e21, 0xfffffffffffffffc, @mcast1, 0x1}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="49a11992bb7b9d58a1f4e3a4faffc6021870d95eb2fc55d68a169ddf4f6c964ff1c01f4400afd623fe7af567f9a52106052b6641edd43b035e1d9b84fbd84d50599c8f93f5c6783bffb9f4485c2c402372349f4244a8dfa0d71ef4a8f1932221046c890dd99d28ff4018e293779d0817cdfeb1dd4473e6dc4626870f0363cdafc81db86ab971f0804264ef0a921487cd8aa80205ca9c17f3fa6f83ee5002d10f8b7f9deaaa0ac596c0bf78b55bed08105c340429fb9439c04bfc18a5e359a58fed0d56e8021c6cac7000004fb6bc74c79c129cc4703dec6a786060990c245a", 0xdf}], 0x1, &(0x7f0000000840)}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x7, @empty, 0x9}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="1bcb07caeb609cac33337f7f5428dc59224c6b09848bad1fdb76e662e4e20a1c1dc0b51cb9843a5d4b6507d990fffd38182e9e7a363521c2307387081b537ae72bebffcdf6740a7250aba54964258da4fac0acc39529df070e02c6c1a444d2e296cd6895f4517699eae1dfda88dd9bc47f40eb46ab5f2eadc4e82fefde9f1c5677c2c47519ae40ef61453cf7ed0447c22b9a606b503a52e6c0db947301264c36e26e8e57632cc33a1c47cefb7d25f85cffb09c77e403a628efe843bde4337a76c2eb553f8ac605591ce23088d77626c808d824863f9cd18697e2d0eb8d583b54e6", 0xe1}, {&(0x7f00000009c0)="04ab80624a71425629c10633652409eaf7e41da79d648e4959afb2c07b1180", 0x1f}, {&(0x7f0000000a00)="731a05195ed68b69e934573bf11249c3e105cec57a6028d3a0b0ec39c3ad079dd17f8d48fc87551a3ff0ab81168f238420a713a641175a56009027400c71d66e621fb56b01e5e10b04872b2f581f7675245d51236552b94ddbffda185038b974738021a0be425ffde5c7c53ac7675bf76ae7724993db2f5e68b2615f8f57ddfb51eecd09e9dfc6019d974bdebc6a961fb36c55a2331132f162655d", 0x9b}], 0x3, &(0x7f0000000c80)=[@tclass={{0x14, 0x29, 0x43, 0x9}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x26}, r4}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0xa0}}, {{&(0x7f0000000d40)={0xa, 0x4e21, 0x0, @loopback, 0x100000001}, 0x1c, &(0x7f0000001f80)=[{&(0x7f0000000d80)="53740cbb07709d44870e980ef0707138306d6d961bf7a71e2e14f30f4cb5e54dfc1e4bb7d8b0ef5cb6c896cdd444a0b13bef7f22ce39e31b51b83974bf939f51448d3be92a942c8504041356b67208c2eab76788230001fb507facc03bec1f5233f9448013215891d1a3b97b96a7fe4c4622d5c366944ef70702a224691902887b5780eb9654b54c792224db2d9781e000dac58dfebd81625412043240e9c8824babb3dfa1920417fbec9736c0955c2509732a6297a9", 0xb6}, {&(0x7f0000000e40)="1576a0be1fbcd492bfbf0c0e1f89d9ba39145576e17c573cee4d8fc8b3ccfbe2eda07f023aeb561dca7ca08891f54947f114a8b675e7e6b0842cc2", 0x3b}, {&(0x7f0000000e80)="cad3769d6828437d0dd14876cb6a0d526f324cb8036679ba2653cb5910622f5f868745f3cb", 0x25}, {&(0x7f0000000ec0)="5d8d70f7349b7513894eb7ec6a3515bebd72835ee7885e48d12ca156ef08292a213c5af42ba23084545da8e2fa7bf3f8c35b", 0x32}, {&(0x7f0000000f00)="07d13190134d5dc30976ee1a4278c202fb3d051b59260a16aa70435a444542", 0x1f}, {&(0x7f0000000f40)="f01d0b31cb8d1b4793380ff3297295e52197f48f57bc635a", 0x18}, {&(0x7f0000000f80)="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", 0x1000}], 0x7}}, {{&(0x7f0000002000)={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x1e}, 0x1}, 0x1c, &(0x7f0000003040)=[{&(0x7f0000002040)="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", 0x1000}], 0x1, &(0x7f0000003280)=ANY=[@ANYBLOB="1400000000000000290000004300000002000000000000001400000000000000290000003e00000001000000000000008b7abafb48f1c634824ea944cab22a388bed5666f8a9112b9644d3156b5c2e3d049849e46e8d88773279b33e77f24ae25806bcb27dae2c86930f8b3e8116c00f7c74e8bc668fd8fefa6ec11db5c743e4b161f84c02fdd829ef2a89a521e69b3bb31476a1d2f6cc1a506619cb3459d28ccd7466918dfad4ba8a32ba4c714a76dd69a7be544a7bad445e908a36c4708fcafcec1f32e9c69113bca21f293909faf4dac2503e803c2a76dd30213225e31e9d76973661e764f72bff6dc8230dead511fd8a6d53a18e19ebc7db6fbb263b2c2ee647d66a60fb2208b6883b82c7af0abdc8bf0e132e3b5674811259df91e07941c90b2cc3da7002fb4ee4b7333a7b8dbfc3bbcbcb0ba9161b77347781a7aaa7333223c7a87782fbe1eef41873d07e1ec26c58fbdfd404df2e9c2e758bcd839ed70ddf4d4645ab4f75b4c0a4e6fac163bbb9f0d11d78d56cd4435365d6bb1f0e4fc046a137284c6583d9ff2a8449a3f5cf5c6e0e5522bd22b268f5e6d1a7d0cdbfdd19bd6a85b962d2bddf1e60ec32911c57708a7515969ee90602c60823a83dfa2d14e317d6efcc723cdfd57a995f3768180799323f5b35ca8a2c46bcc49aecedd991cc412eac0fd5e3fdf9fd63d8bf3a23fb0dd1aaf2f97b"], 0x30}}], 0x5, 0x40) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000640)={0x9, 0x9, 0x323c95bb}) r5 = accept4$llc(r3, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) fstatfs(r5, &(0x7f00000035c0)=""/4096) 03:08:20 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x7, 0x3, 0x0, 0xd652, 'syz1\x00', 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) syz_open_procfs(r3, &(0x7f0000000140)='net/fib_triestat\x80') 03:08:20 executing program 2: socketpair(0x4, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$netrom(r0, &(0x7f00000000c0)={{0x3, @default}, [@remote, @rose, @rose, @rose, @default, @bcast, @null]}, &(0x7f0000000040)=0x48, 0x80800) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x500, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 03:08:20 executing program 4 (fault-call:0 fault-nth:12): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 568.406808] FAULT_INJECTION: forcing a failure. [ 568.406808] name failslab, interval 1, probability 0, space 0, times 0 [ 568.418740] CPU: 1 PID: 1255 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 568.425775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 568.435135] Call Trace: [ 568.435153] dump_stack+0x138/0x19c [ 568.435173] should_fail.cold+0x10f/0x159 [ 568.441356] should_failslab+0xdb/0x130 [ 568.441369] kmem_cache_alloc+0x2d7/0x780 [ 568.441384] ? selinux_capable+0x36/0x40 [ 568.441402] create_new_namespaces+0x34/0x720 [ 568.457673] ? ns_capable_common+0x12c/0x160 [ 568.457687] copy_namespaces+0x284/0x310 [ 568.457701] copy_process.part.0+0x2603/0x6a00 [ 568.470641] ? proc_fail_nth_write+0x7d/0x180 [ 568.470651] ? proc_cwd_link+0x1b0/0x1b0 [ 568.470671] ? __cleanup_sighand+0x50/0x50 [ 568.470681] ? lock_downgrade+0x6e0/0x6e0 [ 568.470695] _do_fork+0x19e/0xce0 [ 568.495639] ? fork_idle+0x280/0x280 [ 568.499356] ? fput+0xd4/0x150 [ 568.499368] ? SyS_write+0x15e/0x230 03:08:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x181400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6f8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8", 0x5e}], 0x1, 0x10000, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') write$P9_RLCREATE(r3, &(0x7f0000000140)={0x3, 0xf, 0x2, {{0x31, 0xffffffffffffffff, 0x3}, 0x3}}, 0x2d5) fallocate(r3, 0x1, 0x3, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) [ 568.499382] SyS_clone+0x37/0x50 [ 568.499392] ? sys_vfork+0x30/0x30 [ 568.506279] do_syscall_64+0x1e8/0x640 [ 568.506290] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 568.506307] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 568.506317] RIP: 0033:0x459829 [ 568.530254] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 568.537968] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 568.545233] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 03:08:20 executing program 4 (fault-call:0 fault-nth:13): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:20 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0000000000000000000053185ab07bf994ca006ccc07ba27a925eec1c479cc98b2f88cd52461ef1eacc2d92b2ba139a885c01a3b7f07641fbdfe17d466c0aaf2dc74d566440fd3f2956509ef6ed9fffc2159c2b2e26640fe5434cdc46761aaf7ecbef3345690400bce9d1c24fc4b3e12d7bb68f76b5ff04049cacebc474a7cb61b30f204e856324897a8697729353355d606da8e18516678522136c7d5c59623f801582f007dd3ccc1ee1b6dfff4196fadd700bd52dfc2620e485caf0d3a36947bb4697192f20fd9a9e1a58fbd072ce4803f41458a958cc5aa4017a545f3d223df5144253847") r2 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) accept4$inet(r1, 0x0, &(0x7f0000000340), 0x80000) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000003c0)) 03:08:20 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40800, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0xdd00a900904718f0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') [ 568.545240] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 568.545245] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 568.545251] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:20 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) [ 568.618425] FAULT_INJECTION: forcing a failure. [ 568.618425] name failslab, interval 1, probability 0, space 0, times 0 [ 568.679290] CPU: 1 PID: 1280 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 568.686346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 568.695705] Call Trace: [ 568.698302] dump_stack+0x138/0x19c [ 568.701971] should_fail.cold+0x10f/0x159 [ 568.706168] should_failslab+0xdb/0x130 [ 568.710149] kmem_cache_alloc+0x2d7/0x780 [ 568.715765] ? retire_userns_sysctls+0x90/0x90 [ 568.720351] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 568.725803] copy_pid_ns+0x1ae/0xa40 [ 568.725814] ? refcount_inc+0x1f/0x40 [ 568.725830] create_new_namespaces+0x267/0x720 [ 568.733338] copy_namespaces+0x284/0x310 [ 568.733352] copy_process.part.0+0x2603/0x6a00 [ 568.733371] ? proc_fail_nth_write+0x7d/0x180 [ 568.733380] ? proc_cwd_link+0x1b0/0x1b0 [ 568.733398] ? __cleanup_sighand+0x50/0x50 [ 568.755102] ? lock_downgrade+0x6e0/0x6e0 [ 568.755120] _do_fork+0x19e/0xce0 [ 568.755133] ? fork_idle+0x280/0x280 [ 568.763489] ? fput+0xd4/0x150 [ 568.763498] ? SyS_write+0x15e/0x230 [ 568.763512] SyS_clone+0x37/0x50 [ 568.763521] ? sys_vfork+0x30/0x30 [ 568.763535] do_syscall_64+0x1e8/0x640 [ 568.763550] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 568.780911] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 568.780920] RIP: 0033:0x459829 [ 568.780925] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 568.788328] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 568.809181] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 03:08:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfd9, 0x0) 03:08:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) write$apparmor_exec(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="6578652ad526af771c0a63202e65742fba7f521ba62613006f383ba281080022357270630026de8a92ec515cd8ce8b73"], 0xd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0x8001, 0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x200, @empty, 0x87a}}, 0x4, 0x5}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r3, 0x8}, &(0x7f0000000240)=0x8) 03:08:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2002, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f, 0x1f, 0xd, 0x10, "ed9c056301279c22dd43d9096c13b900676ae108650319a583f4b8a9f6ab0397de5e2d631efc1136a8904e25c67da6c2efb3140057d51c11ad9eb2c36b25f494", "aa27e40b89fe7a988f6e037bc91bace819d10c92cdc5b482325b919dc1bcc4f0", [0x5, 0x7fffffff]}) 03:08:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) eventfd2(0x81, 0x801) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 568.823721] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 568.823728] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 568.823733] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x404000, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x1167, 0x8, 0x9, 0x7, 0x0, 0xdf, 0x100, 0x1, 0x9, 0xbd6, 0x1, 0x8, 0xfff0000000000000, 0xfffffffffffffffa, 0x6, 0x6, 0x1e, 0x0, 0x1, 0x5, 0x32c3, 0x1, 0x1, 0x3, 0x4, 0x3, 0x40, 0x7, 0x9, 0x4, 0x7f, 0x20, 0x1, 0xffff, 0x0, 0xec35, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x7, 0x1}, 0x8010, 0x28000000000000, 0x0, 0x2, 0x10001, 0x1, 0xffffffffffff860c}, 0x0, 0x7, 0xffffffffffffffff, 0x1) 03:08:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') recvfrom$inet(r1, &(0x7f0000000480)=""/203, 0xcb, 0x10000, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd], 0x0, 0x300000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:21 executing program 0: socketpair$unix(0x1, 0x47d63ae490b210a4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x100010, r2, 0x0) fcntl$setsig(r0, 0xa, 0x38) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0xe30f) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCEXCL(r1, 0x540c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000000c0)=[0x4, 0x3], 0x2) geteuid() r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000140)={0x20, 0x1, 0x0, 0x4, 0xaf3b}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce, 0x0, 0x0, 0x2], [0xc1]}) 03:08:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x80000) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:21 executing program 4 (fault-call:0 fault-nth:14): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) 03:08:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0x0, {0x80, 0x0, 0x5, 0x60000000000}}) 03:08:21 executing program 1: r0 = socket$inet(0x2, 0x4, 0x7) signalfd(r0, &(0x7f0000000000)={0x9}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000200)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070aba6f8ad03e9f7a91eae4b9ee034176aa51dc98dfd00dd44f0c82552bc80d130a173e7f7fedcd51a43019fffbd2feaa822d1a0494724949b92ce2d99bd4bad47fe77e7394e8e4c1974e365d7324b8c5efa255865ac16a94d7969a421efd3cbe3501b4d15301e12b5df882f266c277da777b82fe930a804832f1b210e436c00882c1e07c2271898c1f359") r2 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 569.403360] audit: type=1400 audit(1565838501.747:114): avc: denied { map } for pid=1319 comm="syz-executor.0" path="/dev/qat_adf_ctl" dev="devtmpfs" ino=15764 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 569.442634] FAULT_INJECTION: forcing a failure. 03:08:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x1f, 0x7ff}, {0x100000000, 0xb11}, {0xfffffffffffffffd, 0x6}, {0x1ff0000, 0x5}, {0x1, 0x4}, {0x4, 0x80}]}) [ 569.442634] name failslab, interval 1, probability 0, space 0, times 0 [ 569.481816] CPU: 1 PID: 1327 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 569.489158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.498530] Call Trace: [ 569.498550] dump_stack+0x138/0x19c [ 569.498569] should_fail.cold+0x10f/0x159 [ 569.498586] should_failslab+0xdb/0x130 [ 569.504773] kmem_cache_alloc_trace+0x2e9/0x790 [ 569.504784] ? kmem_cache_alloc+0x611/0x780 [ 569.504803] copy_pid_ns+0x1f4/0xa40 [ 569.504814] ? refcount_inc+0x1f/0x40 [ 569.529378] create_new_namespaces+0x267/0x720 [ 569.533975] copy_namespaces+0x284/0x310 [ 569.538047] copy_process.part.0+0x2603/0x6a00 [ 569.542644] ? proc_fail_nth_write+0x7d/0x180 [ 569.547145] ? proc_cwd_link+0x1b0/0x1b0 [ 569.551221] ? __cleanup_sighand+0x50/0x50 [ 569.555461] ? lock_downgrade+0x6e0/0x6e0 [ 569.559670] _do_fork+0x19e/0xce0 [ 569.563127] ? fork_idle+0x280/0x280 [ 569.563144] ? fput+0xd4/0x150 [ 569.563155] ? SyS_write+0x15e/0x230 [ 569.563170] SyS_clone+0x37/0x50 [ 569.570165] ? sys_vfork+0x30/0x30 03:08:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10400, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000900)=0x0) process_vm_readv(r3, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/132, 0x84}, {&(0x7f0000000380)=""/50, 0x32}, {&(0x7f00000003c0)=""/145, 0x91}, {&(0x7f0000000480)=""/157, 0x9d}], 0x4, &(0x7f0000000840)=[{&(0x7f0000000580)=""/208, 0xd0}, {&(0x7f0000000680)=""/61, 0x3d}, {&(0x7f00000006c0)=""/25, 0x19}, {&(0x7f0000000700)=""/124, 0x7c}, {&(0x7f0000000780)=""/135, 0x87}], 0x5, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000000) r5 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000940)={{0x2, 0x3, 0x2, 0xae6076fa2bcf86ff, 0x2}, 0x3, 0xee}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) getsockname$netrom(r4, &(0x7f0000000b00)={{0x3, @bcast}, [@default, @bcast, @bcast, @netrom, @bcast, @null, @remote, @rose]}, &(0x7f0000000000)=0x48) openat$ion(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ion\x00', 0x101000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0xffffffffffff976d, 0x4, 0x1, 0x2]}) r6 = openat$cgroup_ro(r4, &(0x7f0000000ac0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e23, 0x7a8, @loopback, 0x7}}, 0x9, 0x6, 0x5, 0x0, 0x3}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000a80)={r7, 0x81, 0x20}, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r6, 0xc0bc5310, &(0x7f0000000b80)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000140)={[{0x6, 0x3, 0x0, 0x0, 0x4, 0x32, 0x8, 0x400, 0x5, 0x3, 0x5, 0xfff, 0xfffffffffffffdef}, {0x8, 0xfff, 0x1, 0x1ff, 0x3, 0x2, 0x92f5, 0x4, 0x2, 0x5, 0x6, 0x7, 0x504}, {0x1000000000000000, 0x9, 0x2, 0x1ff, 0x6, 0x4, 0x0, 0x233717d7, 0xf4, 0x80000000000, 0x2, 0xc15, 0x3f}], 0x27}) 03:08:21 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x7, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) ioctl$sock_bt_hci(r1, 0x400448e1, &(0x7f0000000140)="d05f34def9a35f24d43d434cec9d657cc2670d9112f643a9bc6757e2aa87755de1edc62cb7671207a2a4f0a8eade753e8caaaed2338fa168089fd4bc453c5c271592064ba0ede8bd63ad190cc7") [ 569.570180] do_syscall_64+0x1e8/0x640 [ 569.570189] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 569.570206] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 569.570213] RIP: 0033:0x459829 [ 569.570218] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 569.570227] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 569.570232] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 569.570237] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 03:08:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETSW(r0, 0x5403, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 569.570246] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 569.584701] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8", 0x5e}], 0x1, 0x0, 0x0, 0xffffffffffffffb3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0xb987205d19be6f95, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x40) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x80000000, 0x2, 0x7fffffff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000180)={r4, 0x2, 0x9}, 0x8) r5 = getpid() r6 = getuid() stat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f0000001740)={0x0, 0x0}) getresuid(&(0x7f0000001780)=0x0, &(0x7f00000017c0), &(0x7f0000001800)) getgroups(0x8, &(0x7f0000001840)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0x0]) r11 = fcntl$getown(r3, 