Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. 2019/12/05 04:02:51 fuzzer started 2019/12/05 04:02:53 dialing manager at 10.128.0.105:44241 2019/12/05 04:02:53 syscalls: 2684 2019/12/05 04:02:53 code coverage: enabled 2019/12/05 04:02:53 comparison tracing: enabled 2019/12/05 04:02:53 extra coverage: extra coverage is not supported by the kernel 2019/12/05 04:02:53 setuid sandbox: enabled 2019/12/05 04:02:53 namespace sandbox: enabled 2019/12/05 04:02:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/05 04:02:53 fault injection: enabled 2019/12/05 04:02:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/05 04:02:53 net packet injection: enabled 2019/12/05 04:02:53 net device setup: enabled 2019/12/05 04:02:53 concurrency sanitizer: enabled 2019/12/05 04:02:53 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 66.232783][ T7615] KCSAN: could not find function: 'poll_schedule_timeout' [ 68.175008][ T7615] KCSAN: could not find function: 'calc_wb_limits' 2019/12/05 04:03:08 adding functions to KCSAN blacklist: 'mod_timer' 'pcpu_alloc' 'unix_release_sock' 'ext4_writepages' 'tomoyo_supervisor' '__hrtimer_run_queues' 'pid_update_inode' 'fprop_fraction_percpu' '__snd_rawmidi_transmit_ack' 'vm_area_dup' '__delete_from_page_cache' 'del_timer' 'ext4_da_write_end' 'd_delete' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'ext4_has_free_clusters' 'blk_mq_get_request' 'sit_tunnel_xmit' 'common_perm_cond' 'ktime_get_real_seconds' 'ext4_mark_iloc_dirty' 'ipip_tunnel_xmit' 'snd_rawmidi_kernel_write1' 'wbt_issue' 'padata_find_next' 'wbt_done' '__rb_insert_augmented' '__filemap_fdatawrite_range' 'do_syslog' '__dentry_kill' 'find_get_pages_range_tag' 'futex_wait_queue_me' 'shmem_getpage_gfp' 'atime_needs_update' 'free_pid' 'hrtimer_wakeup' 'blk_mq_sched_dispatch_requests' 'pipe_poll' 'mem_cgroup_select_victim_node' 'process_srcu' 'yama_ptracer_del' '__splice_from_pipe' 'dd_has_work' 'ext4_nonda_switch' 'sctp_assoc_migrate' 'tomoyo_check_path_acl' 'audit_log_start' '__mark_inode_dirty' '__fsnotify_parent' 'shmem_file_read_iter' 'tcp_add_backlog' 'echo_char' 'blk_mq_run_hw_queue' 'ext4_mb_good_group' 'alloc_empty_file' 'ep_poll' 'rcu_gp_fqs_check_wake' 'tick_do_update_jiffies64' 'lruvec_lru_size' 'p9_poll_workfn' 'queue_access_lock' 'list_lru_add' 'ext4_free_inodes_count' 'poll_schedule_timeout' '__writeback_single_inode' 'mmap_region' 'generic_fillattr' 'taskstats_exit' 'copy_process' 'do_nanosleep' 'xas_clear_mark' 'calc_wb_limits' 'run_timer_softirq' 'generic_write_end' 'ext4_free_inode' 'do_exit' 'tick_nohz_idle_stop_tick' 'do_signal_stop' 'timer_clear_idle' 'rcu_gp_fqs_loop' 'wbc_attach_and_unlock_inode' 'tick_sched_do_timer' 'page_counter_try_charge' 'kauditd_thread' 'mm_update_next_owner' 'complete_signal' 'add_timer' 'find_next_bit' 'n_tty_receive_buf_common' 'pipe_wait' 'xas_find_marked' 'handle_mm_fault' 'inet_unhash' 04:06:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18203, 0x0, 0x200000, 0xa, 0x0, 0x4000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000100005070000000000000000e3d10000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 04:06:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write(r1, 0x0, 0x0) [ 276.524537][ T7617] IPVS: ftp: loaded support on port[0] = 21 [ 276.653975][ T7617] chnl_net:caif_netlink_parms(): no params data found 04:06:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_stats}) [ 276.699846][ T7620] IPVS: ftp: loaded support on port[0] = 21 [ 276.709903][ T7617] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.717030][ T7617] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.728849][ T7617] device bridge_slave_0 entered promiscuous mode [ 276.764328][ T7617] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.779172][ T7617] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.799106][ T7617] device bridge_slave_1 entered promiscuous mode [ 276.860788][ T7617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.895938][ T7617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:06:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) [ 276.938836][ T7620] chnl_net:caif_netlink_parms(): no params data found [ 276.953724][ T7617] team0: Port device team_slave_0 added [ 276.971492][ T7617] team0: Port device team_slave_1 added [ 277.102226][ T7617] device hsr_slave_0 entered promiscuous mode 04:06:35 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xe) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) getpid() getresgid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 277.148949][ T7617] device hsr_slave_1 entered promiscuous mode [ 277.212884][ T7623] IPVS: ftp: loaded support on port[0] = 21 [ 277.240397][ T7620] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.247499][ T7620] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.280590][ T7620] device bridge_slave_0 entered promiscuous mode [ 277.331376][ T7620] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.348877][ T7620] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.356631][ T7620] device bridge_slave_1 entered promiscuous mode [ 277.436700][ T7617] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.443819][ T7617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.451268][ T7617] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.451287][ T7625] IPVS: ftp: loaded support on port[0] = 21 [ 277.458299][ T7617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.643094][ T7649] IPVS: ftp: loaded support on port[0] = 21 [ 277.650744][ T7620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.668997][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.688924][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.734459][ T7620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:06:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008a04"]) [ 277.897905][ T7617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.954119][ T7620] team0: Port device team_slave_0 added [ 277.995777][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.010052][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.040987][ T7617] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.052899][ T7620] team0: Port device team_slave_1 added [ 278.097901][ T7623] chnl_net:caif_netlink_parms(): no params data found [ 278.154065][ T7625] chnl_net:caif_netlink_parms(): no params data found [ 278.194610][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.204281][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.229218][ T2909] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.236462][ T2909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.280181][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.300098][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.319890][ T2909] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.326965][ T2909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.349291][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.380593][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.409821][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.440532][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.460334][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.480385][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.500697][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.522373][ T2909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.545016][ T7617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.560798][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.622653][ T7620] device hsr_slave_0 entered promiscuous mode [ 278.668989][ T7620] device hsr_slave_1 entered promiscuous mode [ 278.718750][ T7620] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.740674][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.749459][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.757824][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.774489][ T7656] IPVS: ftp: loaded support on port[0] = 21 [ 278.780135][ T7617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.810111][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.817536][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.830595][ T7649] chnl_net:caif_netlink_parms(): no params data found [ 278.848207][ T7625] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.855690][ T7625] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.864323][ T7625] device bridge_slave_0 entered promiscuous mode [ 278.874321][ T7625] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.881429][ T7625] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.891351][ T7625] device bridge_slave_1 entered promiscuous mode [ 278.942092][ T7623] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.969838][ T7623] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.995099][ T7623] device bridge_slave_0 entered promiscuous mode [ 279.058316][ T7623] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.072250][ T7623] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.099391][ T7623] device bridge_slave_1 entered promiscuous mode [ 279.133416][ T7625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.188099][ T7649] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.211192][ T7649] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.243598][ T7649] device bridge_slave_0 entered promiscuous mode [ 279.274712][ T7625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.300319][ T7623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.339317][ C1] hrtimer: interrupt took 25399 ns [ 279.480079][ T7649] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.487176][ T7649] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.530284][ T7649] device bridge_slave_1 entered promiscuous mode [ 279.584751][ T7623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:06:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18203, 0x0, 0x200000, 0xa, 0x0, 0x4000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000100005070000000000000000e3d10000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) [ 279.653682][ T7649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.675590][ T7649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.751169][ T7656] chnl_net:caif_netlink_parms(): no params data found [ 279.776275][ T7620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.822463][ T7625] team0: Port device team_slave_0 added [ 279.835976][ T7623] team0: Port device team_slave_0 added [ 279.860794][ T7623] team0: Port device team_slave_1 added 04:06:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) [ 279.878438][ T7625] team0: Port device team_slave_1 added [ 279.911302][ T7649] team0: Port device team_slave_0 added [ 279.990802][ T7623] device hsr_slave_0 entered promiscuous mode [ 280.038958][ T7623] device hsr_slave_1 entered promiscuous mode [ 280.058707][ T7623] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.070326][ T7649] team0: Port device team_slave_1 added [ 280.087078][ T7620] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.101519][ T7656] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.112488][ T7656] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.135634][ T7656] device bridge_slave_0 entered promiscuous mode [ 280.174793][ T7656] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.198661][ T7656] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.219607][ T7656] device bridge_slave_1 entered promiscuous mode 04:06:38 executing program 0: poll(0x0, 0x0, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000100)="5997a3defa2b9760bda1843a88ee2f58666e9fd67f7f8eb461329f23d5b8b69e7401831cd429a27feb2f486197aca106ff089018a843802490343c8af68c9c0acbd6d73affb079be5c45d4e1899af2431c7afd3be38c26d15877aa07b32263cb28ed6732acb6dd6bfa1e694d7673cf34155f30eb32358e0311cda9", 0x800d1}], 0x6) shutdown(r3, 0x0) shutdown(r0, 0x0) [ 280.254978][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.281869][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.343666][ T7625] device hsr_slave_0 entered promiscuous mode [ 280.402412][ T7625] device hsr_slave_1 entered promiscuous mode [ 280.442144][ T7625] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.542967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.557590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.579974][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.587077][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.608990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.626849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.645206][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.652295][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.678181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:06:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x0, 0x0) close(r0) [ 280.697384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.739713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.748345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.789513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.798165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:06:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1e, 0x13012, r0, 0x0) [ 280.860835][ T7649] device hsr_slave_0 entered promiscuous mode [ 280.889201][ T7649] device hsr_slave_1 entered promiscuous mode [ 280.938674][ T7649] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.950406][ T7656] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.967438][ T7620] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.988309][ T7620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 04:06:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1e, 0x13012, r0, 0x0) [ 281.040669][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.058829][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.067571][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.121303][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.139525][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.147865][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.187928][ T7656] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.251742][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.257536][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.275532][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.368072][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.375453][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.375477][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.454761][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.478688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.484472][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.567086][ T7656] team0: Port device team_slave_0 added [ 281.576212][ T7620] 8021q: adding VLAN 0 to HW filter on device batadv0 04:06:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) epoll_create1(0x0) [ 281.612437][ T7623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.671011][ T7656] team0: Port device team_slave_1 added [ 281.749814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.799123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.857993][ T7625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.935376][ T7649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.943231][ T7801] Dev loop0: unable to read RDB block 1 [ 281.999227][ T7801] loop0: unable to read partition table [ 282.006869][ T7623] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.043115][ T7625] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.098771][ T7801] loop0: partition table beyond EOD, truncated [ 282.110153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.118075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.138744][ T7801] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 282.173677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.243457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.340989][ T7656] device hsr_slave_0 entered promiscuous mode [ 282.379062][ T7656] device hsr_slave_1 entered promiscuous mode [ 282.441806][ T7656] debugfs: Directory 'hsr0' with parent '/' already present! [ 282.513805][ T7649] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.602468][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.632664][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.738448][ T7706] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.745699][ T7706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.859371][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.918587][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.979113][ T7706] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.986186][ T7706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.082382][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.152266][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.199605][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.272317][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.319644][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.402007][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.451918][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.499367][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.571817][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.632022][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.679020][ T7706] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.686106][ T7706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.866918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.902380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.952479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.011930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.099214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.107698][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.114807][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.282161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.321939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.399219][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.406405][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.509152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.582324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.629940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.701792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.762096][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.769214][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.873728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.929583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.969871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.029279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.092679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.132502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.179553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.229152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.258205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.272068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.314045][ T7649] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.338687][ T7649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.374465][ T7625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.428780][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.436694][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.489451][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.498378][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:06:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002440)=""/4112, &(0x7f0000000600)=0x1010) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) keyctl$revoke(0x3, 0x0) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000100)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6b) [ 