0x9) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001940)={0x0, 0x0, 0x0}, &(0x7f0000001980)=0xc) r14 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000019c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000001ac0)=0xe8) r16 = getegid() sendmsg$unix(r0, &(0x7f0000001bc0)={&(0x7f0000001500)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000001580)="d0c4e7e158d788f76814f29f0996cb5628a7377d72309122240612d1492e8b901217a8a57ce0535fb1b48a12c71d2cde4295634a03f23350554c784b8f0d72fdc55b515adb895911f1da5c3fcd691362b9bb689e85087de0", 0x58}, {&(0x7f0000001600)="095bfe5956576709c2a6a15469e6fc5ffe71d4a10c70e94241d3e1", 0x1b}], 0x2, &(0x7f0000001b00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="00000000140088a0ab9300000100000001000000", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x1}, 0x1) r17 = request_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='/dev/audio#\x00', 0x0) r18 = request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='net/rpc\x00', 0xfffffffffffffffd) r19 = request_key(&(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='/dev/audio#\x00', 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000440)={r17, r18, r19}, &(0x7f0000000480)=""/4096, 0x1000, &(0x7f00000014c0)={&(0x7f0000001480)={'wp512\x00'}}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={r4, 0xfffffffffffffff8}, 0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') connect$bt_rfcomm(r3, &(0x7f0000001c00)={0x1f, {0x58b, 0x6, 0x9, 0x4, 0x6, 0x6}, 0x8}, 0xa) 03:08:22 executing program 4 (fault-call:0 fault-nth:15): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0305602, &(0x7f0000000200)={0xc55df546f47178bb, @reserved}) 03:08:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0xa71, 0x3, 0x1000, 0x4, 0x1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') [ 570.267709] FAULT_INJECTION: forcing a failure. [ 570.267709] name failslab, interval 1, probability 0, space 0, times 0 [ 570.298489] CPU: 0 PID: 1377 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 570.305544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.314890] Call Trace: [ 570.314913] dump_stack+0x138/0x19c [ 570.314931] should_fail.cold+0x10f/0x159 [ 570.314947] should_failslab+0xdb/0x130 [ 570.329245] kmem_cache_alloc_trace+0x2e9/0x790 [ 570.333920] ? kmem_cache_alloc+0x611/0x780 [ 570.338242] ? retire_userns_sysctls+0x90/0x90 [ 570.338258] copy_pid_ns+0x1f4/0xa40 [ 570.338268] ? refcount_inc+0x1f/0x40 [ 570.338281] create_new_namespaces+0x267/0x720 [ 570.338294] copy_namespaces+0x284/0x310 [ 570.338306] copy_process.part.0+0x2603/0x6a00 [ 570.354929] ? proc_fail_nth_write+0x7d/0x180 03:08:22 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000000140)="376e81dc8ac204840f8448ebdfb4d7ea77135fd88b064b9b30589ec07f70720dd54c5010c105a955a966de69206fbda97fab2ad584e272179581b44932e90745624f4dfbb9c8fa064fa88fd69c255634aac79d38bbc66b", 0x57, r0}, 0x68) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x8, 0x100000001}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x4, 0x3ef8152d32a932ac}, &(0x7f0000000180)=0xc) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000a00)=0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x3d5cbacd, 0x1f, 0x90000000000, 0x0, 0x1, 0x100, 0x6, {r2, @in6={{0xa, 0x4e21, 0x2, @remote, 0x5}}, 0x4, 0x4, 0x9, 0x7, 0x800}}, &(0x7f0000000280)=0xb0) syz_mount_image$bfs(&(0x7f00000002c0)='bfs\x00', &(0x7f0000000300)='./file0\x00', 0x5, 0x9, &(0x7f0000000900)=[{&(0x7f0000000340)="53190d6679d7dc36dc9de7abdb505ac7015c70ad7643d98a7e56174afb40fa20032f388f16ebd67989ded316c6a694509f3a99451e65bde16f24780089dd53bed321187430265bb2ee8bff005549dcfb1d422437f685ab", 0x57, 0x7}, {&(0x7f00000003c0)="61557848d3cbd156c04b744063d5352aacfc7e3759f8030f357ea489e92d9f0b059ca8f9461381e8dfb5da59e8ff799dcd4d62cdb92c8fd4af1f0d1635f986ab24656c0914233cfe1c3a85827db5b5a7732a6b1d1795ece5b9b344cee36ce4f56c11170fbd4cc05da9763790263c5cdf1a", 0x71, 0x3f}, {&(0x7f0000000440)="147e966f91aa4590736696c95170b024a61c27f17de0342de211cc5300601f825cfcd7edc065bc70214af97b862506f37f3608cef080647ba8e5df8721c4c8bda23e7b28f18509d5d59759a0821aac0e649df346991f99dccca4551359884d32a51610d9641230458fc4ac2babcf55433ad786bddefd25e2ccbf0260e263872f7eed7f368910b86ba5153635b5f0673fb71f181461164277ef993e1c0041d9e903c49f", 0xa3, 0x6}, {&(0x7f0000000500)="4d77afc71d8382190dcddccd22cb5b2624f91f3ae7be30d1924d7795effce3284c1edbaa81bb26cae64520ca3908b6a954720ab68826a5387ae959c7855975b0aab87b50fddad8909eeaaca9b358124c0995e57c56f068eb0c5b589915040aea3ec548d6f046efc06e40404478", 0x6d, 0x4}, {&(0x7f0000000580)="0f254d265139b3f400b7e0b39e63419a02a40eacad8a8bd894ba6b01e36dfe2bafbb911523fb6e75ad7614d6bb7e0a4923729d760b3b729c32dcf666220e7a", 0x3f, 0xfffffffffffffffa}, {&(0x7f00000005c0)="073f04f520d5ca14ea775650c05656e00933d5087a88d27f7da53a5fcc4401ade35579fbda257c38bf9963cc66985a87e4d7b9c715c2ad788f7ae695cf6a13555c3646a627295508d6bb62c8d7db655c9f40bbf570b26bdd6ca88da8fa1997ab2f8bf6ec739a551f7aedd64930d1e89653900c3e086043a387071bc8ce787bb68220b151897426c9ca02fd67080daf1406c40391cfa8adc7b0cfa164c1bd3ef5b2455b5159608b7ec531304950eb85f826e778d1c417ce99f8f6fe5d24b9f5ec65aae57d4fcdbbb9547a95a7cbdb07e0271e6bd5f8488a49", 0xd8, 0x80000000}, {&(0x7f00000006c0)="e9acca294da3caa7a2e74cb8527fda889053f28464efea2bec37f134e59de5b82da5438c2f737f2b720f35030d989e0d352215c174d62a346dd35228ad17bc9c79552001f50ef786712470679b3581115ffe5edb614641007c3ca2478f89df91baac5021b645c7249dde8488150433ee3803eafb3b83dd55086079d8b13f788ce4cf7fa29c5e3b32b0e3642eb8f895d01258b6efd47db9a6a96bc4c8675bf84ebf3622753d16330bc6be3be0e2da91f9f90f4b8fa67568a2b406c207be189f30c19b70de475775e53451ba728f9a0b187da182765380c566836202dc9e621be722cba01de2f3791bb31cc84469dac0266e608fd1c2d772", 0xf7, 0xfffffffffffffffa}, {&(0x7f00000007c0)="6580941b7fb1c4db46d527d711ddc63b3450fcf9d3be331f21970ad25813aa19ef8d9a3e314aadc6db71dbf8607526e25d2b684fc24767b38e50c036873cc18c9fc416d5b424b5702dd97c8000b339ef5157e456046ff43aa741023a946209aa2f8873d41a596b9065731ab2ae820126126db01272303193303d79fb9f46ed0b73f32d23c0c5506d54ab5921d02e9149ab62ec4a07741bdce06d0fafa92f65dbea4a0e32db6c0c3d520976d15c23ee40cf07874ce423b6a5adf15c8ea5f43836c8409f3774e5ae4b23057cde9d6d", 0xce}, {&(0x7f00000008c0)="4a24c41d72dc4cd4093aca960f6a151dcc72fbb23ccd93d4c434b5abf460d40161857a", 0x23, 0x2}], 0x800000, 0x0) 03:08:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x800}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x8}, 0x8) 03:08:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xfff, 0xc955}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @rand_addr=0x6}}, 0x7fffffff, 0xffff, 0x1, 0xffff, 0x2}, 0x98) [ 570.354940] ? proc_cwd_link+0x1b0/0x1b0 [ 570.354963] ? __cleanup_sighand+0x50/0x50 [ 570.354975] ? lock_downgrade+0x6e0/0x6e0 [ 570.354991] _do_fork+0x19e/0xce0 [ 570.355003] ? fork_idle+0x280/0x280 [ 570.368088] ? fput+0xd4/0x150 [ 570.368098] ? SyS_write+0x15e/0x230 [ 570.368112] SyS_clone+0x37/0x50 [ 570.397884] ? sys_vfork+0x30/0x30 [ 570.401435] do_syscall_64+0x1e8/0x640 [ 570.405325] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 570.410175] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 570.415355] RIP: 0033:0x459829 03:08:22 executing program 4 (fault-call:0 fault-nth:16): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 570.415362] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 570.415372] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 570.415378] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 570.415384] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 570.415390] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 570.415395] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 [ 570.459626] FAULT_INJECTION: forcing a failure. [ 570.459626] name failslab, interval 1, probability 0, space 0, times 0 [ 570.484371] CPU: 0 PID: 1398 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 570.491401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.491406] Call Trace: [ 570.491422] dump_stack+0x138/0x19c [ 570.491438] should_fail.cold+0x10f/0x159 [ 570.491454] should_failslab+0xdb/0x130 [ 570.491466] kmem_cache_alloc+0x2d7/0x780 [ 570.491482] ? check_preemption_disabled+0x3c/0x250 [ 570.491493] alloc_vfsmnt+0x28/0x7d0 [ 570.491505] vfs_kern_mount.part.0+0x2a/0x3d0 [ 570.491515] ? rcu_read_lock_sched_held+0x110/0x130 [ 570.491526] kern_mount_data+0x56/0xc0 [ 570.491537] pid_ns_prepare_proc+0x1e/0x90 [ 570.491547] alloc_pid+0x9ef/0xc70 [ 570.491567] copy_process.part.0+0x272f/0x6a00 [ 570.491582] ? proc_fail_nth_write+0x7d/0x180 [ 570.491591] ? proc_cwd_link+0x1b0/0x1b0 [ 570.491610] ? __cleanup_sighand+0x50/0x50 [ 570.491619] ? lock_downgrade+0x6e0/0x6e0 [ 570.491634] _do_fork+0x19e/0xce0 [ 570.491649] ? fork_idle+0x280/0x280 [ 570.519449] ? fput+0xd4/0x150 [ 570.539794] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=244a8065) [ 570.541600] ? SyS_write+0x15e/0x230 [ 570.541617] SyS_clone+0x37/0x50 [ 570.541625] ? sys_vfork+0x30/0x30 [ 570.541638] do_syscall_64+0x1e8/0x640 [ 570.541646] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 570.541664] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 570.614283] RIP: 0033:0x459829 [ 570.617463] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 570.625155] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 570.632406] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 570.639658] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 570.646908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 570.654158] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 [ 570.731401] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=244a8065) 03:08:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0xfffffffffffffffd, 0x4cc, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xbd]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x3}, 0xfffffffffffffeca) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:08:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000100)={0x4c, "5e364eb2a2430f40719cc69cffad688685a6088b64838feff54faef46cfd2cc91f90126e62275ad55c7b611db55c0804612cf964bdb04685d0a2558690401824e4482c12a9f8ed85e08d9bfb3e56f85b881335de14f3ea97a36eddb8c9dc7d819b2e49fca8fb1435865d247517cd71ec72cffe88a18991341205670023426bc5"}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') getresuid(&(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)) 03:08:23 executing program 4 (fault-call:0 fault-nth:17): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x40043, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='}vmnet0\x00', 0x0) add_key(&(0x7f0000000000)='.dead\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7f5, 0x8000) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000200)={0x6e, ""/110}) 03:08:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0xa6d94a38e91bf7c7) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x9}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) getpeername$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) ioctl$TCSETSW(r2, 0x5403, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x400000, 0x0) 03:08:23 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) preadv(r0, &(0x7f00000001c0), 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000040)) [ 571.146538] FAULT_INJECTION: forcing a failure. [ 571.146538] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 571.212068] CPU: 1 PID: 1440 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 571.219143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.219148] Call Trace: [ 571.219166] dump_stack+0x138/0x19c [ 571.219183] should_fail.cold+0x10f/0x159 [ 571.219199] ? __might_sleep+0x93/0xb0 [ 571.242933] __alloc_pages_nodemask+0x1d6/0x7a0 [ 571.247609] ? __alloc_pages_slowpath+0x2930/0x2930 [ 571.252647] alloc_pages_current+0xec/0x1e0 [ 571.256973] __get_free_pages+0xf/0x40 [ 571.260857] get_zeroed_page+0x11/0x20 [ 571.260865] mount_fs+0x1cc/0x2a1 [ 571.260880] vfs_kern_mount.part.0+0x5e/0x3d0 [ 571.260891] ? rcu_read_lock_sched_held+0x110/0x130 [ 571.260903] kern_mount_data+0x56/0xc0 [ 571.260914] pid_ns_prepare_proc+0x1e/0x90 [ 571.260925] alloc_pid+0x9ef/0xc70 [ 571.260945] copy_process.part.0+0x272f/0x6a00 [ 571.260961] ? proc_fail_nth_write+0x7d/0x180 [ 571.272784] ? proc_cwd_link+0x1b0/0x1b0 [ 571.272807] ? __cleanup_sighand+0x50/0x50 [ 571.272817] ? lock_downgrade+0x6e0/0x6e0 [ 571.272832] _do_fork+0x19e/0xce0 [ 571.272845] ? fork_idle+0x280/0x280 [ 571.272858] ? fput+0xd4/0x150 [ 571.272868] ? SyS_write+0x15e/0x230 [ 571.272881] SyS_clone+0x37/0x50 [ 571.272889] ? sys_vfork+0x30/0x30 [ 571.272902] do_syscall_64+0x1e8/0x640 [ 571.272910] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.272926] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.272933] RIP: 0033:0x459829 [ 571.272937] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 03:08:23 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x402403) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$TCSETSW(r1, 0x5403, 0x0) 03:08:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)=0x8005) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) r3 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000000)=0xe8) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000240)=r4) 03:08:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000440)={@remote, @broadcast, @multicast1}, &(0x7f0000000480)=0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x8200, 0x0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x28) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000240)={0x21}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3f, 0x325340) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="e300f36dba6100b80e00ef66b9fa0b000066b80132baac66baaef0ba060f300f013d65f30f2d59c766b9360b000066b82400000066ba000000000f30f2f3dad066b99b0a00000f320f20d86635200000000f22d8", 0x54}], 0xaaaaaaaaaaaac85, 0x4f, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x5) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) setsockopt$CAIFSO_REQ_PARAM(r6, 0x116, 0x80, &(0x7f0000000380)="b26e723c2b13915dbb0acc0eaadb838ce6c59442a7215d7fd94ebbdb4180558f1929299198ce8e2c3fdaa5098a9800beb2570e78114d2c397bf83dd2be4753a813352e10b441b0eacb2817ab2dab3072d99b5291b9d19272c41f5646f516827f76aa3a635e1536d46b63b8825c7ed46d334fa4d0e03f736e120b2cf5f3f6caaccc81a16bdc87ab2d11d33e9d2a1fa5cabf60a7e84e8b624da317ad7163fa7fac3139021e6ac301f5", 0xa8) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r7, 0xae80, 0x0) 03:08:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xce], [0xc1]}) 03:08:23 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x8, 0x5, 0x6, 0xfffffffffffff124, 0x5, 0x6, 0x4, 0x401, 0x0, 0x4338e3d9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000001c0)=0x702800000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rpc\x00') [ 571.272947] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 571.272954] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 571.286309] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 571.341522] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 571.341528] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:23 executing program 4 (fault-call:0 fault-nth:18): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/86) sendto$inet6(r0, &(0x7f0000000140)="402619bfe31bb486e54b5e4c60cd6881d5f6f5ccd8c75b33e661e6ce372d2c1fd6c1ac42e5d01e085894c4c3be2dc5e5bc077384a9993eadc676fbb8cac384bf566bbd134e061e5e57a8fe3508d73c85a656875d345114e4503f73da5489e100aebcc34200b21380d4", 0x69, 0x27c8f862e64dc540, &(0x7f00000001c0)={0xa, 0x4e24, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc6}, 0x1c) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000040)={0x0, 0x3, 0x0, &(0x7f0000000000)=0x621}) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$LOOP_CLR_FD(r0, 0x4c01) keyctl$describe(0x6, r1, &(0x7f0000000280)=""/216, 0xd8) 03:08:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000080)) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 571.415704] audit: type=1400 audit(1565838503.757:115): avc: denied { setattr } for pid=1463 comm="syz-executor.1" path="/proc/1463/cmdline" dev="proc" ino=256378 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 03:08:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001dc0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) read$alg(r2, &(0x7f0000001e00)=""/209, 0xd1) 03:08:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000000), 0x8) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f0000000240)) stat(0x0, &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000780)) getresgid(&(0x7f0000000840), &(0x7f0000000880), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getgid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="510000007d02245707e10000000000000000002040001000d0"], 0x29) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, &(0x7f0000000480)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)=0x800) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000180)=0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') [ 571.501095] FAULT_INJECTION: forcing a failure. [ 571.501095] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:08:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x0, 0x5, [0x3, 0xfffffffffffffffe, 0x0, 0x80], [0xc1]}) 03:08:23 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{&(0x7f0000000040)=@ipx={0x4, 0x2, 0x7fff, "f0eb7ba4ea45", 0x9}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="d84ff8242b505409d119ac14421fc5db082f947d3517ac258b8ef8d759461a25", 0x20}, {&(0x7f0000000140)="8d7424f18565c862", 0x8}, {&(0x7f0000000180)="89d5b36f8f59658afc81ffc592abc642906939b039a7b4fb2f97d02da3720bcc8717e6c4647ba6f5cd86972fb0e422d9a5a71c61cd9fe8d0b18892c35c8c38914c118cf531238b88815247413eae2f73366f4fe9918c763a893b67ac6ba3fcfc5fece2e372fed3b6c475039367cfd95144bc696a07e3a53225e4a301cff98271c1782dc0e5859199", 0x88}], 0x3, &(0x7f0000000280)=[@mark={{0x14, 0x1, 0x24, 0x40000}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x90}}, {{&(0x7f0000000340)=@ipx={0x4, 0x2, 0x9, "a83193fe24a5", 