285.529780][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.538463][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.559546][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.568022][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.598478][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.619474][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.629066][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.637481][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.659578][ T7860] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 285.709255][ T7625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.724091][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.739724][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.747501][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.816556][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.829286][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.836802][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.868876][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.898878][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.914154][ T7623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.945837][ T7649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.080393][ T7656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.111055][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.122515][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.135909][ T7656] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.202235][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.220835][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.264368][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.271480][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.299325][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.308266][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.329062][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.336137][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.359194][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.394825][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.406098][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.442685][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.451702][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.463591][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.473524][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.485964][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.494846][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.506240][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.522411][ T7706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.543787][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.573395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.610340][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.617790][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.657832][ T7656] 8021q: adding VLAN 0 to HW filter on device batadv0 04:06:45 executing program 2: 04:06:45 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) stat(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)) 04:06:45 executing program 4: 04:06:45 executing program 0: 04:06:45 executing program 3: 04:06:45 executing program 1: 04:06:45 executing program 5: 04:06:45 executing program 2: 04:06:45 executing program 2: 04:06:45 executing program 5: 04:06:45 executing program 0: 04:06:45 executing program 1: 04:06:45 executing program 3: 04:06:45 executing program 4: 04:06:45 executing program 5: 04:06:45 executing program 0: 04:06:45 executing program 3: 04:06:45 executing program 2: 04:06:45 executing program 1: 04:06:46 executing program 4: 04:06:46 executing program 0: 04:06:46 executing program 3: 04:06:46 executing program 5: 04:06:46 executing program 1: 04:06:46 executing program 2: 04:06:46 executing program 4: 04:06:46 executing program 3: 04:06:46 executing program 5: 04:06:46 executing program 0: 04:06:46 executing program 1: 04:06:46 executing program 2: 04:06:46 executing program 4: 04:06:46 executing program 5: 04:06:46 executing program 0: 04:06:46 executing program 3: 04:06:46 executing program 2: 04:06:46 executing program 0: 04:06:46 executing program 1: 04:06:46 executing program 5: 04:06:46 executing program 4: 04:06:46 executing program 3: 04:06:46 executing program 2: 04:06:47 executing program 1: 04:06:47 executing program 0: 04:06:47 executing program 5: 04:06:47 executing program 4: 04:06:47 executing program 2: 04:06:47 executing program 3: 04:06:47 executing program 0: 04:06:47 executing program 5: 04:06:47 executing program 1: 04:06:47 executing program 2: 04:06:47 executing program 3: 04:06:47 executing program 4: 04:06:47 executing program 0: 04:06:47 executing program 2: 04:06:47 executing program 5: 04:06:47 executing program 3: 04:06:47 executing program 1: 04:06:47 executing program 4: 04:06:47 executing program 0: 04:06:47 executing program 2: 04:06:47 executing program 4: 04:06:47 executing program 5: 04:06:47 executing program 3: 04:06:47 executing program 1: 04:06:47 executing program 4: 04:06:48 executing program 2: 04:06:48 executing program 0: 04:06:48 executing program 3: 04:06:48 executing program 5: 04:06:48 executing program 1: 04:06:48 executing program 2: 04:06:48 executing program 4: 04:06:48 executing program 0: 04:06:48 executing program 3: 04:06:48 executing program 5: 04:06:48 executing program 1: 04:06:48 executing program 2: 04:06:48 executing program 0: 04:06:48 executing program 4: 04:06:48 executing program 1: 04:06:48 executing program 5: 04:06:48 executing program 2: 04:06:48 executing program 3: 04:06:48 executing program 0: 04:06:48 executing program 4: 04:06:49 executing program 2: 04:06:49 executing program 3: 04:06:49 executing program 0: 04:06:49 executing program 5: 04:06:49 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3c008}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 04:06:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000f4ffffff8e03"]) 04:06:49 executing program 3: 04:06:49 executing program 2: 04:06:49 executing program 0: 04:06:49 executing program 5: 04:06:49 executing program 1: 04:06:49 executing program 2: 04:06:49 executing program 0: 04:06:49 executing program 5: 04:06:49 executing program 3: 04:06:49 executing program 2: 04:06:50 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3c008}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 04:06:50 executing program 0: 04:06:50 executing program 1: 04:06:50 executing program 2: 04:06:50 executing program 3: 04:06:50 executing program 5: 04:06:50 executing program 5: 04:06:50 executing program 3: 04:06:50 executing program 1: 04:06:50 executing program 0: 04:06:50 executing program 2: 04:06:50 executing program 5: 04:06:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 04:06:50 executing program 1: 04:06:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "877374", 0x44, 0x11, 0x0, @loopback, @empty, {[], @gre}}}}}, 0x0) 04:06:50 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x10, 0x0, 0x0) getpid() getpid() clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty=0x4c00}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vxcan1\x00', 0x0, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x0, 0x0, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f}, 0x8b) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='G', 0x1}], 0x1}, 0x0) 04:06:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, 0x0}, 0x0) 04:06:50 executing program 5: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:06:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) timer_create(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:06:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008e03"]) 04:06:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) [ 292.694013][ T8191] FAT-fs (loop2): bogus number of reserved sectors [ 292.700613][ T8191] FAT-fs (loop2): Can't find a valid FAT filesystem 04:06:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008204"]) 04:06:51 executing program 5: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3}, 0x20) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:06:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000003a, 0x0) 04:06:51 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) [ 292.962581][ T8196] FAT-fs (loop2): bogus number of reserved sectors [ 293.011430][ T8196] FAT-fs (loop2): Can't find a valid FAT filesystem 04:06:51 executing program 4: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) munmap(&(0x7f00005dd000/0x2000)=nil, 0x2000) arch_prctl$ARCH_GET_FS(0x1003, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 04:06:51 executing program 0: r0 = socket(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 04:06:51 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) 04:06:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) 04:06:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:06:51 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x0, 0x0) close(r0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) 04:06:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008c04"]) 04:06:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000009004"]) 04:06:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:06:52 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x78, 0x0, 0x0) 04:06:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:52 executing program 4: 04:06:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x2, 0x7, 0x121, 0x0, 0x0, {0x0, 0xf0ffff}}, 0x14}}, 0x0) 04:06:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x4, 0x0, 0x4, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 04:06:52 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 04:06:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:06:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) [ 294.430873][ T8330] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 04:06:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3, 0x100000000000001}, 0x20) 04:06:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:06:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:06:53 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 04:06:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3a, 0x0, 0x0) 04:06:53 executing program 2: mknod$loop(&(0x7f0000000380)='./file1\x00', 0x2004, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 294.839323][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 294.839340][ T26] audit: type=1804 audit(1575518813.225:31): pid=8360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir349579513/syzkaller.bf29na/21/file0/bus" dev="ramfs" ino=29952 res=1 04:06:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:06:53 executing program 3: 04:06:53 executing program 1: [ 295.040548][ T26] audit: type=1804 audit(1575518813.425:32): pid=8360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir349579513/syzkaller.bf29na/21/file0/file0/bus" dev="ramfs" ino=30904 res=1 04:06:53 executing program 4: 04:06:53 executing program 2: 04:06:53 executing program 3: 04:06:53 executing program 1: 04:06:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:53 executing program 0: 04:06:53 executing program 2: 04:06:53 executing program 3: 04:06:53 executing program 1: 04:06:53 executing program 4: 04:06:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:54 executing program 0: 04:06:54 executing program 3: 04:06:54 executing program 2: 04:06:54 executing program 1: 04:06:54 executing program 4: 04:06:54 executing program 3: 04:06:54 executing program 0: 04:06:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:54 executing program 1: 04:06:54 executing program 2: 04:06:54 executing program 4: 04:06:54 executing program 1: 04:06:54 executing program 2: 04:06:54 executing program 3: 04:06:54 executing program 0: 04:06:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:54 executing program 4: 04:06:54 executing program 0: 04:06:54 executing program 3: 04:06:54 executing program 2: 04:06:54 executing program 1: 04:06:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x854020, &(0x7f0000000280)='n\x06\x00\x00ppp0em1\x00') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) 04:06:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:55 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x31, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005c80)={0x77359400}) 04:06:55 executing program 1: 04:06:55 executing program 0: 04:06:55 executing program 2: 04:06:55 executing program 1: 04:06:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000440)='e', 0x1}], 0x2, 0x0) 04:06:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002000000900300000000000000cf"]) 04:06:55 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5609, &(0x7f0000000080)) 04:06:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 04:06:55 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x66) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000008c0)={0x2, 0x4, @loopback}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x7f000001, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 04:06:55 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:55 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x420b, r0, 0x0, 0x0) 04:06:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) recvfrom$inet(r0, 0x0, 0x1000000b7, 0x0, 0x0, 0x800e00599) shutdown(r0, 0x0) 04:06:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000480)=@pppoe, 0x80, &(0x7f0000000880)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/122, 0x7a}, {&(0x7f0000000600)=""/205, 0xcd}, {0x0}, {&(0x7f0000000800)=""/126, 0x7e}], 0x5}, 0xa}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a00)=""/93, 0x5d}], 0x1}, 0x6}, {{&(0x7f0000001bc0)=@alg, 0x80, &(0x7f0000000500)=[{&(0x7f0000001c40)=""/181, 0xb5}, {&(0x7f0000001d00)=""/222, 0xde}, {&(0x7f0000001f00)=""/228, 0xe4}], 0x3, &(0x7f0000002000)=""/4096, 0x1000}, 0x5}], 0x3, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r5 = dup2(r4, r4) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000140)={0xfb, 0x2}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x9, r6, 0xa01, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) symlink(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) timerfd_create(0x3, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) 04:06:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000000100000000000000", 0x12b) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3, 0x0, 0x80, 0x7887}, {}, 0x0, 0xfffffffd, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0x73) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2, 0x0, 0x0, 0x3, 0x1ff}, &(0x7f0000000100)=0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [{0x20, 'maps\x00'}, {}, {0x20, 'maps\x00'}, {}, {0x20, '-'}], 0xa, "f9389d2145963e1ae12da0ee85ec7ae7130b62c591b1fe9389b45b30e916d5947a5c06e578c1021884ace04afe8954c85fc2840975fae57b2f875cff04e3b61e963fcd2db8dd74f7521927be3f00845a49b9b76e44d040aadabfbc7acc251f535b933cff9067df5a57bf20bc1fd146a147d638b360af8e1f359b1cf485b0e6682118aa0458ddff030ebb6e3421f830122b995ee428eaae0121820ad91fa25fe7833b3d28a394348b3d285c73dc3a531e480899be426bbf2f26ad2da95d7e7fd75ffa59ef7239c0c7d841"}, 0xe5) r3 = open(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001a80)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x7fe1ee5465ac0f0c}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ftruncate(0xffffffffffffffff, 0x200006) 04:06:55 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:56 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, 0x0, 0x0) 04:06:56 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000bc0)="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", 0xfee}, {&(0x7f0000000240)='\"', 0x1}], 0x2, 0x0) 04:06:56 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:57 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x9) migrate_pages(r0, 0x0, 0x0, 0x0) 04:06:57 executing program 2: socketpair(0x1, 0x70000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000200)=""/119, 0x77, 0x0, 0x0, 0x0) 04:06:57 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b40, 0x0) 04:06:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) recvfrom$inet6(r0, &(0x7f0000000180)=""/164, 0xa4, 0x120, 0x0, 0x0) 04:06:57 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x0, 0x0) 04:06:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}], 0x1, 0x3500) 04:06:57 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@ethernet={0x1, @random="d4cfa58e7252"}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="d6f2d26717c313970311b6df434af8376e0f2566c5c02f8d3704e7b9309e55623ac5d6321d049a1f7a3efcb72254c23e7a885f3bccc15a4672f3da596640b103d1b95a6925286ba27c29fb2f4db85c3d37f34c3001e05af321646b4461a51c739027b299d5660324d96e8de277f4ed7f2859d6bc3d416c3b76eebfe63fa2b4340c5a6b9e", 0x84}], 0x1}, 0x40000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000640)) migrate_pages(0x0, 0x40, &(0x7f0000000680)=0x7, &(0x7f00000006c0)=0x1) flock(0xffffffffffffffff, 0x2) 04:06:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:57 executing program 4: 04:06:57 executing program 2: 04:06:57 executing program 4: 04:06:57 executing program 0: 04:06:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:58 executing program 4: 04:06:58 executing program 2: 04:06:58 executing program 0: 04:06:58 executing program 3: 04:06:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:58 executing program 4: 04:06:58 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@ethernet={0x1, @random="d4cfa58e7252"}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="d6f2d26717c313970311b6df434af8376e0f2566c5c02f8d3704e7b9309e55623ac5d6321d049a1f7a3efcb72254c23e7a885f3bccc15a4672f3da596640b103d1b95a6925286ba27c29fb2f4db85c3d37f34c3001e05af321646b4461a51c739027b299d5660324d96e8de277f4ed7f2859d6bc3d416c3b76eebfe63fa2b4340c5a6b9e", 0x84}], 0x1}, 0x40000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000640)) migrate_pages(0x0, 0x40, &(0x7f0000000680)=0x7, &(0x7f00000006c0)=0x1) flock(0xffffffffffffffff, 0x2) 04:06:58 executing program 0: 04:06:58 executing program 2: 04:06:58 executing program 4: 04:06:58 executing program 0: 04:06:58 executing program 2: 04:06:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:58 executing program 3: 04:06:58 executing program 4: 04:06:58 executing program 0: 04:06:58 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@ethernet={0x1, @random="d4cfa58e7252"}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="d6f2d26717c313970311b6df434af8376e0f2566c5c02f8d3704e7b9309e55623ac5d6321d049a1f7a3efcb72254c23e7a885f3bccc15a4672f3da596640b103d1b95a6925286ba27c29fb2f4db85c3d37f34c3001e05af321646b4461a51c739027b299d5660324d96e8de277f4ed7f2859d6bc3d416c3b76eebfe63fa2b4340c5a6b9e", 0x84}], 0x1}, 0x40000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000640)) migrate_pages(0x0, 0x40, &(0x7f0000000680)=0x7, &(0x7f00000006c0)=0x1) flock(0xffffffffffffffff, 0x2) 04:06:58 executing program 2: 04:06:59 executing program 3: 04:06:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:59 executing program 4: 04:06:59 executing program 0: 04:06:59 executing program 2: 04:06:59 executing program 4: 04:06:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:59 executing program 3: 04:06:59 executing program 0: 04:06:59 executing program 2: 04:06:59 executing program 1: 04:06:59 executing program 3: 04:06:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:59 executing program 4: 04:06:59 executing program 0: 04:06:59 executing program 3: 04:06:59 executing program 2: 04:06:59 executing program 1: 04:06:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:06:59 executing program 4: 04:06:59 executing program 0: 04:06:59 executing program 2: 04:07:00 executing program 3: 04:07:00 executing program 4: 04:07:00 executing program 1: 04:07:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:00 executing program 0: 04:07:00 executing program 3: 04:07:00 executing program 2: 04:07:00 executing program 1: 04:07:00 executing program 4: 04:07:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:00 executing program 3: 04:07:00 executing program 2: 04:07:00 executing program 0: 04:07:00 executing program 1: 04:07:00 executing program 4: 04:07:00 executing program 3: 04:07:00 executing program 2: 04:07:00 executing program 0: 04:07:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:00 executing program 4: 04:07:00 executing program 1: 04:07:01 executing program 2: 04:07:01 executing program 3: 04:07:01 executing program 1: 04:07:01 executing program 0: 04:07:01 executing program 4: 04:07:01 executing program 2: 04:07:01 executing program 0: 04:07:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:01 executing program 3: 04:07:01 executing program 1: 04:07:01 executing program 4: 04:07:01 executing program 0: 04:07:01 executing program 3: 04:07:01 executing program 2: 04:07:01 executing program 1: 04:07:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:01 executing program 4: 04:07:01 executing program 0: 04:07:01 executing program 2: 04:07:01 executing program 1: 04:07:02 executing program 4: 04:07:02 executing program 3: 04:07:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:02 executing program 0: 04:07:02 executing program 1: 04:07:02 executing program 2: 04:07:02 executing program 4: 04:07:02 executing program 3: 04:07:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:02 executing program 1: 04:07:02 executing program 0: 04:07:02 executing program 2: 04:07:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:02 executing program 3: 04:07:02 executing program 0: 04:07:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x20000000000000a1, @multicast2}, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 04:07:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup\x0044\xb8-#=K\x02\x00\x00\x00W\x0e\x93\xbe\x9ai\x1c\x0e\x86\xe6\xe0\x84\x9e\xc6yl\x82\x91\r4\xe51\x1f)p.L\xfb\x04\xd8Xz\xb0\xe8\x8bc\x1dn\xc1\x98L\xb6\x1988p8\xbc_\xd7c\xb8R\xa0\xb8P\xfaE(\xfaq&dD0xffffffffffffffff}) dup(r1) fchdir(r0) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file1\x00') 04:07:02 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) 04:07:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) symlinkat(&(0x7f0000000040)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00') r1 = socket$packet(0x11, 0x1000000000000002, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000004000), &(0x7f0000000280)=0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6275732073656c6620000a2e0d6edc7cf67bb5a2b28c5191000000000000001f877548c31df3e2c63c71ca7ca15dd50648e38dbcb2760400000000000000f1cbb0d7b8e5e933fcf026dbe8fbab3c899a3af878f9ab859809a27e68f26a5e4a7b623e14fb224c18dda269"], 0x74) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_ro(r7, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$inet(r8, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x4}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x8, 0x0, 0x0, [{[@broadcast]}]}]}}}], 0x20}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000180)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:07:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:02 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000ac0)={@link_local, @random="27c2de128914", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x423, &(0x7f0000000f00)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @dev, @empty}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "f53475"}, "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"/1009}}}}}, 0x0) 04:07:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync() 04:07:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) 04:07:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000ac0)={@link_local, @random="27c2de128914", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "f53475"}, "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"}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x423, &(0x7f0000000f00)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @dev, @empty}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "f53475"}, "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"/1009}}}}}, 0x0) 04:07:03 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @empty, @empty, 0x0, 0x40}) 04:07:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 04:07:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 04:07:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) syz_read_part_table(0x3, 0x0, 0x0) 04:07:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) symlinkat(&(0x7f0000000040)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00') r1 = socket$packet(0x11, 0x1000000000000002, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000004000), &(0x7f0000000280)=0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f6275732073656c6620000a2e0d6edc7cf67bb5a2b28c5191000000000000001f877548c31df3e2c63c71ca7ca15dd50648e38dbcb2760400000000000000f1cbb0d7b8e5e933fcf026dbe8fbab3c899a3af878f9ab859809a27e68f26a5e4a7b623e14fb224c18dda269"], 0x74) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_ro(r7, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$inet(r8, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x4}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x8, 0x0, 0x0, [{[@broadcast]}]}]}}}], 0x20}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000180)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:07:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:03 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @empty, @empty, 0x0, 0x40}) 04:07:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_adj\x00\x00\x00\x00\x00\x00\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='-', 0x1}], 0x1) 04:07:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 04:07:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 04:07:03 executing program 3: 04:07:03 executing program 1: 04:07:03 executing program 0: 04:07:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:04 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x40801) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), 0x0, 0x0) 04:07:04 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0xff, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@generic={0x0, 0x3, "81"}, @ssrr={0x89, 0xb, 0x0, [@loopback, @remote]}, @ra={0x94, 0x6}, @generic={0x0, 0x6, "6f32e57f"}, @ssrr={0x89, 0x23, 0x0, [@local, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @loopback, @remote, @rand_addr]}]}}}}}}}, 0x0) 04:07:04 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getpid() getpid() clock_adjtime(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty=0x4c03}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x96}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x4e22, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="110a0000000000008400000007000000ac1e000100000000c6d9995e9c2f99717341a012f8e8e307b1964f57dd13b9193ed3f6445c"], 0x35}, 0x0) 04:07:04 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) 04:07:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 04:07:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b787"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:04 executing program 1: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x80, 0x99, 0x4, 0x6, 0x3, 0x0, 0xa3, 0x152, 0x40, 0x0, 0x3f, 0x0, 0x38, 0x1, 0x7f, 0x3f, 0x7}, [{0x6, 0x2, 0x8, 0x0, 0xff, 0x0, 0x8}], "06512dbc9f2227bf7950222c2f063a414e881f1181ffc0677bb2f0ea809572e05cb90547ce0bd1f33e1c54c309f47f27daa4c39a992a94c481f61ffb65413edfc6be9051d0cc5cdb1fb8b6c024c7f70b0f596714719cff1c8020a60d153f0f29777eb842cf34a747a56f228ac1922d90c38a8568fd061c664530999c00bc8755840e57c7e0712b9b75216d919d9bf9e53250063dccc1776eb8ea0ddc10ba057819ecb3c50cf0efe76e9945c2af4d94a0e26f1a1382266815ca3e004c8508da5c247b7d", [[], [], [], [], [], [], [], [], [], []]}, 0xb3b) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, 0x0}, 0x0) read(r2, &(0x7f0000000040)=""/69, 0x45) r3 = open(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000580)=""/4096) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 04:07:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000000f1, 0x0) 04:07:04 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000000f1, 0x0) 04:07:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/245, 0xf5}], 0x1, 0x0) 04:07:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$inet6(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 04:07:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b787"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000000f1, 0x0) [ 306.482628][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:07:05 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000000f1, 0x0) [ 306.676458][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:07:05 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) 04:07:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b787"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:05 executing program 3: poll(&(0x7f00000001c0)=[{}, {}], 0x2, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}, {0x0}], 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000100)="5997a3defa2b9760bda1843a88ee2f58666e9fd67f7f8eb461329f23d5b8b69e7401831cd429a27feb2f486197aca106ff089018a843802490343c8af68c9c0acbd6d73affb079be5c45d4e1899af2431c7afd3be38c26d15877aa07b32263cb28ed6732acb6dd6bfa1e694d7673cf34155f30eb32358e0311cda9", 0x800d1}], 0x6) shutdown(r3, 0x0) shutdown(r0, 0x0) 04:07:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$inet6(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 307.058864][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:07:05 executing program 1: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x15}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x80, 0x99, 0x4, 0x6, 0x3, 0x0, 0xa3, 0x152, 0x40, 0x0, 0x3f, 0x0, 0x38, 0x1, 0x7f, 0x3f, 0x7}, [{0x6, 0x2, 0x8, 0x0, 0xff, 0x0, 0x8}], "06512dbc9f2227bf7950222c2f063a414e881f1181ffc0677bb2f0ea809572e05cb90547ce0bd1f33e1c54c309f47f27daa4c39a992a94c481f61ffb65413edfc6be9051d0cc5cdb1fb8b6c024c7f70b0f596714719cff1c8020a60d153f0f29777eb842cf34a747a56f228ac1922d90c38a8568fd061c664530999c00bc8755840e57c7e0712b9b75216d919d9bf9e53250063dccc1776eb8ea0ddc10ba057819ecb3c50cf0efe76e9945c2af4d94a0e26f1a1382266815ca3e004c8508da5c247b7d", [[], [], [], [], [], [], [], [], [], []]}, 0xb3b) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, 0x0}, 0x0) read(r2, &(0x7f0000000040)=""/69, 0x45) r3 = open(0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000580)=""/4096) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 04:07:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$inet6(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 04:07:05 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1ffb, 0x0) getgroups(0x7, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r0) 04:07:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:05 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 307.377109][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:07:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r3, 0xfffffffffffffffd) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) epoll_wait(r2, &(0x7f0000000680)=[{}, {}, {}, {}, {}], 0x5, 0x2a1a) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000500)='./file0\x00', 0x60000, 0x9) sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000240)="7d01e357249978b4886976b1973545e3013f59c21787d1a7ac3a625a2ce882573d176edebd6b60d8876736291be2cbf0ea40d10a39af443da1f9e05f5309ee1cc602d920358e96bc1bc0bc68285fb33116bb6550cae8cb06a858a5b181dec43296f3608e317ec9622ea6f9fa23f07b4d0c369de0d47f7a31", 0x78}, {&(0x7f0000000300)="47f119bf3b49e3b6c7d8dad4c11069f717102c70781322a1704568d5b8c7623a42695bb60349992d35756f4293fa505fccc470134e495fdc455cfeae87f8360da14d20e2ba3ceb854167bcc083a3e626f1861f7310acbc196139df2f69355046d5b6caa69b31063720176a9ea5158df75fe98948ad0f82f2aaf7d71416821004845727c4a44992dd01af6e287ad9c3bea42344fc9c3d03cebb4a4dfae6f9ef30a89f878cbb", 0xa5}], 0x2, &(0x7f0000000400)=[@rights={{0x1c, 0x1, 0x1, [r0, r5, r6, r8]}}], 0x1c, 0x4000400}, 0x8000844) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 04:07:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, 0x0) 04:07:06 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'em1'}, {}]}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000001c0)=0x78) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) pipe2$9p(&(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) mlockall(0x4) write$P9_RUNLINKAT(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000005e00)={0x0, 0x0, 0x0}, 0x10) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000005e40)=""/4096) socket$inet(0x2, 0x0, 0x3) 04:07:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:06 executing program 2: r0 = socket(0x0, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:07:06 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) r2 = dup(r1) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) 04:07:06 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffddf}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) r1 = syz_open_dev$mice(0x0, 0x0, 0x8400) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) eventfd(0x7) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000240)={0x0, 0x1, 0x3005, 0x1}) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) write$P9_RWRITE(r0, 0x0, 0xfe5a) close(r0) 04:07:06 executing program 4: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) r1 = dup(r0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r1, 0x0) 04:07:06 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x18e, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x14, 0x1f, 0x0, 0x81}) 04:07:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:06 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3c008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 04:07:06 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@ax25={{0x3, @default}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default]}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 04:07:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:06 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='posix_acl_access*selfvmnet0\\mime_type:\xe1mime_typevboxnet0]\x00', 0x0) pwrite64(r0, &(0x7f0000000140)="df", 0x2a9, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) connect$inet6(r1, &(0x7f0000000080), 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000001000)) 04:07:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/245, 0xf5}], 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 04:07:06 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x4, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0xfffffffffffffffe, 0x2, {0x1}}, 0x18) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) msgctl$IPC_INFO(0x0, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f00000001c0), 0x80000) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:07:06 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x2, r0, &(0x7f0000000080), &(0x7f0000000140)) 04:07:07 executing program 3: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xc, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x5, 0x0, r0, 0x0, 0x0, 0x2}]) 04:07:07 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffddf}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) r1 = syz_open_dev$mice(0x0, 0x0, 0x8400) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) eventfd(0x7) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000240)={0x0, 0x1, 0x3005, 0x1}) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) write$P9_RWRITE(r0, 0x0, 0xfe5a) close(r0) 04:07:07 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3c008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 04:07:07 executing program 3: r0 = creat(&(0x7f0000040800)='./file0\x00', 0x0) r1 = dup2(r0, 0xffffffffffffffff) fchmod(r1, 0x100) 04:07:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:07 executing program 3: r0 = socket(0x18, 0x400000002, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) close(r0) r1 = socket(0x18, 0x3, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) write(r0, &(0x7f0000000000)="ba", 0x1) 04:07:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:07 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 04:07:07 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2020231, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x100000000000023d) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) mlock(&(0x7f0000001000/0x1000)=nil, 0x1000) getrusage(0x0, &(0x7f0000000040)) geteuid() 04:07:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x4, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0xfffffffffffffffe, 0x2, {0x1}}, 0x18) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) msgctl$IPC_INFO(0x0, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f00000001c0), 0x80000) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:07:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, 0x0, 0x40000) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) 04:07:08 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) r2 = dup(r1) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) 04:07:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c}}) 04:07:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="8c96fadfe67d576a000000e4ff00", 0x0, 0x2d00, 0x0, 0x0, 0xfffffffffffffec6}, 0x28) 04:07:08 executing program 3: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) r2 = memfd_create(&(0x7f0000000000)='-\x00', 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:07:08 executing program 2: sched_setattr(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 04:07:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) 04:07:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x18, 0x1, 0x1, "027e"}], 0x18}, 0x0) 04:07:08 executing program 3: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x80, 0x99, 0x4, 0x6, 0x3, 0x6, 0xa3, 0x152, 0x40, 0xfc, 0x3f, 0x0, 0x38, 0x1, 0x7f, 0x3f, 0x7}, [{0x1, 0x1000, 0x8, 0x6, 0xffffffffffffffff, 0x7, 0xc47, 0x3}, {0x6, 0x2, 0x8, 0xffffffff, 0xff, 0x2, 0x8, 0x2}], "06512dbc9f2227bf7950222c2f063a414e881f1181ffc0677bb2f0ea809572e05cb90547ce0bd1f33e1c54c309f47f27daa4c39a992a94c481f61ffb65413edfc6be9051d0cc5cdb1fb8b6c024c7f70b0f596714719cff1c8020a60d153f0f29777eb842cf34a747a56f228ac1922d90c38a8568fd061c664530999c00bc8755840e57c7e0712b9b75216d919d9bf9e53250063dccc1776eb8ea0ddc10ba057819ecb3c50cf0efe76e9945c2af4d94a0e26f1a1382266815ca3e004c8508da5c247b7d", [[], [], [], [], [], [], [], [], []]}, 0xa73) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000007000)={0x0, 0x0, 0x0}, 0x0) read(r1, &(0x7f0000000040)=""/69, 0x45) 04:07:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x5a013}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000000100000000000000", 0x12b) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3, 0x0, 0x80, 0x7887}, {}, 0x0, 0xfffffffd}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0x73) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x1ff}, &(0x7f0000000100)=0x20) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0', [{0x20, 'maps\x00'}, {0x20, 'maps\x00'}, {}, {0x20, 'maps\x00'}, {}, {0x20, '-'}], 0xa, "f9389d2145963e1ae12da0ee85ec7ae7130b62c591b1fe9389b45b30e916d5947a5c06e578c1021884ace04afe8954c85fc2840975fae57b2f875cff04e3b61e963fcd2db8dd74f7521927be3f00845a49b9b76e44d040aadabfbc7acc251f535b933cff9067df5a57bf20bc1fd146a147d638b360af8e1f359b1cf485b0e6682118aa0458ddff030ebb6e3421f830122b995ee428eaae0121820ad91fa25fe7833b3d28a394348b3d285c73dc3a531e480899be426bbf2f26ad2da95d7e7fd75ffa59ef7239c0c7d841"}, 0xeb) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r3 = open(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001a80)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x7fe1ee5465ac0f0c}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) 04:07:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000002f00ff03000000000000000008000000080003009277fcc05b6ead08dc7bf20f2a732a1f37f4a65e3024f467f704ce829d45b9dfaeb50f31629e96cc1d66e8ec951f57d68bbd20f2195852a49efc1908c8b67fdaeae8381421a8c949f7f510e0e0a8cdccb7c6ce8bfce105caa0896d060000002fb3a29bb11f6fd6a53021e746bde9688609e6b0cb4de852b7357f61a7ff5798221b602ba9c3172384be0b8e82e39234a0b309d4f726af664e0dc7a34df9a709410ea04d73c8612fc70eeb99d9d88d98c2a4d1ce8b46d0f692e8eeb39437f9ca5d323980f8cb8274dc00"/253, @ANYRES32], 0x1c}}, 0x0) 04:07:09 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score\x00') sendfile(r0, r1, 0x0, 0x2) 04:07:09 executing program 2: sched_setattr(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 04:07:09 executing program 1: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xf800000000000000) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x100000e, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2b, 0x8000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 310.844951][ T9240] syz-executor.0 (9240): /proc/9234/oom_adj is deprecated, please use /proc/9234/oom_score_adj instead. 