0xa5}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000003c0)="045cbf5b01821fc56c5006e79602c33f6c460f0a0ccf720a3dd32a79ad4ecc01d23b40becffafc9cfa76612424e4689aebc3d32fad44a6da08ef19e0c79d1653bf91d0e6571dafb672246d173685abde0913a25dd1bb852f9c80d3f7f203140559d904b544059b2627e8db9ea59f8844a9e698d36c021ed4136d7a4bc73f89d387f15b", 0x83}, {&(0x7f0000000480)="4c9de09fd68870a599e7ac647c0dabd48fe814d36fda4f4bfcab16d750e8cde2912fc116b676898367a92918b452d1571696ae7e68e200bcbd570fae037614485cd571f35cf50df2c6ac00ad", 0x4c}, {&(0x7f0000000500)="b1cffac1dda9de26edd97227ccb9ecde12c003638319a2435996e63e982ac8ca3c47b7fa237ce0b4dba206bf829a4f3e00350e193ea5145766c237235c5d6aace5375bc3a621e6a766890db621f909fd0931ab3922efff518d98132954691663b74e9da7d73d251d5ab92e7dbe4dbc260cfe7cb17bf4b04449b88c1faa9a55d7439853a1b85dc6ddd3457abeb9337bacc9dfb07ff18aa5109f1856241eb40ce4d883d03ed40e672c9d77e18bc30be28d749093f904f2e01329e5db5b10c60f7f25a5b127dd21d64e03505f293c", 0xcd}, {&(0x7f0000000600)="e57b44e3436a4007f2be07789eee37ad325d37258e9c4da639688a83cfc0d1b39ef7fe676007faa65d49f6e85bc0906c466be85ef246a3374ca0f620371d588d5e3e45354a18108b9291d56e87b99ccf511194ba27f91c35aa286f3882559432d21fedea1f0820e283d5257781fac8102486c7a8a835e82d5f18ec1fa09905b0ac34463f43674a3b680e1b5dfa76b7dfdfcbeece038d257a486d785481931a61ecb67850c949952a5602eac27be3f3fc0d8e08e2014e279f23ccbce8de", 0xbd}], 0x4}}, {{&(0x7f0000000700)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0xfffffffffffffffd}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000780)="dd8407e0757d469ff8334b953763a45ef3b827334f988213e5ba7d2a7ca46c2cf71e2c2edb18d695f4575bf9e15a73cc9a9e70431518c4b73a5d431cf818e17c53333c48588520012d42ed2e7d12711ba22cd3d2730a6ce2acce392f30d0e7446c56dcb8e3", 0x65}, {&(0x7f0000000800)="7bb748d0344d5b9c44c92c1c465219a525685c873ea8acbf70867e6080d3ab709e829f9d535288ecd426eb4969ce6b520209dc9fda", 0x35}], 0x2, &(0x7f0000000880)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x10001}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000900)="8e3714da36e816e655c9a0e32e72e7a6d07e112eac117f495e56a9a3b09ccdaafd71", 0x22}, {&(0x7f0000000940)="6c5ccb21f3311ba7468716a58e615aef194548b2810e52cbabc58e475a52afc8d4bad7c1497cca0c3f74aabdc48df0c93ffb7b413b567d1c5583c4168e04c3b421f21b19c525af011376c42a0335b69c4f0681ce61c5817cd0335bd22aa174a013a747476850f395094f5d4bfc5b721d369689380cc01997592f6859df651009d57cfe2fa163656d0f5ec2c0f81f0a8ce1ae53eb7b82690b29a90bcaba99305e89295202aea8612a9684e52c5b1a8fb7469bf61db9db98a66248be45bb0828d62148", 0xc2}, {&(0x7f0000000a40)="e348d02e724ca8662595c340940c64557b5558ea01a7d5907beb2c4fb780d1c5f5c5dd413cf9ad20c9ea48bda1b3b5a6db359d566b03dc7ba681672e66137c3176968ed0a5ed8c8146f2d3446724db4579f9c4507c6f4404a64e7990b24af95eb655910e1210c9af686e0cc24a71b7a1146a9910cd9925053205454bd315dc2df1cecee69f18ee6c90ef863005e51726532d9102629e634dcff29f7b55a258c56ac92624702624733c53356ed7e892663b6d783f758651289c460482131a9019813e5f3652", 0xc5}, {&(0x7f0000000b40)="17c8b468c9352562f1fbe780f41940ea74c477b8d8cc8019579a3fa01d0067c49cf4a32a24c8c345c4c026e2d1e12949533270349ace33661161b9a78f8aab74391a99f2c375905a39eeb4b2db4186d896f67c08aceae91c39c7dd8e66b8f0a5c4c946c89481adee0c48df8266a555345f7197082d28311626aee00df5eea37acff90953038dffc59a4402e0d2aeca2c5b2bc64f3c7734484071b4c8efbf4a3910bfe8a2d419027906ad797a31a147de8a9e5723a99f3b588443dc80b69d173634de17c494316c86d0a26b9c919d8abbc8535be2fb26d84942fb741919072cc5a8bf0ce4c3072367173575ecb3b7", 0xee}], 0x4}}, {{&(0x7f0000000c80)=@pppoe={0x18, 0x0, {0x0, @remote, 'hwsim0\x00'}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000d00)="19668600fd5456e6979e94e2fb68f1b8b2cceaa683e3fa4a12f20f5e441e1c76a011137e3aa72e459bd46b72fcef2b09383c074b726b30133959ca753f1cdd84bc706907bdd2daf37fa9bae80fe86a108443f016f0f316f4c0a6fd13759b39a6e322d72b5c97666b8645f08699307389d622536f1b9630554f37de6368930070c316b832fe4be10caecc1029cc3aaaaca2a61a51118c52e20d6a73752d7a14efc11f6b5b5ba0ccb09e985bb570c44fc6243c0fa022a6dff73fe3eeb573dec110c9d35bf9d65e45178d219a48849319beb79b0d7dd81063e21d5f7210891e", 0xde}, {&(0x7f0000000e00)="9c97c307d76c5242064bf0895d0cd313224fbf2fbd66dabca94488fc7c67e9e62fc87262fd3a467aca5879860f377ce45eb15916da8148b5658533fbead581a738fcef8b9a0a4e78a4f571fda86cec693f8c6920936d980fc2f8db992063685d6eaadf3305d26b80b1983ffb904479cbc1f27d214eeb5c31dfdf0c4cc3d781d838abb94c155508f0a827f22cb585ae6a5adbb0f7dcb1be06c5e60e8701f40f7d794c7737dedbf4167619af4491dc", 0xae}, {&(0x7f0000000ec0)="4b520131b1f36d6874a0b378aee4c63c98dec7a2e78bd1c11d4eb6b453abe63e27174644bd06777b26c16e606a138f6b05a321cf", 0x34}, {&(0x7f0000000f00)="1e66555bc913218260db892107746cc56e2f8f37280de8b7c1ee100ad7d6fd261f3f44bf534a7afc74ebd33a3c20acc3f6cf3bb0d3961d92fbc424d931376c", 0x3f}, {&(0x7f0000000f40)="7529435bf1873d5271129d56be8a574b0f179e456b5bfb23458b826052ea210217d086", 0x23}, {&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000001f80)="dd", 0x1}, {&(0x7f0000001fc0)="fe227b155e53fc58a7f43c06066eec618b9f4ab65e551908debfa15f332ceaba1fa046a0cbbbeaaa6eb4ebd7b36922d05b9aea98c7", 0x35}], 0x8}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000002080)="30deb4141b", 0x5}, {&(0x7f00000020c0)="45a921da54ab16dbd3492cdf2561874e77494b5bfba12417d4d24629fc05abe2b2c124d9a364a99f99a7476eb5e9751c7b55b0cc896800b9f0f38a9fe2de5d4f0b7510b228a5e778b8a83a1539af50d203ff2f91396ed09f13e2f02a769067f565f3a87da7b604eb2faf15307bef842e5b86dd45caffa67e3bb4c00f819b26b14de04249a82ee4f46ebae16e4206c1baba92b1f7ddda980d67fbf3c1b7714a28dd35f7da075797645d1c66d8cbffa0f5d9482fc2a3c8fd72ebbdd8e75b", 0xbd}], 0x2}}], 0x6, 0x4000) [ 571.584591] CPU: 0 PID: 1479 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 571.591646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.601003] Call Trace: [ 571.603602] dump_stack+0x138/0x19c [ 571.607243] should_fail.cold+0x10f/0x159 [ 571.611400] ? __might_sleep+0x93/0xb0 [ 571.615304] __alloc_pages_nodemask+0x1d6/0x7a0 [ 571.619982] ? check_preemption_disabled+0x3c/0x250 [ 571.625005] ? __alloc_pages_slowpath+0x2930/0x2930 03:08:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) clock_gettime(0x2, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x1, 0x5, 0x4, 0x400, {r1, r2/1000+10000}, {0x5, 0x2, 0x8001, 0x81, 0x4f1efb52, 0x2, "ab137c45"}, 0x7, 0x1, @userptr=0xbf, 0x4}) ioctl$TCSETSW(r0, 0x5403, 0x0) [ 571.630021] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 571.635478] ? __alloc_pages_nodemask+0x639/0x7a0 [ 571.640327] alloc_pages_current+0xec/0x1e0 [ 571.644653] __get_free_pages+0xf/0x40 [ 571.648542] get_zeroed_page+0x11/0x20 [ 571.652445] selinux_sb_copy_data+0x2a/0x390 [ 571.656869] security_sb_copy_data+0x75/0xb0 [ 571.661387] mount_fs+0x1ec/0x2a1 [ 571.664854] vfs_kern_mount.part.0+0x5e/0x3d0 [ 571.669363] ? rcu_read_lock_sched_held+0x110/0x130 [ 571.674393] kern_mount_data+0x56/0xc0 [ 571.678291] pid_ns_prepare_proc+0x1e/0x90 03:08:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20c000, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1, 0x1, 0x6, 0xa5, r1}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) [ 571.682530] alloc_pid+0x9ef/0xc70 [ 571.686087] copy_process.part.0+0x272f/0x6a00 [ 571.690675] ? proc_fail_nth_write+0x7d/0x180 [ 571.695174] ? proc_cwd_link+0x1b0/0x1b0 [ 571.699260] ? __cleanup_sighand+0x50/0x50 [ 571.703500] ? lock_downgrade+0x6e0/0x6e0 [ 571.707669] _do_fork+0x19e/0xce0 [ 571.711128] ? fork_idle+0x280/0x280 [ 571.714846] ? fput+0xd4/0x150 [ 571.718045] ? SyS_write+0x15e/0x230 [ 571.721766] SyS_clone+0x37/0x50 [ 571.725143] ? sys_vfork+0x30/0x30 [ 571.728692] do_syscall_64+0x1e8/0x640 [ 571.732579] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.737434] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.742621] RIP: 0033:0x459829 [ 571.745813] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 571.753523] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 571.760796] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 571.768069] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 571.775337] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 03:08:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/9, &(0x7f0000000140)=0x9) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2, 0x200002) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x110, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x810) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 571.782608] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:24 executing program 4 (fault-call:0 fault-nth:19): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:24 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@rose={'rose', 0x0}, 0x10) ioctl$TCSETSW(r0, 0x5403, 0x0) [ 571.826747] IPVS: length: 9 != 8 [ 571.846114] IPVS: length: 9 != 8 [ 571.859176] FAULT_INJECTION: forcing a failure. [ 571.859176] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:08:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x3c8, r2, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x43d4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9155}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @empty, 