04:07:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) [ 310.948686][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.954497][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:07:09 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score\x00') sendfile(r0, r1, 0x0, 0x2) 04:07:09 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="8202adfdffffffffffffff6530130fb9aa23d0571454d78ace48aa2a197a386207000000008295955984c87910bf093f68c11700207ead4bcb777fa69dfceac9a84e6abca64896bc5e57c6388bbd2ad88b2955b15801360bcd4c0a162b58b55c62bffa4d016ae400473c230495aaee48c02f6ac41e6bf3bf554799b9b800ed52beb85a85e25bfb258557d60f13ad30505e8f53f8a4aeef9d612f871f4385f041d7795ea4a5c59a3a9fa202361ca1d8cac7dbbc5b65c6593d2870b4122cd2350000000000000000000000000000ceb34b0dc06c1c7122de504b508dbad9f3960c25a453a1a1316403df19599398932afae4d9a74b46efe5d53e683791f6d2ab561eaaed07d9b073f0a36223838fc75655ca30238f9a5084f95184b88b64a30c5f05c5f5d073b2c6340643258b209b0cb1b61b14287cd89924160358f632ee86f0bb7f3c3d8e23ecfaf63357b136b7a886f646ba6551df94e6f3c8236cb69229fd5ce2610c4b134799e452db2817a0d60000738ab7698844a0b5dae379723a754ae5ebf5b98b6f1bed3743da0498b473f8bcef610ba0cf1bd165d7302ac4339839e851b21b5b562b4a435cd02781d06229fee387ae1ed34941f57bfa6e1b3bab7789c6f0263193548c6d0209bf7f737cba1c68909ab0e6d5b93855598044f94f1ac1c0c73ad629a79c17a50ed98ed56136ea50da713c1adde3f11244d2f5c07cfb3d569175d99bf2161588b6d2c16699338a2bf65a37dfe7fb2d5a792746"], 0x10) 04:07:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x5a013}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000000100000000000000", 0x12b) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3, 0x0, 0x80, 0x7887}, {}, 0x0, 0xfffffffd}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0x73) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x1ff}, &(0x7f0000000100)=0x20) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0', [{0x20, 'maps\x00'}, {0x20, 'maps\x00'}, {}, {0x20, 'maps\x00'}, {}, {0x20, '-'}], 0xa, "f9389d2145963e1ae12da0ee85ec7ae7130b62c591b1fe9389b45b30e916d5947a5c06e578c1021884ace04afe8954c85fc2840975fae57b2f875cff04e3b61e963fcd2db8dd74f7521927be3f00845a49b9b76e44d040aadabfbc7acc251f535b933cff9067df5a57bf20bc1fd146a147d638b360af8e1f359b1cf485b0e6682118aa0458ddff030ebb6e3421f830122b995ee428eaae0121820ad91fa25fe7833b3d28a394348b3d285c73dc3a531e480899be426bbf2f26ad2da95d7e7fd75ffa59ef7239c0c7d841"}, 0xeb) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r3 = open(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001a80)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x7fe1ee5465ac0f0c}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) 04:07:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 04:07:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x5a013}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000000100000000000000", 0x12b) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3, 0x0, 0x80, 0x7887}, {}, 0x0, 0xfffffffd}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0x73) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x1ff}, &(0x7f0000000100)=0x20) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0', [{0x20, 'maps\x00'}, {0x20, 'maps\x00'}, {}, {0x20, 'maps\x00'}, {}, {0x20, '-'}], 0xa, "f9389d2145963e1ae12da0ee85ec7ae7130b62c591b1fe9389b45b30e916d5947a5c06e578c1021884ace04afe8954c85fc2840975fae57b2f875cff04e3b61e963fcd2db8dd74f7521927be3f00845a49b9b76e44d040aadabfbc7acc251f535b933cff9067df5a57bf20bc1fd146a147d638b360af8e1f359b1cf485b0e6682118aa0458ddff030ebb6e3421f830122b995ee428eaae0121820ad91fa25fe7833b3d28a394348b3d285c73dc3a531e480899be426bbf2f26ad2da95d7e7fd75ffa59ef7239c0c7d841"}, 0xeb) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r3 = open(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001a80)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x7fe1ee5465ac0f0c}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) 04:07:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x5a013}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000000100000000000000", 0x12b) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3, 0x0, 0x80, 0x7887}, {}, 0x0, 0xfffffffd}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0x73) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x1ff}, &(0x7f0000000100)=0x20) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0', [{0x20, 'maps\x00'}, {0x20, 'maps\x00'}, {}, {0x20, 'maps\x00'}, {}, {0x20, '-'}], 0xa, "f9389d2145963e1ae12da0ee85ec7ae7130b62c591b1fe9389b45b30e916d5947a5c06e578c1021884ace04afe8954c85fc2840975fae57b2f875cff04e3b61e963fcd2db8dd74f7521927be3f00845a49b9b76e44d040aadabfbc7acc251f535b933cff9067df5a57bf20bc1fd146a147d638b360af8e1f359b1cf485b0e6682118aa0458ddff030ebb6e3421f830122b995ee428eaae0121820ad91fa25fe7833b3d28a394348b3d285c73dc3a531e480899be426bbf2f26ad2da95d7e7fd75ffa59ef7239c0c7d841"}, 0xeb) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r3 = open(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001a80)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x7fe1ee5465ac0f0c}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200006) 04:07:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:09 executing program 1: ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r1 = dup2(r0, r0) prctl$PR_GET_SECUREBITS(0x1b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(r2, 0x0, 0x316) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xfbc83536bfb04f75, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) 04:07:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:10 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) 04:07:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:10 executing program 3: poll(&(0x7f00000001c0)=[{}], 0x1, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="5997a3defa2b9760bda1843a88ee2f58666e9fd67f7f8eb461329f23d5b8b69e7401831cd429a27feb2f486197aca106ff089018a843802490343c8af68c9c0acbd6d73affb079be5c45d4e1899af2431c7afd3be38c26d15877aa07b32263cb28ed6732acb6dd6bfa1e694d7673cf34155f30eb32358e0311cda9", 0x800d1}], 0x6) shutdown(r0, 0x0) 04:07:10 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score\x00') sendfile(r0, r1, 0x0, 0x2) 04:07:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:10 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = gettid() poll(0x0, 0x0, 0xffbffff6) tkill(r2, 0x0) 04:07:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000020000008601"]) 04:07:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) 04:07:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d03"]) 04:07:10 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0xfffffffffffffffe}, 0x18) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)) 04:07:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:10 executing program 3: 04:07:10 executing program 0: 04:07:11 executing program 0: 04:07:11 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:11 executing program 3: 04:07:11 executing program 2: 04:07:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 04:07:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x1600bd60, &(0x7f0000000000)=0x6, 0x4) 04:07:11 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:11 executing program 1: creat(&(0x7f0000040800)='./file0\x00', 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 04:07:11 executing program 3: 04:07:11 executing program 0: 04:07:11 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:11 executing program 3: 04:07:11 executing program 2: 04:07:11 executing program 0: 04:07:11 executing program 1: 04:07:11 executing program 3: 04:07:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 04:07:11 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:11 executing program 3: 04:07:11 executing program 0: 04:07:11 executing program 1: 04:07:11 executing program 2: 04:07:12 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 04:07:12 executing program 3: 04:07:12 executing program 0: 04:07:12 executing program 2: 04:07:12 executing program 1: 04:07:12 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:12 executing program 3: 04:07:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) 04:07:12 executing program 0: 04:07:12 executing program 2: 04:07:12 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:12 executing program 3: 04:07:12 executing program 1: 04:07:12 executing program 2: 04:07:12 executing program 4: socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:12 executing program 0: 04:07:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) 04:07:12 executing program 3: 04:07:12 executing program 1: 04:07:12 executing program 4: socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:12 executing program 0: 04:07:13 executing program 2: 04:07:13 executing program 1: 04:07:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[]) 04:07:13 executing program 3: 04:07:13 executing program 4: socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8969df4c70ea0af2"}}) 04:07:13 executing program 0: 04:07:13 executing program 2: 04:07:13 executing program 1: 04:07:13 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:07:13 executing program 1: 04:07:13 executing program 0: 04:07:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB]) 04:07:13 executing program 2: 04:07:13 executing program 3: 04:07:13 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:07:13 executing program 1: 04:07:13 executing program 0: 04:07:13 executing program 2: 04:07:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB]) 04:07:13 executing program 3: 04:07:13 executing program 1: 04:07:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:07:14 executing program 2: 04:07:14 executing program 0: 04:07:14 executing program 3: 04:07:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB]) 04:07:14 executing program 0: 04:07:14 executing program 2: 04:07:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:07:14 executing program 1: 04:07:14 executing program 3: 04:07:14 executing program 0: 04:07:14 executing program 2: 04:07:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002"]) 04:07:14 executing program 3: 04:07:14 executing program 1: 04:07:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:07:14 executing program 0: 04:07:14 executing program 2: 04:07:14 executing program 0: 04:07:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:07:14 executing program 1: 04:07:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002"]) 04:07:14 executing program 3: 04:07:15 executing program 2: 04:07:15 executing program 4: 04:07:15 executing program 1: 04:07:15 executing program 3: 04:07:15 executing program 0: 04:07:15 executing program 2: 04:07:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002"]) 04:07:15 executing program 4: 04:07:15 executing program 3: 04:07:15 executing program 1: 04:07:15 executing program 2: 04:07:15 executing program 0: 04:07:15 executing program 1: 04:07:15 executing program 4: 04:07:15 executing program 3: 04:07:15 executing program 2: 04:07:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002000000"]) 04:07:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:15 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfc, 0x0, 0x0, 0xff, 0x81, 0x7f}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:07:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="08000000080002f13bc580e554ca2404d4760300335666ab41cb8ea7c3a19f0a56501d8efd4467400ba5e37178ed8aa51bf1b534b7bfca6464bde7706c5652ffbc976def733b45d874239c7d4e397f11c798e0740c5a6f0c0161e11166dc679a195b8e91582ee2551ab10d1b8565bed3f2425a8f654d49a0f853b0639bba732f4f7d777f40df70206b2dad07f9b87c67e2c5e8a176ab6be63b3da43d0e0ca41dce2ce862d2c250eac54b771fb86c185bd41b"], 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000380)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:16 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002000000"]) [ 317.783353][ T9634] kvm: pic: non byte read [ 317.796616][ T9634] kvm: pic: non byte write 04:07:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) 04:07:16 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\xff\xff\xff\xff\xff\xff\x00\xe9\xd5\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) recvmsg$kcm(r3, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000200)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 04:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:16 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) 04:07:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002000000"]) 04:07:16 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d"]) 04:07:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfffffffffffffffe) 04:07:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x10001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:07:17 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d"]) 04:07:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) 04:07:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfffffffffffffffe) 04:07:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008d"]) 04:07:17 executing program 3: 04:07:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:17 executing program 1: 04:07:17 executing program 5: 04:07:17 executing program 3: 04:07:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000026ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/9, 0x1}], 0x2cf}, 0x846) write(r1, &(0x7f0000000000)="87", 0x1) 04:07:17 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:17 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 04:07:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:17 executing program 5: 04:07:18 executing program 4: 04:07:18 executing program 3: 04:07:18 executing program 4: 04:07:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:18 executing program 3: 04:07:18 executing program 5: 04:07:18 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:18 executing program 4: 04:07:18 executing program 5: [ 320.228665][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.234502][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:07:18 executing program 1: 04:07:18 executing program 3: 04:07:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:18 executing program 5: 04:07:18 executing program 4: 04:07:18 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:18 executing program 5: 04:07:19 executing program 4: 04:07:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 04:07:19 executing program 3: 04:07:19 executing program 5: 04:07:19 executing program 1: 04:07:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:19 executing program 4: 04:07:19 executing program 3: 04:07:19 executing program 5: 04:07:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 04:07:19 executing program 1: 04:07:19 executing program 4: 04:07:19 executing program 3: 04:07:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:19 executing program 5: 04:07:19 executing program 1: 04:07:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 04:07:19 executing program 4: 04:07:19 executing program 3: 04:07:20 executing program 5: 04:07:20 executing program 1: 04:07:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 04:07:20 executing program 4: 04:07:20 executing program 3: 04:07:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:20 executing program 5: 04:07:20 executing program 1: 04:07:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 04:07:20 executing program 3: 04:07:20 executing program 5: 04:07:20 executing program 4: 04:07:20 executing program 3: 04:07:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 04:07:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:20 executing program 1: 04:07:20 executing program 5: 04:07:20 executing program 4: 04:07:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:20 executing program 3: 04:07:20 executing program 1: 04:07:20 executing program 5: 04:07:21 executing program 4: 04:07:21 executing program 3: 04:07:21 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 04:07:21 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:21 executing program 5: 04:07:21 executing program 1: 04:07:21 executing program 4: 04:07:21 executing program 3: 04:07:21 executing program 5: 04:07:21 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 04:07:21 executing program 1: 04:07:21 executing program 4: 04:07:21 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:21 executing program 3: 04:07:21 executing program 1: 04:07:21 executing program 5: 04:07:21 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 04:07:21 executing program 4: 04:07:21 executing program 1: 04:07:21 executing program 3: 04:07:21 executing program 5: 04:07:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:22 executing program 4: 04:07:22 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 04:07:22 executing program 3: 04:07:22 executing program 5: 04:07:22 executing program 4: 04:07:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:22 executing program 5: 04:07:22 executing program 1: 04:07:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8400ae8e, 0x0) 04:07:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000180)=""/246) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000140)=""/246) 04:07:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 04:07:22 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) 04:07:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9) 04:07:22 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 04:07:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r0, &(0x7f0000000080)=@hci, 0x0, 0x0) 04:07:22 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) read$usbmon(r0, 0x0, 0x0) 04:07:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) sched_getscheduler(r2) 04:07:22 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 04:07:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:23 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/24) 04:07:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 04:07:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) 04:07:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) [ 324.906539][ T26] audit: type=1326 audit(1575518843.285:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10083 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) 04:07:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) [ 325.023053][ T26] audit: type=1326 audit(1575518843.335:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10087 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 04:07:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) [ 325.128707][ T26] audit: type=1326 audit(1575518843.505:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 [ 325.284534][ T26] audit: type=1326 audit(1575518843.665:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 04:07:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) [ 325.684978][ T26] audit: type=1326 audit(1575518844.065:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10083 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 [ 325.748921][ T26] audit: type=1326 audit(1575518844.135:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10087 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@add_del={0x2, 0x0}) 04:07:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 04:07:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:24 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") mmap(&(0x7f0000745000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 04:07:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) [ 326.079819][ T26] audit: type=1326 audit(1575518844.465:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:24 executing program 1: semop(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:07:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) epoll_create1(0x0) [ 326.135541][ T26] audit: type=1326 audit(1575518844.515:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10155 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 04:07:24 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 326.333111][T10171] devpts: called with bogus options 04:07:24 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 326.356555][ T26] audit: type=1326 audit(1575518844.735:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10172 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 [ 326.454909][ T26] audit: type=1326 audit(1575518844.835:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10184 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 04:07:24 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) setresuid(0x0, 0x0, 0x0) 04:07:25 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:25 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 04:07:25 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:25 executing program 1: semop(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:07:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) epoll_create1(0x0) 04:07:25 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 327.195318][T10221] devpts: called with bogus options 04:07:25 executing program 1: semop(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:07:25 executing program 1: semop(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:07:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @ethernet={0x0, @broadcast}, @tipc=@name, @ipx={0x4, 0x0, 0x0, "0c76226fb3fb"}}) 04:07:25 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 327.335514][T10232] devpts: called with bogus options [ 327.483414][T10242] devpts: called with bogus options 04:07:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x5000aea5, &(0x7f0000000140)) 04:07:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) quotactl(0x0, 0x0, 0x0, 0x0) 04:07:26 executing program 4: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x635, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f00000002c0)={0xa, 0x6, 0x12000}) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="f8000000100001000000000000000000e0000001000000000000000000000000fe8800000000000000000000000000014e2200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000008001600"/165], 0xf8}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000300)={0x0, 0x6, 0x23, "00eb79db1ae0d6374768f27fad00e63996a994c73b8858d8099f9f9ddfd3159ccb31e8f5cfc104dc83d57533960e3f184e414dbb18ca1a26dc531dff", 0x13, "7a80c8e902f96af2ff72128569858bf15e327fa5b25e43845a7d5a0aed84fda8f464bca9b2d3402d7b628e3a42cc4e8a601086c38d3d7d65830222df", 0x20}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'caif0\x00', 0x2}) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x140, 0xffffffff}}, 0x14) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2c5f600af77c4312bb4f8acbc7037cebc9bc2feffffffff9e19faab64f79f3b15a23336c2f0ffff3a91ba3516", 0x43) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x23}], 0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) [ 327.658209][T10251] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 327.675470][T10251] sg_write: data in/out 167162/21 bytes for SCSI command 0x37-- guessing data in; [ 327.675470][T10251] program syz-executor.4 not setting count and/or reply_len properly 04:07:26 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, '5@Q', 0x18, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x1, "872d9ae2b7fe"}]}}}}}}, 0x0) 04:07:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9", 0x3}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6810890239", 0x1d}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a822", 0x3a}], 0x3}}], 0x1, 0x0) 04:07:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f8", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6810890239fb4c", 0x1f}], 0x2}}], 0x1, 0x0) 04:07:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x800000008, 0x7fff, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x3c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") 04:07:26 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0805b5055e") 04:07:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:26 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, 0x0, 0x0) pipe2(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) r5 = dup(r0) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x304, 0x4) time(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r6 = open(&(0x7f0000000900)='./bus\x00', 0x141042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r6, 0x7fbf) sendfile(r5, r6, 0x0, 0x8000fffffffe) 04:07:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, &(0x7f0000000140)) [ 328.402805][T10299] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 328.452924][T10303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:27 executing program 1: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x635, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f00000002c0)={0xa, 0x6, 0x12000}) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="f8000000100001000000000000000000e0000001000000000000000000000000fe8800000000000000000000000000014e2200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000008001600"/165], 0xf8}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000300)={0x0, 0x6, 0x23, "00eb79db1ae0d6374768f27fad00e63996a994c73b8858d8099f9f9ddfd3159ccb31e8f5cfc104dc83d57533960e3f184e414dbb18ca1a26dc531dff", 0x13, "7a80c8e902f96af2ff72128569858bf15e327fa5b25e43845a7d5a0aed84fda8f464bca9b2d3402d7b628e3a42cc4e8a601086c38d3d7d65830222df", 0x20}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'caif0\x00', 0x2}) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x140, 0xffffffff}}, 0x14) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2c5f600af77c4312bb4f8acbc7037cebc9bc2feffffffff9e19faab64f79f3b15a23336c2f0ffff3a91ba3516", 0x43) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x23}], 0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 04:07:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:27 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0805b5055e") 04:07:27 executing program 4: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x635, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f00000002c0)={0xa, 0x6, 0x12000}) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="f8000000100001000000000000000000e0000001000000000000000000000000fe8800000000000000000000000000014e2200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000008001600"/165], 0xf8}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000300)={0x0, 0x6, 0x23, "00eb79db1ae0d6374768f27fad00e63996a994c73b8858d8099f9f9ddfd3159ccb31e8f5cfc104dc83d57533960e3f184e414dbb18ca1a26dc531dff", 0x13, "7a80c8e902f96af2ff72128569858bf15e327fa5b25e43845a7d5a0aed84fda8f464bca9b2d3402d7b628e3a42cc4e8a601086c38d3d7d65830222df", 0x20}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'caif0\x00', 0x2}) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x140, 0xffffffff}}, 0x14) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2c5f600af77c4312bb4f8acbc7037cebc9bc2feffffffff9e19faab64f79f3b15a23336c2f0ffff3a91ba3516", 0x43) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x23}], 0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 04:07:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, &(0x7f0000000140)) 04:07:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 328.773553][T10315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 328.816406][T10321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 328.828567][T10315] sg_write: data in/out 167162/21 bytes for SCSI command 0x37-- guessing data in; [ 328.828567][T10315] program syz-executor.4 not setting count and/or reply_len properly [ 328.835088][T10321] sg_write: data in/out 167162/21 bytes for SCSI command 0x37-- guessing data in; [ 328.835088][T10321] program syz-executor.1 not setting count and/or reply_len properly [ 328.926268][T10329] kvm: pic: non byte read [ 328.940879][T10329] kvm: pic: non byte write [ 328.960998][T10329] kvm: pic: non byte read 04:07:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, &(0x7f0000000140)) [ 328.982656][T10329] kvm: pic: non byte write [ 329.001899][T10329] kvm: pic: non byte read [ 329.019694][T10329] kvm: pic: non byte write 04:07:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8Q5\x1c\x9f\xcc\xf0\x86ax\x86B\x194\x04', 0x0) [ 329.033000][T10329] kvm: pic: non byte read 04:07:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 329.096300][T10329] kvm: pic: non byte write [ 329.113999][T10329] kvm: pic: non byte read [ 329.129072][T10329] kvm: pic: non byte write [ 329.133936][T10329] kvm: pic: non byte read 04:07:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xaea2, 0x0) 04:07:27 executing program 0: [ 329.179007][T10329] kvm: pic: non byte write [ 329.183880][T10329] kvm: pic: non byte read [ 329.188549][T10329] kvm: pic: non byte write [ 329.193578][T10329] kvm: pic: non byte read [ 329.198352][T10329] kvm: pic: non byte write [ 329.203360][T10329] kvm: pic: non byte read [ 329.207907][T10329] kvm: pic: non byte write [ 329.237855][T10329] kvm: pic: non byte read [ 329.248290][T10329] kvm: pic: non byte write 04:07:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x15, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_IF_NETNSID, @IFLA_LINKINFO={0x18, 0x12, @sit={{0xfffffffffffffeb5, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x40}}, 0x0) 04:07:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, &(0x7f0000000140)) 04:07:27 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 04:07:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 04:07:27 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32, @ANYBLOB="00000060ffffffff000000f200000100636f64656c00fd014c00020008bf36e25db5d38c077d0005000000000008000200000000000800050000000000080003000000004008000500000081000800040000000000080002000000000008000100000000"], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:07:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc0800, 0x0) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) 04:07:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)) 04:07:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 329.706849][T10381] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 04:07:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 04:07:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) 04:07:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x3, 0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.955910][T10397] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 04:07:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)) 04:07:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:07:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x3, 0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:28 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000001500)) 04:07:28 executing program 4: getpid() r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:07:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)) 04:07:28 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) 04:07:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="08000000080002f13bc580e554ca2404d47603a19f0a56501d8efd4467400ba5e37478ed8aa51bf1b534b6bfca6464bde7706c5652ffbc976def733b45d874239c7d4e397f11c798e0740c5a6f0c0161e11166dc679a195b8e91582ee2551ab10d1b8565bed3f2425a8f654d49a0f853b0639bba732f4f7d777f40df70206b2dad07f9b87c67e2c5e8a176ab6be63b3da43d0e0ca41dce2ce862d2c250eac54b771fb86c185bd41bb35b42313b64a43c4edec7a924f03233dbae36c65c8480717556bca72cf46e3fb963bc93b7cb31f7c43995fa6732f13711ce2e85b846499f85fbab967e44f5922cf2f5e844011e6eb8bbd2"], 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 04:07:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, 0xffffffffffffffff, 0x1}) 04:07:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4080aea2, &(0x7f0000000140)) 04:07:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) 04:07:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140), 0xc) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000380)="669187181dbebbbdefbcfb3b3a8f668da444100b3025eb28347a56cf0566691bc0aad7944d3e998d2ad34732f44e22a64576ffeabce200bf48528e750997a01f4274259b59a70faafb2eb4c910729f0ac5d5037d3ef81b76c4a2d34f9d41d8e127183533edd40ee9ef308778d55feae997db05858793abd0cffe6b8f7ce60b6e632c0231ee32320c4a7f47", &(0x7f0000000100)=""/122}, 0x20) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) close(r2) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 04:07:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d0002"], 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) 04:07:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4080aea2, &(0x7f0000000140)) [ 331.100724][ T26] kauditd_printk_skb: 10 callbacks suppressed [ 331.100741][ T26] audit: type=1804 audit(1575518849.485:53): pid=10465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir526934419/syzkaller.9YDQuS/129/memory.events" dev="sda1" ino=16838 res=1 [ 331.245065][ T26] audit: type=1804 audit(1575518849.525:54): pid=10471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir526934419/syzkaller.9YDQuS/129/memory.events" dev="sda1" ino=16838 res=1 [ 331.291450][ T26] audit: type=1804 audit(1575518849.555:55): pid=10474 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir526934419/syzkaller.9YDQuS/129/memory.events" dev="sda1" ino=16838 res=1 04:07:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) 04:07:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140), 0xc) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000380)="669187181dbebbbdefbcfb3b3a8f668da444100b3025eb28347a56cf0566691bc0aad7944d3e998d2ad34732f44e22a64576ffeabce200bf48528e750997a01f4274259b59a70faafb2eb4c910729f0ac5d5037d3ef81b76c4a2d34f9d41d8e127183533edd40ee9ef308778d55feae997db05858793abd0cffe6b8f7ce60b6e632c0231ee32320c4a7f47", &(0x7f0000000100)=""/122}, 0x20) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) close(r2) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 04:07:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4080aea2, &(0x7f0000000140)) 04:07:29 executing program 4: getpid() r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:07:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="08000000080002f13bc580e554ca2404d47603a19f0a56501d8efd4467400ba5e37478ed8aa51bf1b534b6bfca6464bde7706c5652ffbc976def733b45d874239c7d4e397f11c798e0740c5a6f0c0161e11166dc679a195b8e91582ee2551ab10d1b8565bed3f2425a8f654d49a0f853b0639bba732f4f7d777f40df70206b2dad07f9b87c67e2c5e8a176ab6be63b3da43d0e0ca41dce2ce862d2c250eac54b771fb86c185bd41bb35b42313b64a43c4edec7a924f03233dbae36c65c8480717556bca72cf46e3fb963bc93b7cb31f7c43995fa6732f13711ce2e85b846499f85fbab967e44f5922cf2f5e844011e6eb8bb"], 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.447903][ T26] audit: type=1804 audit(1575518849.555:56): pid=10475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir526934419/syzkaller.9YDQuS/129/memory.events" dev="sda1" ino=16838 res=1 04:07:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 331.516718][ T26] audit: type=1804 audit(1575518849.565:57): pid=10469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir807903661/syzkaller.HvnzUf/145/memory.events" dev="sda1" ino=16822 res=1 [ 331.555259][ T26] audit: type=1804 audit(1575518849.585:58): pid=10469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir807903661/syzkaller.HvnzUf/145/memory.events" dev="sda1" ino=16822 res=1 [ 331.611446][ T26] audit: type=1804 audit(1575518849.665:59): pid=10480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir807903661/syzkaller.HvnzUf/145/memory.events" dev="sda1" ino=16822 res=1 04:07:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 04:07:30 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) [ 331.750958][ T26] audit: type=1804 audit(1575518849.665:60): pid=10481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir807903661/syzkaller.HvnzUf/145/memory.events" dev="sda1" ino=16822 res=1 04:07:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4080aea2, &(0x7f0000000140)) 04:07:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 04:07:30 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 331.939840][ T26] audit: type=1804 audit(1575518849.975:61): pid=10499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir526934419/syzkaller.9YDQuS/130/memory.events" dev="sda1" ino=16832 res=1 04:07:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4080aea2, &(0x7f0000000140)) [ 332.104796][ T26] audit: type=1804 audit(1575518849.995:62): pid=10487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir526934419/syzkaller.9YDQuS/130/memory.events" dev="sda1" ino=16832 res=1 04:07:30 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)) 04:07:30 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:30 executing program 4: 04:07:30 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4080aea2, &(0x7f0000000140)) 04:07:30 executing program 5: 04:07:31 executing program 1: 04:07:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, &(0x7f0000000140)) 04:07:31 executing program 5: 04:07:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:31 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:31 executing program 4: 04:07:31 executing program 5: 04:07:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, &(0x7f0000000140)) 04:07:31 executing program 1: 04:07:31 executing program 4: 04:07:31 executing program 5: 04:07:31 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:31 executing program 1: 04:07:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, &(0x7f0000000140)) 04:07:31 executing program 5: 04:07:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:31 executing program 4: 04:07:31 executing program 1: 04:07:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4080aea2, &(0x7f0000000140)) 04:07:31 executing program 5: 04:07:32 executing program 4: 04:07:32 executing program 5: 04:07:32 executing program 1: 04:07:32 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4080aea2, &(0x7f0000000140)) 04:07:32 executing program 4: 04:07:32 executing program 1: 04:07:32 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:32 executing program 5: 04:07:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4080aea2, &(0x7f0000000140)) 04:07:32 executing program 1: 04:07:32 executing program 4: 04:07:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4080aea2, &(0x7f0000000140)) 04:07:32 executing program 5: 04:07:32 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:32 executing program 1: 04:07:32 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:32 executing program 4: 04:07:32 executing program 5: 04:07:33 executing program 4: 04:07:33 executing program 1: 04:07:33 executing program 5: 04:07:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4080aea2, &(0x7f0000000140)) 04:07:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:33 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:33 executing program 4: 04:07:33 executing program 5: 04:07:33 executing program 1: 04:07:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4080aea2, &(0x7f0000000140)) 04:07:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)) 04:07:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:33 executing program 4: 04:07:33 executing program 5: 04:07:33 executing program 1: 04:07:33 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:33 executing program 4: 04:07:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:33 executing program 1: 04:07:34 executing