0x401}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @remote, 0x80}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @local, 0x20}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1428}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x21}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xee2b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1c}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xf, @local, 0x101}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x68fd3299}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4d62}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x3c8}, 0x1, 0x0, 0x0, 0x48001}, 0x14) [ 571.917741] CPU: 0 PID: 1515 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 571.924807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.934159] Call Trace: [ 571.936760] dump_stack+0x138/0x19c [ 571.940404] should_fail.cold+0x10f/0x159 [ 571.944579] ? __might_sleep+0x93/0xb0 [ 571.948479] __alloc_pages_nodemask+0x1d6/0x7a0 [ 571.953149] ? check_preemption_disabled+0x3c/0x250 [ 571.958172] ? __alloc_pages_slowpath+0x2930/0x2930 [ 571.963186] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 571.968636] ? __alloc_pages_nodemask+0x639/0x7a0 [ 571.973489] alloc_pages_current+0xec/0x1e0 [ 571.977820] __get_free_pages+0xf/0x40 [ 571.981703] get_zeroed_page+0x11/0x20 [ 571.985591] selinux_sb_copy_data+0x2a/0x390 [ 571.990005] security_sb_copy_data+0x75/0xb0 [ 571.994414] mount_fs+0x1ec/0x2a1 [ 571.997870] vfs_kern_mount.part.0+0x5e/0x3d0 [ 572.002363] ? rcu_read_lock_sched_held+0x110/0x130 [ 572.007382] kern_mount_data+0x56/0xc0 [ 572.011271] pid_ns_prepare_proc+0x1e/0x90 [ 572.015594] alloc_pid+0x9ef/0xc70 [ 572.019142] copy_process.part.0+0x272f/0x6a00 [ 572.023729] ? proc_fail_nth_write+0x7d/0x180 [ 572.028225] ? proc_cwd_link+0x1b0/0x1b0 [ 572.032304] ? __cleanup_sighand+0x50/0x50 [ 572.036536] ? lock_downgrade+0x6e0/0x6e0 [ 572.040689] _do_fork+0x19e/0xce0 [ 572.044146] ? fork_idle+0x280/0x280 [ 572.047859] ? fput+0xd4/0x150 [ 572.051048] ? SyS_write+0x15e/0x230 [ 572.054772] SyS_clone+0x37/0x50 [ 572.058131] ? sys_vfork+0x30/0x30 [ 572.061671] do_syscall_64+0x1e8/0x640 [ 572.065560] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.071398] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.076585] RIP: 0033:0x459829 [ 572.079773] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 572.087483] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 572.094758] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 572.102026] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 572.109296] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 03:08:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000300)={0x3, 0x0, 0x30, 0xff, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff9) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f0000000100)='net/rpc\x00', 0x8, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000280)={r3, 0x1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000180)=""/159) openat(r1, &(0x7f0000000340)='./file0\x00', 0x4000, 0x34) [ 572.116564] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000380), 0x2) rt_sigpending(&(0x7f0000000280), 0x8) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x10201, 0x0, 0x6000, 0x1000, &(0x7f0000014000/0x1000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) rt_sigsuspend(&(0x7f00000004c0)={0x7636}, 0xfffffffffffffe7a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:08:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x3, &(0x7f0000002200)=[{&(0x7f0000000140)="0df84e6674376d29eaad0e4af2178357fed751881c9568fefc522e607e35f2d551e361033c2fc5c4fbd4b6028df869b91ccfb8bfbbff17dd95810085797ea1cb67377445d246bd72bb23a8c238070c8eed0894051e1f61bea58e8254f384acd6e6f723c4930bfcaa9ca77601b592acf248daee268325937a42a3477cc606d47afe825ccd94a8e517e30ab323b0230696b76e934d60a969966c570c8f8b619aaefb440d1b09b1", 0xa6, 0x80}, {&(0x7f0000000200)="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", 0x1000, 0x10001}, {&(0x7f0000001200)="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", 0x1000, 0x6}], 0x100000, &(0x7f0000002280)=ANY=[@ANYBLOB="626172726965722c9a663622636f6d706f73652c6e6f6465636f6d706f73652c626172726965722c747970653d48af36762c6465636f6d706f73652c63726561746f723d25ec036f2c6d6561737572652c6673636f6e746578743d757349725f752c7065726d69745f64697265637469ef2c7375626a5f726f6c653d2f6465762f6b766d002c00"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000002340)={0x7b, 0x5, [0xce, 0x0, 0x1ff, 0x1], [0xc1]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f00000039c0)=0xe8) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x511c, 0x9, &(0x7f00000037c0)=[{&(0x7f00000023c0)="4085a7dbf1b8437fde1a3d7952f9d88cb170ed303f85c933b9a4d2a1c2082f30eeef64856a662c1e4f42814457160d6ae4c887b053ed8d34384f50fdd5109dc0f2470a832ae3826ad46dc2dd4e6223490796763cc2e546223e542120b526fc0d83e64a353b5aa9eb8ad5f6edac5f9c3c14de8fd255e362a12152466b8321af87dde26bb51612eb6ee7d6ddbcef1e1b57ddae8c378ea7b5", 0x97}, {&(0x7f0000002480)="21125f6021ea71e3de6f5585", 0xc, 0x7}, {&(0x7f00000024c0)="5f58a81c33ffd49e", 0x8, 0x9}, {&(0x7f0000002500)="d9a6e2881e0d5f04a2d194a9c12d261761dd5078c46eae835dba73d421a4ae106f2de632a1c812b1e97de5412b6df0274504f241c2276cad0e10e200571faa0468b0fc8f68568ecd7aa9b4063e783f4e27cc4a95a03677451f4c8de1ffc7091b244e35bd0522be132880c8317944885a3a280d6ccbe1c517265a3f663f228e938ef5181b5c9fe68b2d5bb6716f2ba1d5d28fd4ed0f8895206a51faaea5b75c748c35dc", 0xa3, 0xfffffffffffffffc}, {&(0x7f00000025c0)="384dc1482bef734dcd7a1f95", 0xc, 0x4}, {&(0x7f0000002600)="0f0b0d66f33078281c143d56d33bdcb1476d5bfbb29c0cbd2631ed4ea4adef0ceadce50c03743f211dd341e4dbe43cb15e4f8a45333fd675db47ba11a3fb0a5e1dc50c00f9b4aa964861bbc04377b57d681a3ec58df774c22ea8fb965a9439d8869bcebe85a5edf120aa5abe5d4f01c04062591e635ce2a727281269b50a2e2fdcec4a32ee3aba0cbb5ad6d0", 0x8c, 0x5}, {&(0x7f00000026c0)="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", 0x1000, 0x1895}, {&(0x7f00000036c0)="de4341701dd03f4e9c7cb9c39c50ac85708937e96862472393d6a15f693d8550d4d498cb2c300e62bdef0310d54d5299af88bd3ac2f947ffd970b0ab9b42a2af60d4476bfbc33affcf64f6e30fb0bd835f4efe017983b230b207ba891655646da3d220e27c82db02cb83d9eb0a9ca2a190c5", 0x72, 0x9}, {&(0x7f0000003740)="adb43e345d7b26dd6a9895ab79a7cc45b7ca0154da41aef2f939671d725f1710ced1d0cf1a9dcd5e5959e146a820749235b145d12c0a68f4dfa1c33d97cae31a62092addd3998ea8d276", 0x4a, 0x81}], 0x40, &(0x7f0000003a00)={[{@grpjquota='grpjquota='}, {@block_validity='block_validity'}, {@oldalloc='oldalloc'}, {@discard='discard'}, {@grpjquota='grpjquota='}], [{@uid_lt={'uid<', r3}}]}) 03:08:24 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20001, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x9, &(0x7f0000000080)=0x4) 03:08:24 executing program 1: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x402000, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000180)=0xffff) io_setup(0x100000000, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x3, r0, &(0x7f0000000200)="e84882ba173c1711cd6980f4605319fcd3f36bd3cde8791f8c12c2d108290dd59319fe03e6cb706d267faccee5f5fd0cce783b7d1ea21b5217fa617c791b0f24c0045518b9eaac329a3aa29d41bac0b9093e467d150d2f66d1c169ff0799f7e0901e3c078af0adfc419a1f97c03f4fd6a1903b6d4d2ce9a4150417ef98af7f44d376acb734b36125b887df37e63fadad1d76e0884e92b90c92e9b195b95515c9b562c49d02b57c85cb743d6576ce89a830d5a7410c3ca0d2aa22d7cc7c11e341330aefbbf0b9380f4c55e3f2cfe502335e8dd7005042dfd7f1", 0xd9, 0x8, 0x0, 0x0, r1}, &(0x7f0000000340)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x4, 0x7adf8ddc7138c185) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x1c, 0x1, @tid=r1}, &(0x7f0000000100)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:24 executing program 4 (fault-call:0 fault-nth:20): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 572.411281] FAULT_INJECTION: forcing a failure. [ 572.411281] name failslab, interval 1, probability 0, space 0, times 0 [ 572.434386] CPU: 1 PID: 1547 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 572.441439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.450804] Call Trace: [ 572.453399] dump_stack+0x138/0x19c [ 572.457038] should_fail.cold+0x10f/0x159 03:08:24 executing program 1: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x1ff) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x2, 0xffff, "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", 0x9, 0x7, 0x4, 0x8000, 0x9, 0x6}, r2}}, 0x120) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x181240, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000140)={0x1, 0x0, 0x3013, 0x0, 0xb46, 0x2, 0x8a8a, 0x1}) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000380)=0x7, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000140)) r2 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 572.461193] should_failslab+0xdb/0x130 [ 572.465200] kmem_cache_alloc_trace+0x2e9/0x790 [ 572.469892] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 572.475455] ? sget_userns+0xfe/0xc30 [ 572.479259] ? rcu_read_lock_sched_held+0x110/0x130 [ 572.484283] selinux_sb_alloc_security+0x46/0x220 [ 572.489231] security_sb_alloc+0x6d/0xa0 [ 572.493293] sget_userns+0x196/0xc30 [ 572.497017] ? set_anon_super+0x20/0x20 [ 572.500998] ? get_empty_filp.cold+0x3b/0x3b [ 572.505410] mount_ns+0x6d/0x190 03:08:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4af3d436, &(0x7f0000000240)="0c7a570e855b2789af4c82a8d0a07c6d60f7c207a2a9f3d65c509e4a6a43abb47aab6ac5cab0fdda7656ac0c7a8eb8024117abe9be82136874f79314cfe5202534bd0c58e0e2057321") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x20000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000540)={0x1e88589cf78a39af, 0xf, "2a910b68cf042d1f4bc4e12bfe7b142144c31d492d2107662cc12038a35045fc", 0x1f, 0x4, 0x4, 0x2c2, 0x7, 0x7, 0x1, 0x4d21, [0xba78, 0x80000001, 0x3, 0xffffffffffffe4ed]}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x7ff, @mcast1, 0x1f}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @local}], 0x5c) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000400)={{0xa, 0x3, 0x81, 0x100000000, 'syz1\x00', 0x5e}, 0x6, 0x430, 0x0, r3, 0x8, 0x7, 'syz0\x00', &(0x7f00000002c0)=['/dev/snapshot\x00', '/dev/v4l-subdev#\x00', ':/GPL\x00', '/dev/v4l-subdev#\x00', 'vboxnet0self&-@\x00', '/dev/snapshot\x00', '\x00', 'md5sumcpuset/#\x00'], 0x64, [], [0x4, 0x4d4000000000, 0x7, 0x2]}) [ 572.508776] ? proc_get_inode+0x620/0x620 [ 572.512925] proc_mount+0x6a/0xa0 [ 572.516375] mount_fs+0x97/0x2a1 [ 572.519744] vfs_kern_mount.part.0+0x5e/0x3d0 [ 572.524239] ? rcu_read_lock_sched_held+0x110/0x130 [ 572.529265] kern_mount_data+0x56/0xc0 [ 572.533157] pid_ns_prepare_proc+0x1e/0x90 [ 572.537392] alloc_pid+0x9ef/0xc70 [ 572.540948] copy_process.part.0+0x272f/0x6a00 [ 572.546775] ? proc_fail_nth_write+0x7d/0x180 [ 572.551274] ? proc_cwd_link+0x1b0/0x1b0 [ 572.555354] ? __cleanup_sighand+0x50/0x50 03:08:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x10000) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000140)={0x7, "d7ed85203167b408d8d624adcc1997763261a59f6213274f6bd3b96b69468db7", 0x1, 0x1, 0x3, 0x10003, 0x20020, 0x2}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) 03:08:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f00000001c0)={0x5, 0x8, 0xc924f5ebb517d67a}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7, 0x200) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0x3}) [ 572.559591] ? lock_downgrade+0x6e0/0x6e0 [ 572.563742] _do_fork+0x19e/0xce0 [ 572.567201] ? fork_idle+0x280/0x280 [ 572.571015] ? fput+0xd4/0x150 [ 572.574207] ? SyS_write+0x15e/0x230 [ 572.577935] SyS_clone+0x37/0x50 [ 572.581337] ? sys_vfork+0x30/0x30 [ 572.585065] do_syscall_64+0x1e8/0x640 [ 572.594101] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.598954] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.604138] RIP: 0033:0x459829 03:08:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000240)=0x1) 03:08:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0x80000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000280)=0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x5, 0x20002) ioctl$MON_IOCQ_URB_LEN(r6, 0x9201) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 572.607325] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 572.615032] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 572.622311] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 572.629582] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 572.636853] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 572.644131] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 [ 572.711953] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 03:08:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000001c0)=""/252) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x5, [0xce, 0x0, 0xfffffffffffffffe], [0xc1]}) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0xf8, 0x4) 03:08:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000000)={0xb0000000000000, 0x80000001, 0x1f, 'queue1\x00', 0xc5}) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000100)=""/101) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 03:08:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xc7d730ffe7942639, 0x0) accept4$netrom(r1, &(0x7f0000000340)={{0x3, @bcast}, [@null, @null, @netrom, @null, @default, @null, @remote, @netrom]}, &(0x7f0000000100)=0x48, 0x800) r2 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x4e21, @remote}}}, 0x90) write$P9_ROPEN(r3, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x2, 0x1, 0x5}, 0x8}}, 0x18) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f0000000280)={0x0, @reserved}) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000500)={'tunl0\x00', 0x427, 0xd49b}) 03:08:25 executing program 4 (fault-call:0 fault-nth:21): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpriority(0x0, r4, 0xd4be) ioctl$KVM_RUN(r3, 0xae80, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x2800}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 572.817870] FAULT_INJECTION: forcing a failure. [ 572.817870] name failslab, interval 1, probability 0, space 0, times 0 [ 572.834229] CPU: 0 PID: 1594 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 572.841281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.850630] Call Trace: [ 572.850650] dump_stack+0x138/0x19c [ 572.850667] should_fail.cold+0x10f/0x159 [ 572.850683] should_failslab+0xdb/0x130 [ 572.850701] kmem_cache_alloc_trace+0x2e9/0x790 [ 572.856885] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 572.864969] ? sget_userns+0xfe/0xc30 [ 572.864982] ? rcu_read_lock_sched_held+0x110/0x130 [ 572.864997] selinux_sb_alloc_security+0x46/0x220 [ 572.865009] security_sb_alloc+0x6d/0xa0 [ 572.875095] sget_userns+0x196/0xc30 [ 572.892756] ? set_anon_super+0x20/0x20 [ 572.892772] ? get_empty_filp.cold+0x3b/0x3b [ 572.892783] mount_ns+0x6d/0x190 [ 572.892791] ? proc_get_inode+0x620/0x620 [ 572.892801] proc_mount+0x6a/0xa0 03:08:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f0000000140)="e1fea52c66a63958a58d8556be209cc0655eba2475091b112039b83cd2e431c9508d74881253167dc94f0ab912bf74a514f143821e05f88041cc88d9573ab933c9341adb9e65aacdcf768b7c64802afd25a1e33cd8c7e6421ab23149268034c393b281c952441e71800c00015337ce067adb4bd254595b0cc77aba811ea8c1ef1948c8d4e0c77345751e88bc20", &(0x7f0000000080)=""/119}, 0x18) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x9, 0xfffffffffffffc01, 0x1000, 0x3]}) [ 572.892809] mount_fs+0x97/0x2a1 [ 572.892824] vfs_kern_mount.part.0+0x5e/0x3d0 [ 572.900478] ? rcu_read_lock_sched_held+0x110/0x130 [ 572.900492] kern_mount_data+0x56/0xc0 [ 572.900504] pid_ns_prepare_proc+0x1e/0x90 [ 572.900516] alloc_pid+0x9ef/0xc70 [ 572.900539] copy_process.part.0+0x272f/0x6a00 [ 572.908283] ? proc_fail_nth_write+0x7d/0x180 [ 572.908293] ? proc_cwd_link+0x1b0/0x1b0 [ 572.908313] ? __cleanup_sighand+0x50/0x50 [ 572.915871] ? lock_downgrade+0x6e0/0x6e0 [ 572.915889] _do_fork+0x19e/0xce0 03:08:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0x6, {0x8000, 0x100, 0x5, 0x3}, {0x6, 0x4, 0x327, 0xec17}, {0xf0d, 0x1000}}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000040)={0x0, 0xbd, 0x3, 0x4, 0xfffffffffffffffa, 0x8, 0x2}, 0xc) [ 572.915904] ? fork_idle+0x280/0x280 [ 572.915919] ? fput+0xd4/0x150 [ 572.928742] ? SyS_write+0x15e/0x230 [ 572.928761] SyS_clone+0x37/0x50 [ 572.928770] ? sys_vfork+0x30/0x30 [ 572.928786] do_syscall_64+0x1e8/0x640 [ 572.949440] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.949459] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.949468] RIP: 0033:0x459829 [ 572.965289] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 572.965301] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 03:08:25 executing program 4 (fault-call:0 fault-nth:22): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 572.965307] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 572.965313] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 572.965319] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 572.965324] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xc) ioctl$TCSETSW(r0, 0x5403, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_getevents(r1, 0x7ff, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000080)={0x8, 0x1, 0x70f4, 'queue1\x00', 0x5}) 03:08:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000140)=0xc) timer_create(0x3, &(0x7f0000000180)={0x0, 0x3f, 0x4, @tid=r1}, &(0x7f00000001c0)) r2 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 573.074878] FAULT_INJECTION: forcing a failure. [ 573.074878] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 573.093516] CPU: 0 PID: 1611 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 573.100572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.100577] Call Trace: [ 573.100592] dump_stack+0x138/0x19c [ 573.100609] should_fail.cold+0x10f/0x159 [ 573.100623] ? __might_sleep+0x93/0xb0 [ 573.116155] __alloc_pages_nodemask+0x1d6/0x7a0 [ 573.116169] ? __alloc_pages_slowpath+0x2930/0x2930 [ 573.124179] alloc_pages_current+0xec/0x1e0 [ 