program 5: 04:07:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)) 04:07:34 executing program 1: 04:07:34 executing program 4: 04:07:34 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)) 04:07:34 executing program 5: 04:07:34 executing program 1: 04:07:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:34 executing program 5: 04:07:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, 0x0) 04:07:34 executing program 4: 04:07:34 executing program 1: 04:07:34 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:34 executing program 5: 04:07:34 executing program 1: 04:07:34 executing program 4: 04:07:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, 0x0) 04:07:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:35 executing program 1: 04:07:35 executing program 5: 04:07:35 executing program 4: 04:07:35 executing program 4: 04:07:35 executing program 5: 04:07:35 executing program 1: 04:07:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aea2, 0x0) 04:07:35 executing program 4: 04:07:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:35 executing program 5: 04:07:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:35 executing program 4: 04:07:35 executing program 3: 04:07:35 executing program 5: 04:07:35 executing program 1: 04:07:36 executing program 5: 04:07:36 executing program 4: 04:07:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:36 executing program 1: 04:07:36 executing program 3: 04:07:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:36 executing program 3: 04:07:36 executing program 4: 04:07:36 executing program 1: 04:07:36 executing program 5: 04:07:36 executing program 3: 04:07:36 executing program 4: 04:07:36 executing program 1: 04:07:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:36 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:36 executing program 5: 04:07:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfffffffffffffffe) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:07:36 executing program 1: 04:07:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:36 executing program 3: 04:07:36 executing program 5: 04:07:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfffffffffffffffe) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:07:37 executing program 1: 04:07:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:37 executing program 5: 04:07:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000008180)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 04:07:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=@known='security.capability\x00', 0x0, 0x0, 0x0) 04:07:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfffffffffffffffe) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:07:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@rodir='rodir'}, {@shortname_mixed='shortname=mixed'}, {@utf8no='utf8=0'}]}) 04:07:37 executing program 3: msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x1000) 04:07:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 339.153808][ T26] audit: type=1326 audit(1575518857.535:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) [ 339.246745][T10908] FAT-fs (loop5): bogus number of reserved sectors [ 339.279022][T10908] FAT-fs (loop5): Can't find a valid FAT filesystem 04:07:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:07:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfffffffffffffffe) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 339.379634][T10908] FAT-fs (loop5): bogus number of reserved sectors [ 339.390907][T10908] FAT-fs (loop5): Can't find a valid FAT filesystem 04:07:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000340)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 339.613437][ T26] audit: type=1326 audit(1575518857.995:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10928 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:38 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 339.796664][ T26] audit: type=1326 audit(1575518858.175:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10944 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 [ 339.901208][ T26] audit: type=1326 audit(1575518858.285:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 04:07:38 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000180)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) dup2(r0, r1) 04:07:38 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) [ 339.996241][ T26] audit: type=1326 audit(1575518858.375:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10954 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) [ 340.124758][T10963] syz-executor.1 (10963) used obsolete PPPIOCDETACH ioctl 04:07:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 340.407702][ T26] audit: type=1326 audit(1575518858.785:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10928 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0x1) 04:07:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:38 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="9c72e0571040", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x2c}, @initdev, {[@generic={0x0, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 04:07:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 340.550354][ T26] audit: type=1326 audit(1575518858.935:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10985 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) [ 340.605870][ T26] audit: type=1326 audit(1575518858.955:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10944 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x2, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x1], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) nanosleep(&(0x7f0000000000), 0x0) [ 340.746662][ T26] audit: type=1326 audit(1575518859.125:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10998 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 [ 340.795195][ T26] audit: type=1326 audit(1575518859.175:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10954 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 [ 340.832939][T10996] kvm: pic: single mode not supported [ 340.832945][T10996] kvm: pic: level sensitive irq not supported [ 340.848060][T10996] picdev_read: 53 callbacks suppressed [ 340.848065][T10996] kvm: pic: non byte read [ 340.884568][T10996] picdev_write: 53 callbacks suppressed [ 340.884711][T10996] kvm: pic: non byte write [ 340.895375][T10996] kvm: pic: non byte read [ 340.902737][T10996] kvm: pic: non byte write [ 340.907772][T10996] kvm: pic: non byte read [ 340.913075][T10996] kvm: pic: non byte write [ 340.918325][T10996] kvm: pic: non byte read [ 340.926339][T10996] kvm: pic: non byte write [ 340.931287][T10996] kvm: pic: non byte read [ 340.935918][T10996] kvm: pic: non byte write [ 340.943459][T10996] kvm: pic: non byte read 04:07:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x2, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:39 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:39 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) [ 340.948030][T10996] kvm: pic: non byte write [ 340.952988][T10996] kvm: pic: non byte read [ 340.958960][T10996] kvm: pic: non byte write [ 340.966043][T10996] kvm: pic: non byte read [ 340.978233][T10996] kvm: pic: non byte write [ 341.009040][T10996] kvm: pic: non byte read [ 341.013740][T10996] kvm: pic: non byte write [ 341.022341][T10996] kvm: pic: non byte read [ 341.030279][T10996] kvm: pic: non byte write [ 341.037532][T10996] kvm: pic: level sensitive irq not supported [ 341.108213][T11016] kvm: pic: single mode not supported 04:07:39 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 341.114482][T11016] kvm: pic: level sensitive irq not supported 04:07:39 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 04:07:39 executing program 4: mlock2(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x3) 04:07:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) socket$inet6(0xa, 0x2, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 04:07:39 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:39 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:40 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 04:07:40 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockopt$inet6_udp_int(r0, 0x11, 0xc3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) pivot_root(0x0, 0x0) 04:07:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, r3, 0x217, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 04:07:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:40 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:40 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockopt$inet6_udp_int(r0, 0x11, 0xc3, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 04:07:40 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockopt$inet6_udp_int(r0, 0x11, 0xc3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) pivot_root(0x0, 0x0) 04:07:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:40 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockopt$inet6_udp_int(r0, 0x11, 0xc3, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 04:07:40 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) pivot_root(0x0, 0x0) 04:07:40 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockopt$inet6_udp_int(r0, 0x11, 0xc3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) pivot_root(0x0, 0x0) 04:07:40 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 04:07:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) 04:07:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 04:07:41 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) pivot_root(0x0, 0x0) 04:07:41 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:41 executing program 3: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='vboxnet1lo/\x00') 04:07:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 04:07:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 04:07:41 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 04:07:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e", 0x10) 04:07:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 04:07:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000100)={0xff299a57}, 0x18) close(r2) 04:07:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:41 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x10, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ra={0x86, 0x0, 0x0, 0x2}}}}}}, 0x0) 04:07:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x1600bd80, 0x0, &(0x7f0000695ffc)) 04:07:41 executing program 1: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}, 0x0) 04:07:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:42 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1100", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0xc2}}}}}}}, 0x0) 04:07:42 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1100", 0x13, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) [ 341.153069][T11016] kvm: pic: level sensitive irq not supported [ 343.693220][T11186] IPVS: ftp: loaded support on port[0] = 21 04:07:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:42 executing program 5: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r3, 0x0, 0x0) 04:07:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) [ 343.907856][T11195] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 344.060232][T11205] IPVS: ftp: loaded support on port[0] = 21 04:07:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x81a0ae8c, &(0x7f0000000140)) 04:07:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x8db9536346615504}) 04:07:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8080aea1, &(0x7f0000000140)) 04:07:42 executing program 1: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}, 0x0) 04:07:42 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f40), 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x604d044) socket$packet(0x11, 0x20000000000003, 0x300) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xb9, 0xffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff0000ab00638877fbac141421e9", 0x0, 0x100}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x6b) syz_emit_ethernet(0x0, 0x0, 0x0) 04:07:43 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1100", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) 04:07:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:43 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x10, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}}}}, 0x0) [ 344.775655][T11251] IPVS: ftp: loaded support on port[0] = 21 04:07:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 04:07:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8400ae8e, &(0x7f0000000140)) 04:07:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xb9, 0xffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff0000ab00638877fbac141421e9", 0x0, 0x100}, 0x28) 04:07:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x635, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2c5f600af77c4312bb4f8acbc7037cebc9bc2feffffffff9e19faab64f79f3b15a23336c2f0ffff", 0x3e) readv(0xffffffffffffffff, 0x0, 0x0) 04:07:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xb9, 0xffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff0000ab00638877fbac141421e9", 0x0, 0x100}, 0x28) 04:07:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2c5f600af77c4312bb4f8acbc7037cebc9bc2feffffffff9e19faab64f79f3b", 0x36) [ 345.373037][T11288] sg_write: data in/out 167162/16 bytes for SCSI command 0x37-- guessing data in; [ 345.373037][T11288] program syz-executor.4 not setting count and/or reply_len properly [ 345.401363][T11288] sg_write: data in/out 167162/16 bytes for SCSI command 0x37-- guessing data in; [ 345.401363][T11288] program syz-executor.4 not setting count and/or reply_len properly [ 345.476040][T11294] sg_write: data in/out 167162/8 bytes for SCSI command 0x37-- guessing data in; [ 345.476040][T11294] program syz-executor.5 not setting count and/or reply_len properly [ 345.524663][T11295] sg_write: data in/out 167162/8 bytes for SCSI command 0x37-- guessing data in; [ 345.524663][T11295] program syz-executor.5 not setting count and/or reply_len properly 04:07:44 executing program 1: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}, 0x0) 04:07:44 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x20000000000003, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f40), 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x604d044) socket$packet(0x11, 0x0, 0x300) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xb9, 0xffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff0000ab00638877fbac141421e9", 0x0, 0x100}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x6b) syz_emit_ethernet(0x0, 0x0, 0x0) 04:07:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:44 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x102) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 04:07:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000340)="b8"}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="08000000080002f13bc580e554ca2404d4760300335666ab41cb8ea7c3a19f0a56501d8efd4467400ba5e37178ed8aa51bf1b534b6bfca6464bde7706c5652ffbc976def733b45d874239c7d4e397f11c798e0740c5a6f0c0161e11166dc679a195b8e91582ee2551ab10d1b8565bed3f2425a8f654d49a0f853b0639bba732f4f7d777f40df70206b2dad07f9b87c67e2c5e8a176ab6be63b3da43d0e0ca41dce2ce862d2c250eac54b771fb86c185bd41b"], 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 345.833221][T11312] IPVS: ftp: loaded support on port[0] = 21 04:07:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 04:07:44 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0xfffffc85) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40801, 0x0) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000180)=@nfc, 0x80) 04:07:44 executing program 5: openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40801, 0x0) close(0xffffffffffffffff) 04:07:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:44 executing program 4: semop(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r6, 0x400448ca, 0x0) [ 346.302899][T11342] devpts: called with bogus options 04:07:44 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x2000008000, 0x86128) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) accept$unix(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="ff04e17c9d57067f36100fd708001c8707326d0c5c6d400000100004"], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x6, 0x0) write(r0, &(0x7f00000000c0)="220e228901001c067ebc74a7ea11cf805bf1fa48f4445ed4", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff03}], 0x100000000000005e, 0x0) 04:07:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) [ 346.610158][T11345] devpts: called with bogus options 04:07:45 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000004c0)) 04:07:45 executing program 4: semop(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r6, 0x400448ca, 0x0) 04:07:45 executing program 5: semop(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r6, 0x400448ca, 0x0) 04:07:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 346.882627][T11362] devpts: called with bogus options 04:07:45 executing program 5: semop(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r6, 0x400448ca, 0x0) [ 346.953281][T11370] devpts: called with bogus options [ 346.977941][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 346.977959][ T26] audit: type=1326 audit(1575518865.355:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11372 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 04:07:45 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:45 executing program 4: semop(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r6, 0x400448ca, 0x0) [ 347.101090][T11379] devpts: called with bogus options 04:07:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) [ 347.282288][T11385] devpts: called with bogus options 04:07:45 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) 04:07:45 executing program 4: semop(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r6, 0x400448ca, 0x0) 04:07:45 executing program 1: bind$packet(0xffffffffffffffff, &(0x7f0000000040), 0x14) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 04:07:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) get_robust_list(0x0, &(0x7f0000000180)=0x0, &(0x7f0000000200)) [ 347.676637][T11410] devpts: called with bogus options 04:07:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x6513}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) [ 347.738760][ T26] audit: type=1326 audit(1575518866.115:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11417 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 [ 347.790130][ T26] audit: type=1326 audit(1575518866.155:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11372 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) setfsgid(0x0) 04:07:46 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 04:07:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) [ 347.977756][ T26] audit: type=1326 audit(1575518866.355:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11426 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) rmdir(0x0) 04:07:46 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 04:07:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251}, 0x48) [ 348.238025][ T26] audit: type=1326 audit(1575518866.615:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11440 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 04:07:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in=@loopback, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 04:07:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) [ 348.530021][ T26] audit: type=1326 audit(1575518866.915:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11417 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6ea}], 0x1) 04:07:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in=@loopback, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 348.771888][ T26] audit: type=1326 audit(1575518867.155:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11426 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) dup2(0xffffffffffffffff, r0) 04:07:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.sUa\xf4\x04', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r0, 0x0) 04:07:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000080)='./file1\x00', 0x0) [ 349.042882][ T26] audit: type=1326 audit(1575518867.425:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11440 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) r3 = semget$private(0x0, 0x7, 0x0) semop(r3, &(0x7f0000000240)=[{0x1, 0x6}, {0x0, 0x40}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffff8}], 0x6) semop(r3, &(0x7f0000000240), 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000300)={{0x4, r4, 0x0, 0x0, r5, 0x10, 0x7}, 0xaa, 0x6}) 04:07:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6ea}], 0x1) 04:07:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) 04:07:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 04:07:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "09103aa6b0786d7ee716f9e6a71a1aae260fc3"}) 04:07:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 04:07:47 executing program 2: clock_nanosleep(0x60000001, 0x0, 0x0, 0x0) 04:07:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6ea}], 0x1) 04:07:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:47 executing program 1: 04:07:47 executing program 3: syz_mount_image$hfsplus(&(0x7f0000001280)='hfsplus\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000038c0)=ANY=[@ANYBLOB='force,force,session=0x0000000000000003,part=0x0000000000000009,nls=iso8859-5']) 04:07:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 04:07:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 04:07:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x10) tkill(r0, 0x1002000000016) [ 349.769693][T11530] bond0: (slave bond_slave_1): Releasing backup interface 04:07:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6ea}], 0x1) 04:07:48 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 04:07:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 04:07:48 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:48 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 04:07:48 executing program 3: 04:07:48 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6ea}], 0x1) 04:07:48 executing program 4: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) 04:07:48 executing program 3: 04:07:48 executing program 2: 04:07:48 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000b80)="6131665e21b1c227b362cd861f19d948aa0f91daf8ce9ffb998fa362708fdbe29701af679689383cc7ed685170192034387567fa0656c0348edfdec42e171dfd61b2aa48f7c8e0883b963c171525d524b77c1d4a23d6fc067e4434eb1f322635c4d9725644d7ea57a8bc0b2762bace24716131b5f800d3e53210c44babb9d030d6ab5c6453f6b0d5b2db570c5aa0942d6d4891bc1e026b1e4c16023792d1f3e370c824a71b25ed10a18739601c0f5ef486b0f9082ed8bd741dc632d364adf9b8725f0bc0a85772708be5d470aa09bbe3d24315b10dfbeaf1362a52449db285af8ab9c3fd80efe0240e8da2382036e5304c06beac2b401c5df8ae9c035a7c9776440aac944ee6d68297ef087ad9e19040ac42042a00a62bb76a6ad5a71c1408fed3090057c4aa50fa41d8f66ad48d662aa0c62841392cabd741f113ae91fe7b7fcefae0c156f0f380b09bbff0fb3113d15d6761bc295976d04150cc10a316c2a32981a200dbff10084971191daf371c6d8f8994524cc791438183f795c0412df0e461e942064c5a03fb7d4894302552b930eed610ec158082b779fbe9b534ba666512a1c7155f858dc08a6def2b24969b117825d20c027b9acff1b9168107f14c466e2498a08ce149501d0dcd9c4a898b5df784b379cd08df4639867ad8d4220a17c6f928b27aafd4b5ed6e9249cc4b7c000ede51c01b5d7b0cf8dd0082ffca24ba59df15e212af26f789b354440ec94b24debd808ebac51300ae204573ed0039baf48139e1d81de09405f96df05b2a95e830c4ceeb10b1b80f45551993a2240f29ca4e51c631de5386ac336f8ce4c4386730be22e2ea323822fd9e54c35a6a7503c3c6826eeb802a330ed6eb2a7d5e6cb3ba5b9ace7bfaaa97ecd48aac8b1ab36f3ef12adc85045830e9d567aee17666664c5cef98c681e9e3d94176ab4e22b46cdb36ced9cd9ebb18f490100f8a5871e2825dc49d116604d2f4758d2252595b7584ce69aaf7592357db181cd0502c62ad77231d98737114591568b8876d7b6036ba5cd7aa29a3bbba9e45e01a6c018f52a982172a1d99fcebb72500633db0bb4425b5fa77ae2bfe034659f90fe0f350d5b3620deda087cced2a5c17023ec73caa2f9e66d7012a50f9d51fca4f2fd0d27cd0a58e34cbca530ae7499720750bb44fab2d45becc34c046b27e764f79d37115e8767a92e28ed60223af8eeb245a084313c50d08b96dc9282b777735539b16b707edc62999a2eb9408b6f300337b3275b41220451f763b828d56a81713b5ba7a97802a57875c4649449766662a604460460eb2e08c463184a3ca3ca7bf20801ccd985f284f9edf0ce5053427d12e81f2858239c4ae19af76ec1225c43ec0e9e509d71b313c3bdaa74f70d95efd4111c497b92a69f3776c91a1a999ddda26ac4e0dcb48ed2aac5a34b588fb14d4d267a2f4709777b0aa598658a75124fad9c2346af8c2fcf349fbf0bd5cdb01012d3abff94c0299cfe9d8e9faf8f9628cc925332fe31734e0e071897f50f79e7139e89976f85708e3a07f41787993636bf20cc22dfcee611b4841b824b20076199e8dcaf5fd588c4208865fb578f49db5707fe6009354c7cdcc6e784970eb64368d560a3841ce9f467a37f18d76a64e2ac863623a82fe30f6d88581d8a6ea4a3c22df84c8e9475c35dbe3f27db4244a2b63c7751f68f19d13c5682e23f78d9612342343e250074ba979d1eee3d12fb1863de23c4e1f51b5bf58b19c4a76beb1def22f28d634b3a035946bc37cb61ebbd463a75d218652f0eadc5a46d21854e7008e928885dca5168ce6c54fc5c698856d46b5eaffb80da9ddb47c4efce5c9a37e554e4703d3a2ba5516a0d709d92d2b2d64dbb1e317e4760be443ed52b27f66ddec00e08f068d41d79b9a10cf5f6a63a0008c921c8e2274a2e08b376779dcd1132737317828749d8c1a4b88121dc2e16a6a73412d03ebf8140ef5b0bccd7a3265f11aaf85676b55f21ec5439713bf1b35090a26afc7759a6a9a851e3a24961c5adf180f907f41ca65b61e37ff4ff6631dad38c7fa427c29eb0cdd06a10c9f48a533a6db3b2c71aa0addee94a69a2de13228ec2b31a879a0ee950edaa5d6d2622db8b3964e6e64702cfadb3ff3f28ed166986cc7a9018b3afc7bdeb05be31d491b19c4ee6bd467df361c61fd100ec0140780ab5f20e505f4b46bf2aa54f9ee69b4ef383a6c397dbcc28d2a686122aa0863673a571e1e05dff530beef47e2382a6d3e29726b0d80d8ed7775e597eb8f598d893b0eacd8f4b7ed32d05098ca743f3607a28002b305d21ffc67e4dfb89ed6aad65ca1293a2467e6880a08e4ed1fc30ea42a6d8d2f9dbbe2edf8f0a8b52f07fc8a2549929c9b4c3663a844938eb231541da3801f06d0593ae9dcfe98ce88020e66a1450c7fe15c12a66f42ea00c51002aa782ec553cfbe32716c937f96a955b8241aa76f90f33e767955370492ff636e8833246d0048c01a26869b50", 0x6ea}], 0x1) 04:07:49 executing program 4: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) 04:07:49 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:49 executing program 3: 04:07:49 executing program 1: 04:07:49 executing program 2: 04:07:49 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6ea}], 0x1) 04:07:49 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6ea}], 0x1) 04:07:49 executing program 3: 04:07:49 executing program 4: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) 04:07:49 executing program 2: 04:07:49 executing program 1: 04:07:49 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:49 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 04:07:49 executing program 3: 04:07:49 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6ea}], 0x1) 04:07:49 executing program 2: 04:07:49 executing program 1: 04:07:49 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 04:07:49 executing program 3: 04:07:49 executing program 1: 04:07:49 executing program 3: 04:07:50 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6ea}], 0x1) 04:07:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:50 executing program 2: 04:07:50 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 04:07:50 executing program 1: 04:07:50 executing program 2: 04:07:50 executing program 3: 04:07:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, 0x0, 0x0) 04:07:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:50 executing program 1: 04:07:50 executing program 2: 04:07:50 executing program 4: syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) 04:07:50 executing program 3: 04:07:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, 0x0, 0x0) 04:07:50 executing program 2: 04:07:50 executing program 1: 04:07:50 executing program 4: syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) 04:07:50 executing program 2: 04:07:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:50 executing program 3: 04:07:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, 0x0, 0x0) 04:07:50 executing program 1: 04:07:51 executing program 2: 04:07:51 executing program 4: syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) 04:07:51 executing program 3: 04:07:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040), 0x0) 04:07:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:51 executing program 1: 04:07:51 executing program 2: 04:07:51 executing program 3: 04:07:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 04:07:51 executing program 1: 04:07:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040), 0x0) 04:07:51 executing program 2: 04:07:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 04:07:51 executing program 1: 04:07:51 executing program 3: 04:07:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040), 0x0) 04:07:51 executing program 2: 04:07:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 04:07:51 executing program 3: 04:07:51 executing program 1: 04:07:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 04:07:52 executing program 2: 04:07:52 executing program 3: 04:07:52 executing program 1: 04:07:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:52 executing program 4: 04:07:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 04:07:52 executing program 2: 04:07:52 executing program 1: 04:07:52 executing program 3: 04:07:52 executing program 1: 04:07:52 executing program 2: 04:07:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 04:07:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 04:07:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:52 executing program 3: [ 354.294234][T11774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:52 executing program 1: [ 354.416524][T11781] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:52 executing program 2: 04:07:52 executing program 3: 04:07:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)}], 0x1) 04:07:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 04:07:53 executing program 3: [ 354.683621][T11796] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:53 executing program 2: 04:07:53 executing program 1: 04:07:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:53 executing program 3: 04:07:53 executing program 2: 04:07:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)}], 0x1) 04:07:53 executing program 4: 04:07:53 executing program 1: 04:07:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:53 executing program 1: 04:07:53 executing program 3: 04:07:53 executing program 4: 04:07:53 executing program 2: 04:07:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)}], 0x1) 04:07:53 executing program 1: 04:07:53 executing program 3: 04:07:53 executing program 2: 04:07:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x375}], 0x1) 04:07:53 executing program 4: 04:07:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1c1) 04:07:54 executing program 1: 04:07:54 executing program 2: 04:07:54 executing program 3: 04:07:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x375}], 0x1) 04:07:54 executing program 4: 04:07:54 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0xaa2aacb9716db8d9) 04:07:54 executing program 2: 04:07:54 executing program 3: 04:07:54 executing program 0: 04:07:54 executing program 4: 04:07:54 executing program 1: 04:07:54 executing program 2: 04:07:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="6131665e21b1c227b362cd861f19d948aa0f91daf8ce9ffb998fa362708fdbe29701af679689383cc7ed685170192034387567fa0656c0348edfdec42e171dfd61b2aa48f7c8e0883b963c171525d524b77c1d4a23d6fc067e4434eb1f322635c4d9725644d7ea57a8bc0b2762bace24716131b5f800d3e53210c44babb9d030d6ab5c6453f6b0d5b2db570c5aa0942d6d4891bc1e026b1e4c16023792d1f3e370c824a71b25ed10a18739601c0f5ef486b0f9082ed8bd741dc632d364adf9b8725f0bc0a85772708be5d470aa09bbe3d24315b10dfbeaf1362a52449db285af8ab9c3fd80efe0240e8da2382036e5304c06beac2b401c5df8ae9c035a7c9776440aac944ee6d68297ef087ad9e19040ac42042a00a62bb76a6ad5a71c1408fed3090057c4aa50fa41d8f66ad48d662aa0c62841392cabd741f113ae91fe7b7fcefae0c156f0f380b09bbff0fb3113d15d6761bc295976d04150cc10a316c2a32981a200dbff10084971191daf371c6d8f8994524cc791438183f795c0412df0e461e942064c5a03fb7d4894302552b930eed610ec158082b779fbe9b534ba666512a1c7155f858dc08a6def2b24969b117825d20c027b9acff1b9168107f14c466e2498a08ce149501d0dcd9c4a898b5df784b379cd08df4639867ad8d4220a17c6f928b27aafd4b5ed6e9249cc4b7c000ede51c01b5d7b0cf8dd0082ffca24ba59df15e212af26f789b354440ec94b24debd808ebac51300ae204573ed0039baf48139e1d81de09405f96df05b2a95e830c4ceeb10b1b80f45551993a2240f29ca4e51c631de5386ac336f8ce4c4386730be22e2ea323822fd9e54c35a6a7503c3c6826eeb802a330ed6eb2a7d5e6cb3ba5b9ace7bfaaa97ecd48aac8b1ab36f3ef12adc85045830e9d567aee17666664c5cef98c681e9e3d94176ab4e22b46cdb36ced9cd9ebb18f490100f8a5871e2825dc49d116604d2f4758d2252595b7584ce69aaf7592357db181cd0502c62ad77231d98737114591568b8876d7b6036ba5cd7aa29a3bbba9e45e01a6c018f52a982172a1d99fcebb72500633db0bb4425b5fa77ae2bfe034659f90fe0f350d5b3620deda087cced2a5c17023ec73caa2f9e66d7012a50f9d51fca4f2fd0d27cd0a58e34cbca530ae7499720750bb44fab2d45becc34c046b27e764f79d37115e8767a92e28ed60223af8eeb245a084313c50d08b96dc9282b777735539b16b707edc629", 0x375}], 0x1) 04:07:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x0, @multicast2}, 0x80) 04:07:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 04:07:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x3) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x1b, 0x2}, 0x7) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c270174ad69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797ba428f3f30"}) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x8000, 0x10, 0xfff, 0x100000000}, &(0x7f0000000380)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) 04:07:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, &(0x7f0000000140)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:07:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:07:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x530}], 0x1) 04:07:54 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00\xb3\x05\xdd\xacw\x96hi\xad&\x8f.\x00\xf3\xbf\xe5\xee\xf8\xbe=\x9f\xa9z\xd8\x8be\xe2\x81%P?t') sendfile(r0, r1, 0x0, 0x320f) 04:07:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) poll(0x0, 0x0, 0x0) 04:07:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket(0x10, 0x803, 0x0) dup(r0) 04:07:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x20404, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 356.731784][ T26] audit: type=1326 audit(1575518875.115:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11915 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="6131665e21b1c227b362cd861f19d948aa0f91daf8ce9ffb998fa362708fdbe29701af679689383cc7ed685170192034387567fa0656c0348edfdec42e171dfd61b2aa48f7c8e0883b963c171525d524b77c1d4a23d6fc067e4434eb1f322635c4d9725644d7ea57a8bc0b2762bace24716131b5f800d3e53210c44babb9d030d6ab5c6453f6b0d5b2db570c5aa0942d6d4891bc1e026b1e4c16023792d1f3e370c824a71b25ed10a18739601c0f5ef486b0f9082ed8bd741dc632d364adf9b8725f0bc0a85772708be5d470aa09bbe3d24315b10dfbeaf1362a52449db285af8ab9c3fd80efe0240e8da2382036e5304c06beac2b401c5df8ae9c035a7c9776440aac944ee6d68297ef087ad9e19040ac42042a00a62bb76a6ad5a71c1408fed3090057c4aa50fa41d8f66ad48d662aa0c62841392cabd741f113ae91fe7b7fcefae0c156f0f380b09bbff0fb3113d15d6761bc295976d04150cc10a316c2a32981a200dbff10084971191daf371c6d8f8994524cc791438183f795c0412df0e461e942064c5a03fb7d4894302552b930eed610ec158082b779fbe9b534ba666512a1c7155f858dc08a6def2b24969b117825d20c027b9acff1b9168107f14c466e2498a08ce149501d0dcd9c4a898b5df784b379cd08df4639867ad8d4220a17c6f928b27aafd4b5ed6e9249cc4b7c000ede51c01b5d7b0cf8dd0082ffca24ba59df15e212af26f789b354440ec94b24debd808ebac51300ae204573ed0039baf48139e1d81de09405f96df05b2a95e830c4ceeb10b1b80f45551993a2240f29ca4e51c631de5386ac336f8ce4c4386730be22e2ea323822fd9e54c35a6a7503c3c6826eeb802a330ed6eb2a7d5e6cb3ba5b9ace7bfaaa97ecd48aac8b1ab36f3ef12adc85045830e9d567aee17666664c5cef98c681e9e3d94176ab4e22b46cdb36ced9cd9ebb18f490100f8a5871e2825dc49d116604d2f4758d2252595b7584ce69aaf7592357db181cd0502c62ad77231d98737114591568b8876d7b6036ba5cd7aa29a3bbba9e45e01a6c018f52a982172a1d99fcebb72500633db0bb4425b5fa77ae2bfe034659f90fe0f350d5b3620deda087cced2a5c17023ec73caa2f9e66d7012a50f9d51fca4f2fd0d27cd0a58e34cbca530ae7499720750bb44fab2d45becc34c046b27e764f79d37115e8767a92e28ed60223af8eeb245a084313c50d08b96dc9282b777735539b16b707edc62999a2eb9408b6f300337b3275b41220451f763b828d56a81713b5ba7a97802a57875c4649449766662a604460460eb2e08c463184a3ca3ca7bf20801ccd985f284f9edf0ce5053427d12e81f2858239c4ae19af76ec1225c43ec0e9e509d71b313c3bdaa74f70d95efd4111c497b92a69f3776c91a1a999ddda26ac4e0dcb48ed2aac5a34b588fb14d4d267a2f4709777b0aa598658a75124fad9c2346af8c2fcf349fbf0bd5cdb01012d3abff94c0299cfe9d8e9faf8f9628cc925332fe31734e0e071897f50f79e7139e89976f85708e3a07f41787993636bf20cc22dfcee611b4841b824b20076199e8dcaf5fd588c4208865fb578f49db5707fe6009354c7cdcc6e784970eb64368d560a3841ce9f467a37f18d76a64e2ac863623a82fe30f6d88581d8a6ea4a3c22df84c8e9475c35dbe3f27db4244a2b63c7751f68f19d13c5682e23f78d9612342343e250074ba979d1eee3d12fb1863de23c4e1f51b5bf58b19c4a76beb1def22f28d634b3a035946bc37cb61ebbd463a75d218652f0eadc5a46d21854e7008e928885dca5168ce6c54fc5c698856d46b5eaffb80da9ddb47c4efce5c9a37e554e4703d3a2ba5516a0d709d92d2b2d64db", 0x530}], 0x1) 04:07:55 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x3) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x1b, 0x2}, 0x7) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c270174ad69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797ba428f3f30"}) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x8000, 0x10, 0xfff, 0x100000000}, &(0x7f0000000380)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) 04:07:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x3) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x1b, 0x2}, 0x7) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c270174ad69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797ba428f3f30"}) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x8000, 0x10, 0xfff, 0x100000000}, &(0x7f0000000380)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) [ 356.943129][ T26] audit: type=1326 audit(1575518875.325:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11934 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="6131665e21b1c227b362cd861f19d948aa0f91daf8ce9ffb998fa362708fdbe29701af679689383cc7ed685170192034387567fa0656c0348edfdec42e171dfd61b2aa48f7c8e0883b963c171525d524b77c1d4a23d6fc067e4434eb1f322635c4d9725644d7ea57a8bc0b2762bace24716131b5f800d3e53210c44babb9d030d6ab5c6453f6b0d5b2db570c5aa0942d6d4891bc1e026b1e4c16023792d1f3e370c824a71b25ed10a18739601c0f5ef486b0f9082ed8bd741dc632d364adf9b8725f0bc0a85772708be5d470aa09bbe3d24315b10dfbeaf1362a52449db285af8ab9c3fd80efe0240e8da2382036e5304c06beac2b401c5df8ae9c035a7c9776440aac944ee6d68297ef087ad9e19040ac42042a00a62bb76a6ad5a71c1408fed3090057c4aa50fa41d8f66ad48d662aa0c62841392cabd741f113ae91fe7b7fcefae0c156f0f380b09bbff0fb3113d15d6761bc295976d04150cc10a316c2a32981a200dbff10084971191daf371c6d8f8994524cc791438183f795c0412df0e461e942064c5a03fb7d4894302552b930eed610ec158082b779fbe9b534ba666512a1c7155f858dc08a6def2b24969b117825d20c027b9acff1b9168107f14c466e2498a08ce149501d0dcd9c4a898b5df784b379cd08df4639867ad8d4220a17c6f928b27aafd4b5ed6e9249cc4b7c000ede51c01b5d7b0cf8dd0082ffca24ba59df15e212af26f789b354440ec94b24debd808ebac51300ae204573ed0039baf48139e1d81de09405f96df05b2a95e830c4ceeb10b1b80f45551993a2240f29ca4e51c631de5386ac336f8ce4c4386730be22e2ea323822fd9e54c35a6a7503c3c6826eeb802a330ed6eb2a7d5e6cb3ba5b9ace7bfaaa97ecd48aac8b1ab36f3ef12adc85045830e9d567aee17666664c5cef98c681e9e3d94176ab4e22b46cdb36ced9cd9ebb18f490100f8a5871e2825dc49d116604d2f4758d2252595b7584ce69aaf7592357db181cd0502c62ad77231d98737114591568b8876d7b6036ba5cd7aa29a3bbba9e45e01a6c018f52a982172a1d99fcebb72500633db0bb4425b5fa77ae2bfe034659f90fe0f350d5b3620deda087cced2a5c17023ec73caa2f9e66d7012a50f9d51fca4f2fd0d27cd0a58e34cbca530ae7499720750bb44fab2d45becc34c046b27e764f79d37115e8767a92e28ed60223af8eeb245a084313c50d08b96dc9282b777735539b16b707edc62999a2eb9408b6f300337b3275b41220451f763b828d56a81713b5ba7a97802a57875c4649449766662a604460460eb2e08c463184a3ca3ca7bf20801ccd985f284f9edf0ce5053427d12e81f2858239c4ae19af76ec1225c43ec0e9e509d71b313c3bdaa74f70d95efd4111c497b92a69f3776c91a1a999ddda26ac4e0dcb48ed2aac5a34b588fb14d4d267a2f4709777b0aa598658a75124fad9c2346af8c2fcf349fbf0bd5cdb01012d3abff94c0299cfe9d8e9faf8f9628cc925332fe31734e0e071897f50f79e7139e89976f85708e3a07f41787993636bf20cc22dfcee611b4841b824b20076199e8dcaf5fd588c4208865fb578f49db5707fe6009354c7cdcc6e784970eb64368d560a3841ce9f467a37f18d76a64e2ac863623a82fe30f6d88581d8a6ea4a3c22df84c8e9475c35dbe3f27db4244a2b63c7751f68f19d13c5682e23f78d9612342343e250074ba979d1eee3d12fb1863de23c4e1f51b5bf58b19c4a76beb1def22f28d634b3a035946bc37cb61ebbd463a75d218652f0eadc5a46d21854e7008e928885dca5168ce6c54fc5c698856d46b5eaffb80da9ddb47c4efce5c9a37e554e4703d3a2ba5516a0d709d92d2b2d64db", 