573.124192] __get_free_pages+0xf/0x40 [ 573.124202] get_zeroed_page+0x11/0x20 [ 573.133849] mount_fs+0x1cc/0x2a1 [ 573.133865] vfs_kern_mount.part.0+0x5e/0x3d0 [ 573.133877] ? rcu_read_lock_sched_held+0x110/0x130 [ 573.158860] kern_mount_data+0x56/0xc0 [ 573.162754] pid_ns_prepare_proc+0x1e/0x90 [ 573.167001] alloc_pid+0x9ef/0xc70 [ 573.170812] copy_process.part.0+0x272f/0x6a00 [ 573.175399] ? proc_fail_nth_write+0x7d/0x180 [ 573.179893] ? proc_cwd_link+0x1b0/0x1b0 [ 573.183962] ? __cleanup_sighand+0x50/0x50 [ 573.188191] ? lock_downgrade+0x6e0/0x6e0 [ 573.192341] _do_fork+0x19e/0xce0 [ 573.195796] ? fork_idle+0x280/0x280 [ 573.199508] ? fput+0xd4/0x150 [ 573.202697] ? SyS_write+0x15e/0x230 [ 573.206413] SyS_clone+0x37/0x50 [ 573.209773] ? sys_vfork+0x30/0x30 [ 573.213314] do_syscall_64+0x1e8/0x640 [ 573.217200] ? trace_hardirqs_off_thunk+0x1a/0x1c 03:08:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x81}}, 0x18) [ 573.222045] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 573.227234] RIP: 0033:0x459829 [ 573.230424] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 573.238132] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 573.245400] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 573.252674] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 573.259938] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 573.267202] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 03:08:25 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000008c0)={0x0, 0xd42}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000940)={r1, 0x6, 0x1, [0x7f]}, &(0x7f0000000980)=0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3f, 0x402000) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000240)="33a89666167034f31265b6bcfd90e5f980f9802afdfd01a153de89e1af5f756d2418e3dd59efd86570a5b4968d47dc179c90104ffaaca64253e72d38317ec4b0a939843c06f8f1e5a3a82a5f0eb5fb40e9029bc216152bd0ab27ae4d7d13673125688574bcaf3de3499beeef6f63bf11b089600c197eac1dff516130fa2ccbf7150feda8fe63852ad4d0e61d034799dc16f7a4488aab40953bf1626b5ba1ae53330a2ba235ce61a802756ce254941eaf85e55dbb5045a39fd7202dfde89aefb8294f79c7b415f5898e3fcf4c9ebfb07c01a0d898e0af767a3efd64909148e37d") r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x5, [0x1f], [0xc1]}) 03:08:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="ce4b1509332f2f81a2d304e12e7297a208e7518e25d12b456966861ab5356215524576d4c361d9fbd88e57fd9a9bec8d91df8851ec0b2e3131a9e626faf5bfbc4d22b1af1182bbb9a1ad49251f0f0afc1083eb47247f25d73ab9fb3c002dbd6dfce1e7efeb185c3a9a3986b338bf479ad92b8ca1ce37fd508189aae435752322a9b15cefdc457b4a448a1b51b309451f755c01e39b617b12ba96132564170f17990ff0c56babfd7d97cc88c1aed8b72145f6b0a5cfef53d8c3c612a39df73bb93061221d76c32830582309", 0xcb}, {&(0x7f0000000200)="9770e9ad5d86e755e552cbedafdd7d06c549247b7774cef9570849aa9b60dd6fe52eac9ba0887572c55af35ccdd609fdfabae1d9ba", 0x35}, {&(0x7f0000000240)="21b7c2fbd0c56a32534f7c", 0xb}, {&(0x7f0000000280)="2e032d209321ec4e4df7bb3fa3a08753286be8d5e66821788d9681bd8b9e368b94c222b739a234459d5d8b5b82af3d407360fa33e7b163d41f1dc8f69cd0f9bd697b571dd1100c", 0x47}, {&(0x7f0000000300)="8d61198ca3557246a5209833042e468c89fa1b4dcdc16b14faf1a20f0b24e6", 0x1f}], 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000040)=""/89) 03:08:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 03:08:25 executing program 4 (fault-call:0 fault-nth:23): clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 03:08:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="0301ff0000000005e1ffa49ff4b76f511e835bdea08a7ecac5ec046e295ab616"], &(0x7f00000001c0)=0xa) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0305602, &(0x7f0000000080)={0x0, @reserved}) [ 573.408960] FAULT_INJECTION: forcing a failure. [ 573.408960] name failslab, interval 1, probability 0, space 0, times 0 [ 573.453345] CPU: 1 PID: 1642 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 573.460398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.460438] Call Trace: [ 573.460455] dump_stack+0x138/0x19c [ 573.460474] should_fail.cold+0x10f/0x159 [ 573.460490] should_failslab+0xdb/0x130 [ 573.460503] __kmalloc+0x2f0/0x7a0 [ 573.460515] ? lock_downgrade+0x6e0/0x6e0 [ 573.460528] ? register_shrinker+0xbd/0x220 [ 573.460541] register_shrinker+0xbd/0x220 [ 573.472560] sget_userns+0x9bf/0xc30 [ 573.472572] ? set_anon_super+0x20/0x20 [ 573.472585] ? get_empty_filp.cold+0x3b/0x3b [ 573.472595] mount_ns+0x6d/0x190 [ 573.504085] ? proc_get_inode+0x620/0x620 [ 573.504098] proc_mount+0x6a/0xa0 [ 573.504110] mount_fs+0x97/0x2a1 [ 573.504124] vfs_kern_mount.part.0+0x5e/0x3d0 [ 573.504141] ? rcu_read_lock_sched_held+0x110/0x130 [ 573.515922] kern_mount_data+0x56/0xc0 [ 573.515936] pid_ns_prepare_proc+0x1e/0x90 [ 573.515947] alloc_pid+0x9ef/0xc70 [ 573.515967] copy_process.part.0+0x272f/0x6a00 [ 573.540410] ? proc_fail_nth_write+0x7d/0x180 [ 573.540421] ? proc_cwd_link+0x1b0/0x1b0 [ 573.540443] ? __cleanup_sighand+0x50/0x50 [ 573.540453] ? lock_downgrade+0x6e0/0x6e0 [ 573.540467] _do_fork+0x19e/0xce0 [ 573.540480] ? fork_idle+0x280/0x280 [ 573.540494] ? fput+0xd4/0x150 [ 573.540502] ? SyS_write+0x15e/0x230 [ 573.540515] SyS_clone+0x37/0x50 [ 573.548255] ? sys_vfork+0x30/0x30 [ 573.548270] do_syscall_64+0x1e8/0x640 [ 573.548279] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.548297] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 573.548306] RIP: 0033:0x459829 [ 573.569888] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 [ 573.577010] ORIG_RAX: 0000000000000038 [ 573.577018] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 573.577023] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 573.577029] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 573.577035] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 573.577041] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 [ 573.585223] refcount_t: underflow; use-after-free. [ 573.601744] ------------[ cut here ]------------ [ 573.617603] WARNING: CPU: 1 PID: 1642 at lib/refcount.c:187 refcount_sub_and_test.cold+0x18/0x22 [ 573.672437] Kernel panic - not syncing: panic_on_warn set ... [ 573.672437] [ 573.679789] CPU: 1 PID: 1642 Comm: syz-executor.4 Not tainted 4.14.138 #34 [ 573.686783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.696125] Call Trace: [ 573.698710] dump_stack+0x138/0x19c [ 573.702326] panic+0x1f2/0x426 [ 573.705496] ? add_taint.cold+0x16/0x16 [ 573.709514] ? refcount_sub_and_test.cold+0x18/0x22 [ 573.714515] ? __warn.cold+0x14/0x36 [ 573.718210] ? refcount_sub_and_test.cold+0x18/0x22 [ 573.723206] __warn.cold+0x2f/0x36 [ 573.726739] ? ist_end_non_atomic+0x10/0x10 [ 573.731050] ? refcount_sub_and_test.cold+0x18/0x22 [ 573.737098] report_bug+0x216/0x254 [ 573.740950] do_error_trap+0x1bb/0x310 [ 573.744832] ? math_error+0x360/0x360 [ 573.748624] ? vprintk_emit+0x21c/0x600 [ 573.752586] ? vprintk_emit+0x171/0x600 [ 573.756548] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.761381] do_invalid_op+0x1b/0x20 [ 573.765084] invalid_op+0x1b/0x40 [ 573.768520] RIP: 0010:refcount_sub_and_test.cold+0x18/0x22 [ 573.774122] RSP: 0018:ffff888067dc7af8 EFLAGS: 00010286 [ 573.779467] RAX: 0000000000000026 RBX: 0000000000000000 RCX: 0000000000000000 [ 573.786726] RDX: 0000000000040000 RSI: ffffffff814b2ab5 RDI: ffffed100cfb8f55 [ 573.793995] RBP: ffff888067dc7b20 R08: 0000000000000026 R09: 0000000000000000 [ 573.801256] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888091ed93b0 [ 573.808512] R13: 0000000000000001 R14: 00000000ffffffff R15: 0000000020886100 [ 573.815794] ? vprintk_func+0x65/0x159 [ 573.819666] ? refcount_sub_and_test.cold+0x18/0x22 [ 573.824662] refcount_dec_and_test+0x1b/0x20 [ 573.829050] put_pid_ns+0x55/0x110 [ 573.832582] free_nsproxy+0x103/0x200 [ 573.836371] switch_task_namespaces+0x98/0xb0 [ 573.840853] exit_task_namespaces+0x18/0x20 [ 573.845164] copy_process.part.0+0x3b59/0x6a00 [ 573.849731] ? proc_fail_nth_write+0x7d/0x180 [ 573.854208] ? proc_cwd_link+0x1b0/0x1b0 [ 573.858258] ? __cleanup_sighand+0x50/0x50 [ 573.862474] ? lock_downgrade+0x6e0/0x6e0 [ 573.866607] _do_fork+0x19e/0xce0 [ 573.870050] ? fork_idle+0x280/0x280 [ 573.873751] ? fput+0xd4/0x150 [ 573.876921] ? SyS_write+0x15e/0x230 [ 573.880626] SyS_clone+0x37/0x50 [ 573.883982] ? sys_vfork+0x30/0x30 [ 573.887519] do_syscall_64+0x1e8/0x640 [ 573.891488] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.896324] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 573.901493] RIP: 0033:0x459829 [ 573.904683] RSP: 002b:00007fb110e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 573.912386] RAX: ffffffffffffffda RBX: 00007fb110e55c90 RCX: 0000000000459829 [ 573.919647] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020886100 [ 573.926901] RBP: 000000000075bf20 R08: 00000000200002c0 R09: 0000000000000000 [ 573.934154] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb110e566d4 [ 573.941409] R13: 00000000004bfce6 R14: 00000000004d1a58 R15: 0000000000000003 [ 573.950197] Kernel Offset: disabled [ 573.953822] Rebooting in 86400 seconds..