0x530}], 0x1) 04:07:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:07:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x60d}], 0x1) 04:07:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x3) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x1b, 0x2}, 0x7) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c270174ad69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797ba428f3f30"}) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x8000, 0x10, 0xfff, 0x100000000}, &(0x7f0000000380)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) [ 357.244944][ T26] audit: type=1326 audit(1575518875.625:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 04:07:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="6131665e21b1c227b362cd861f19d948aa0f91daf8ce9ffb998fa362708fdbe29701af679689383cc7ed685170192034387567fa0656c0348edfdec42e171dfd61b2aa48f7c8e0883b963c171525d524b77c1d4a23d6fc067e4434eb1f322635c4d9725644d7ea57a8bc0b2762bace24716131b5f800d3e53210c44babb9d030d6ab5c6453f6b0d5b2db570c5aa0942d6d4891bc1e026b1e4c16023792d1f3e370c824a71b25ed10a18739601c0f5ef486b0f9082ed8bd741dc632d364adf9b8725f0bc0a85772708be5d470aa09bbe3d24315b10dfbeaf1362a52449db285af8ab9c3fd80efe0240e8da2382036e5304c06beac2b401c5df8ae9c035a7c9776440aac944ee6d68297ef087ad9e19040ac42042a00a62bb76a6ad5a71c1408fed3090057c4aa50fa41d8f66ad48d662aa0c62841392cabd741f113ae91fe7b7fcefae0c156f0f380b09bbff0fb3113d15d6761bc295976d04150cc10a316c2a32981a200dbff10084971191daf371c6d8f8994524cc791438183f795c0412df0e461e942064c5a03fb7d4894302552b930eed610ec158082b779fbe9b534ba666512a1c7155f858dc08a6def2b24969b117825d20c027b9acff1b9168107f14c466e2498a08ce149501d0dcd9c4a898b5df784b379cd08df4639867ad8d4220a17c6f928b27aafd4b5ed6e9249cc4b7c000ede51c01b5d7b0cf8dd0082ffca24ba59df15e212af26f789b354440ec94b24debd808ebac51300ae204573ed0039baf48139e1d81de09405f96df05b2a95e830c4ceeb10b1b80f45551993a2240f29ca4e51c631de5386ac336f8ce4c4386730be22e2ea323822fd9e54c35a6a7503c3c6826eeb802a330ed6eb2a7d5e6cb3ba5b9ace7bfaaa97ecd48aac8b1ab36f3ef12adc85045830e9d567aee17666664c5cef98c681e9e3d94176ab4e22b46cdb36ced9cd9ebb18f490100f8a5871e2825dc49d116604d2f4758d2252595b7584ce69aaf7592357db181cd0502c62ad77231d98737114591568b8876d7b6036ba5cd7aa29a3bbba9e45e01a6c018f52a982172a1d99fcebb72500633db0bb4425b5fa77ae2bfe034659f90fe0f350d5b3620deda087cced2a5c17023ec73caa2f9e66d7012a50f9d51fca4f2fd0d27cd0a58e34cbca530ae7499720750bb44fab2d45becc34c046b27e764f79d37115e8767a92e28ed60223af8eeb245a084313c50d08b96dc9282b777735539b16b707edc62999a2eb9408b6f300337b3275b41220451f763b828d56a81713b5ba7a97802a57875c4649449766662a604460460eb2e08c463184a3ca3ca7bf20801ccd985f284f9edf0ce5053427d12e81f2858239c4ae19af76ec1225c43ec0e9e509d71b313c3bdaa74f70d95efd4111c497b92a69f3776c91a1a999ddda26ac4e0dcb48ed2aac5a34b588fb14d4d267a2f4709777b0aa598658a75124fad9c2346af8c2fcf349fbf0bd5cdb01012d3abff94c0299cfe9d8e9faf8f9628cc925332fe31734e0e071897f50f79e7139e89976f85708e3a07f41787993636bf20cc22dfcee611b4841b824b20076199e8dcaf5fd588c4208865fb578f49db5707fe6009354c7cdcc6e784970eb64368d560a3841ce9f467a37f18d76a64e2ac863623a82fe30f6d88581d8a6ea4a3c22df84c8e9475c35dbe3f27db4244a2b63c7751f68f19d13c5682e23f78d9612342343e250074ba979d1eee3d12fb1863de23c4e1f51b5bf58b19c4a76beb1def22f28d634b3a035946bc37cb61ebbd463a75d218652f0eadc5a46d21854e7008e928885dca5168ce6c54fc5c698856d46b5eaffb80da9ddb47c4efce5c9a37e554e4703d3a2ba5516a0d709d92d2b2d64dbb1e317e4760be443ed52b27f66ddec00e08f068d41d79b9a10cf5f6a63a0008c921c8e2274a2e08b376779dcd1132737317828749d8c1a4b88121dc2e16a6a73412d03ebf8140ef5b0bccd7a3265f11aaf85676b55f21ec5439713bf1b35090a26afc7759a6a9a851e3a24961c5adf180f907f41ca65b61e37ff4ff6631dad38c7fa427c29eb0cdd06a10c9f48a533a6db3b2c71aa0addee94a69a2de13228ec2b31a879a0ee950edaa5d6d2622db8b3964e6e64702cfadb3ff3f28ed166986cc7a9018b3afc7bdeb05be31d491b19c4ee6bd467df361c61fd100ec014", 0x60d}], 0x1) [ 357.526328][ T26] audit: type=1326 audit(1575518875.905:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11915 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) io_cancel(0x0, 0x0, 0x0) [ 357.620931][ T26] audit: type=1326 audit(1575518876.005:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11991 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 [ 357.693086][ T26] audit: type=1326 audit(1575518876.075:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11934 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x5}]}) 04:07:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x60d}], 0x1) 04:07:56 executing program 0: syslog(0x3, &(0x7f0000000100)=""/25, 0x19) 04:07:56 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000007ac0)='/dev/ttyS3\x00', 0x7400, 0x0) 04:07:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x67c}], 0x1) 04:07:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000000000000000000100000000330000000000000000000000000000000000000100000000984eddd42ef7b54cd8cd040adb4fb395000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000461e124dabd600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000007f0000"], 0xf8}}, 0x0) [ 358.041770][ T26] audit: type=1326 audit(1575518876.425:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[{0x10, 0x3a}], 0x10}}], 0x1, 0x0) 04:07:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:07:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) futimesat(0xffffffffffffffff, 0x0, 0x0) 04:07:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0xfffffffffffffffc) 04:07:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x67c}], 0x1) [ 358.225367][ T26] audit: type=1326 audit(1575518876.605:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12022 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 [ 358.420640][ T26] audit: type=1326 audit(1575518876.805:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11991 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000180)) 04:07:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x67c}], 0x1) 04:07:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x4}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:07:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) readv(0xffffffffffffffff, 0x0, 0x0) [ 358.570058][ T26] audit: type=1326 audit(1575518876.955:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12047 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:07:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6b3}], 0x1) 04:07:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket(0x10, 0x803, 0x0) dup2(r0, r0) 04:07:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="6131665e21b1c227b362cd861f19d948aa0f91daf8ce9ffb998fa362708fdbe29701af679689383cc7ed685170192034387567fa0656c0348edfdec42e171dfd61b2aa48f7c8e0883b963c171525d524b77c1d4a23d6fc067e4434eb1f322635c4d9725644d7ea57a8bc0b2762bace24716131b5f800d3e53210c44babb9d030d6ab5c6453f6b0d5b2db570c5aa0942d6d4891bc1e026b1e4c16023792d1f3e370c824a71b25ed10a18739601c0f5ef486b0f9082ed8bd741dc632d364adf9b8725f0bc0a85772708be5d470aa09bbe3d24315b10dfbeaf1362a52449db285af8ab9c3fd80efe0240e8da2382036e5304c06beac2b401c5df8ae9c035a7c9776440aac944ee6d68297ef087ad9e19040ac42042a00a62bb76a6ad5a71c1408fed3090057c4aa50fa41d8f66ad48d662aa0c62841392cabd741f113ae91fe7b7fcefae0c156f0f380b09bbff0fb3113d15d6761bc295976d04150cc10a316c2a32981a200dbff10084971191daf371c6d8f8994524cc791438183f795c0412df0e461e942064c5a03fb7d4894302552b930eed610ec158082b779fbe9b534ba666512a1c7155f858dc08a6def2b24969b117825d20c027b9acff1b9168107f14c466e2498a08ce149501d0dcd9c4a898b5df784b379cd08df4639867ad8d4220a17c6f928b27aafd4b5ed6e9249cc4b7c000ede51c01b5d7b0cf8dd0082ffca24ba59df15e212af26f789b354440ec94b24debd808ebac51300ae204573ed0039baf48139e1d81de09405f96df05b2a95e830c4ceeb10b1b80f45551993a2240f29ca4e51c631de5386ac336f8ce4c4386730be22e2ea323822fd9e54c35a6a7503c3c6826eeb802a330ed6eb2a7d5e6cb3ba5b9ace7bfaaa97ecd48aac8b1ab36f3ef12adc85045830e9d567aee17666664c5cef98c681e9e3d94176ab4e22b46cdb36ced9cd9ebb18f490100f8a5871e2825dc49d116604d2f4758d2252595b7584ce69aaf7592357db181cd0502c62ad77231d98737114591568b8876d7b6036ba5cd7aa29a3bbba9e45e01a6c018f52a982172a1d99fcebb72500633db0bb4425b5fa77ae2bfe034659f90fe0f350d5b3620deda087cced2a5c17023ec73caa2f9e66d7012a50f9d51fca4f2fd0d27cd0a58e34cbca530ae7499720750bb44fab2d45becc34c046b27e764f79d37115e8767a92e28ed60223af8eeb245a084313c50d08b96dc9282b777735539b16b707edc62999a2eb9408b6f300337b3275b41220451f763b828d56a81713b5ba7a97802a57875c4649449766662a604460460eb2e08c463184a3ca3ca7bf20801ccd985f284f9edf0ce5053427d12e81f2858239c4ae19af76ec1225c43ec0e9e509d71b313c3bdaa74f70d95efd4111c497b92a69f3776c91a1a999ddda26ac4e0dcb48ed2aac5a34b588fb14d4d267a2f4709777b0aa598658a75124fad9c2346af8c2fcf349fbf0bd5cdb01012d3abff94c0299cfe9d8e9faf8f9628cc925332fe31734e0e071897f50f79e7139e89976f85708e3a07f41787993636bf20cc22dfcee611b4841b824b20076199e8dcaf5fd588c4208865fb578f49db5707fe6009354c7cdcc6e784970eb64368d560a3841ce9f467a37f18d76a64e2ac863623a82fe30f6d88581d8a6ea4a3c22df84c8e9475c35dbe3f27db4244a2b63c7751f68f19d13c5682e23f78d9612342343e250074ba979d1eee3d12fb1863de23c4e1f51b5bf58b19c4a76beb1def22f28d634b3a035946bc37cb61ebbd463a75d218652f0eadc5a46d21854e7008e928885dca5168ce6c54fc5c698856d46b5eaffb80da9ddb47c4efce5c9a37e554e4703d3a2ba5516a0d709d92d2b2d64dbb1e317e4760be443ed52b27f66ddec00e08f068d41d79b9a10cf5f6a63a0008c921c8e2274a2e08b376779dcd1132737317828749d8c1a4b88121dc2e16a6a73412d03ebf8140ef5b0bccd7a3265f11aaf85676b55f21ec5439713bf1b35090a26afc7759a6a9a851e3a24961c5adf180f907f41ca65b61e37ff4ff6631dad38c7fa427c29eb0cdd06a10c9f48a533a6db3b2c71aa0addee94a69a2de13228ec2b31a879a0ee950edaa5d6d2622db8b3964e6e64702cfadb3ff3f28ed166986cc7a9018b3afc7bdeb05be31d491b19c4ee6bd467df361c61fd100ec0140780ab5f20e505f4b46bf2aa54f9ee69b4ef383a6c397dbcc28d2a686122aa0863673a571e1e05dff530beef47e2382a6d3e29726b0d80d8ed7775e597eb8f598d893b0eacd8f4b7ed32d05098ca743f3607a28002b305d21ffc67e4dfb89ed6aad65ca1293a2467e6880a08e4ed1fc30ea42a6d8d2f9dbbe2edf8f0a8b52f07fc8a2549929c9b4c3663a844938eb231541da3801f06d0593ae9dcfe98ce88020e66a1450c7f", 0x6b3}], 0x1) 04:07:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6b3}], 0x1) 04:07:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6cf}], 0x1) 04:07:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 04:07:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6cf}], 0x1) 04:07:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) lstat(0x0, 0x0) 04:07:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6cf}], 0x1) 04:07:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendfile(r0, r1, 0x0, 0x0) 04:07:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000), 0x1c) 04:07:57 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, 0x0) 04:07:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6dd}], 0x1) 04:07:58 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000006c0)) 04:07:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) ustat(0x0, 0x0) 04:07:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6dd}], 0x1) 04:07:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="c8a49073", 0x4}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6dd}], 0x1) 04:07:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@uni_xlateno='uni_xlate=0'}]}) [ 360.101469][T12134] FAT-fs (loop1): bogus number of reserved sectors [ 360.109884][T12134] FAT-fs (loop1): Can't find a valid FAT filesystem [ 360.165764][T12134] FAT-fs (loop1): bogus number of reserved sectors [ 360.176917][T12134] FAT-fs (loop1): Can't find a valid FAT filesystem 04:07:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) lstat(0x0, 0x0) 04:07:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) getdents(0xffffffffffffff9c, 0x0, 0x0) 04:07:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6e4}], 0x1) 04:07:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 04:07:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, 0x0, 0x0) 04:07:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6e4}], 0x1) 04:07:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="6131665e21b1c227b362cd861f19d948aa0f91daf8ce9ffb998fa362708fdbe29701af679689383cc7ed685170192034387567fa0656c0348edfdec42e171dfd61b2aa48f7c8e0883b963c171525d524b77c1d4a23d6fc067e4434eb1f322635c4d9725644d7ea57a8bc0b2762bace24716131b5f800d3e53210c44babb9d030d6ab5c6453f6b0d5b2db570c5aa0942d6d4891bc1e026b1e4c16023792d1f3e370c824a71b25ed10a18739601c0f5ef486b0f9082ed8bd741dc632d364adf9b8725f0bc0a85772708be5d470aa09bbe3d24315b10dfbeaf1362a52449db285af8ab9c3fd80efe0240e8da2382036e5304c06beac2b401c5df8ae9c035a7c9776440aac944ee6d68297ef087ad9e19040ac42042a00a62bb76a6ad5a71c1408fed3090057c4aa50fa41d8f66ad48d662aa0c62841392cabd741f113ae91fe7b7fcefae0c156f0f380b09bbff0fb3113d15d6761bc295976d04150cc10a316c2a32981a200dbff10084971191daf371c6d8f8994524cc791438183f795c0412df0e461e942064c5a03fb7d4894302552b930eed610ec158082b779fbe9b534ba666512a1c7155f858dc08a6def2b24969b117825d20c027b9acff1b9168107f14c466e2498a08ce149501d0dcd9c4a898b5df784b379cd08df4639867ad8d4220a17c6f928b27aafd4b5ed6e9249cc4b7c000ede51c01b5d7b0cf8dd0082ffca24ba59df15e212af26f789b354440ec94b24debd808ebac51300ae204573ed0039baf48139e1d81de09405f96df05b2a95e830c4ceeb10b1b80f45551993a2240f29ca4e51c631de5386ac336f8ce4c4386730be22e2ea323822fd9e54c35a6a7503c3c6826eeb802a330ed6eb2a7d5e6cb3ba5b9ace7bfaaa97ecd48aac8b1ab36f3ef12adc85045830e9d567aee17666664c5cef98c681e9e3d94176ab4e22b46cdb36ced9cd9ebb18f490100f8a5871e2825dc49d116604d2f4758d2252595b7584ce69aaf7592357db181cd0502c62ad77231d98737114591568b8876d7b6036ba5cd7aa29a3bbba9e45e01a6c018f52a982172a1d99fcebb72500633db0bb4425b5fa77ae2bfe034659f90fe0f350d5b3620deda087cced2a5c17023ec73caa2f9e66d7012a50f9d51fca4f2fd0d27cd0a58e34cbca530ae7499720750bb44fab2d45becc34c046b27e764f79d37115e8767a92e28ed60223af8eeb245a084313c50d08b96dc9282b777735539b16b707edc62999a2eb9408b6f300337b3275b41220451f763b828d56a81713b5ba7a97802a57875c4649449766662a604460460eb2e08c463184a3ca3ca7bf20801ccd985f284f9edf0ce5053427d12e81f2858239c4ae19af76ec1225c43ec0e9e509d71b313c3bdaa74f70d95efd4111c497b92a69f3776c91a1a999ddda26ac4e0dcb48ed2aac5a34b588fb14d4d267a2f4709777b0aa598658a75124fad9c2346af8c2fcf349fbf0bd5cdb01012d3abff94c0299cfe9d8e9faf8f9628cc925332fe31734e0e071897f50f79e7139e89976f85708e3a07f41787993636bf20cc22dfcee611b4841b824b20076199e8dcaf5fd588c4208865fb578f49db5707fe6009354c7cdcc6e784970eb64368d560a3841ce9f467a37f18d76a64e2ac863623a82fe30f6d88581d8a6ea4a3c22df84c8e9475c35dbe3f27db4244a2b63c7751f68f19d13c5682e23f78d9612342343e250074ba979d1eee3d12fb1863de23c4e1f51b5bf58b19c4a76beb1def22f28d634b3a035946bc37cb61ebbd463a75d218652f0eadc5a46d21854e7008e928885dca5168ce6c54fc5c698856d46b5eaffb80da9ddb47c4efce5c9a37e554e4703d3a2ba5516a0d709d92d2b2d64dbb1e317e4760be443ed52b27f66ddec00e08f068d41d79b9a10cf5f6a63a0008c921c8e2274a2e08b376779dcd1132737317828749d8c1a4b88121dc2e16a6a73412d03ebf8140ef5b0bccd7a3265f11aaf85676b55f21ec5439713bf1b35090a26afc7759a6a9a851e3a24961c5adf180f907f41ca65b61e37ff4ff6631dad38c7fa427c29eb0cdd06a10c9f48a533a6db3b2c71aa0addee94a69a2de13228ec2b31a879a0ee950edaa5d6d2622db8b3964e6e64702cfadb3ff3f28ed166986cc7a9018b3afc7bdeb05be31d491b19c4ee6bd467df361c61fd100ec0140780ab5f20e505f4b46bf2aa54f9ee69b4ef383a6c397dbcc28d2a686122aa0863673a571e1e05dff530beef47e2382a6d3e29726b0d80d8ed7775e597eb8f598d893b0eacd8f4b7ed32d05098ca743f3607a28002b305d21ffc67e4dfb89ed6aad65ca1293a2467e6880a08e4ed1fc30ea42a6d8d2f9dbbe2edf8f0a8b52f07fc8a2549929c9b4c3663a844938eb231541da3801f06d0593ae9dcfe98ce88020e66a1450c7fe15c12a66f42ea00c51002aa782ec553cfbe32716c937f96a955b8241aa76f90f33e767955370492ff636e8833246d0048", 0x6e4}], 0x1) 04:07:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6e7}], 0x1) 04:07:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000180)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) dup2(r0, r1) 04:07:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 04:07:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6e7}], 0x1) 04:07:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) 04:07:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000180)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) dup2(r0, r1) 04:07:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000180)=""/246) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r4, 0x4004743c, 0x0) dup2(r3, r4) 04:07:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0xffffffffffffff21) recvmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001900)=""/109, 0x6d}, {&(0x7f0000000540)=""/4088, 0x20001538}], 0x284}}], 0x3db, 0x0, 0x0) 04:07:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6e7}], 0x1) 04:08:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000180)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) dup2(r0, r1) 04:08:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 04:08:00 executing program 2: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 04:08:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6e9}], 0x1) 04:08:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r1, &(0x7f0000000080), 0xff97) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'erspan0\x00'}) 04:08:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:08:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000180)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x4004743c, 0x0) dup2(r0, r1) [ 361.891867][ T26] kauditd_printk_skb: 20 callbacks suppressed [ 361.891888][ T26] audit: type=1800 audit(1575518880.275:117): pid=12233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16976 res=0 [ 362.073769][ T26] audit: type=1326 audit(1575518880.455:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12246 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:00 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 04:08:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="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", 0x6e9}], 0x1) 04:08:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r1, @ANYBLOB="00000060ffffffff000000f200000100636f64656c00fd014c00020008bf36e25db5d38c077d0005000000000008000200000000000800050000000000080003000000004008000500000081000800040000000000080002000000000008000100000000"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:08:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r1, &(0x7f0000000080), 0xff97) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'erspan0\x00'}) 04:08:00 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) [ 362.251449][T12256] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000b80)="6131665e21b1c227b362cd861f19d948aa0f91daf8ce9ffb998fa362708fdbe29701af679689383cc7ed685170192034387567fa0656c0348edfdec42e171dfd61b2aa48f7c8e0883b963c171525d524b77c1d4a23d6fc067e4434eb1f322635c4d9725644d7ea57a8bc0b2762bace24716131b5f800d3e53210c44babb9d030d6ab5c6453f6b0d5b2db570c5aa0942d6d4891bc1e026b1e4c16023792d1f3e370c824a71b25ed10a18739601c0f5ef486b0f9082ed8bd741dc632d364adf9b8725f0bc0a85772708be5d470aa09bbe3d24315b10dfbeaf1362a52449db285af8ab9c3fd80efe0240e8da2382036e5304c06beac2b401c5df8ae9c035a7c9776440aac944ee6d68297ef087ad9e19040ac42042a00a62bb76a6ad5a71c1408fed3090057c4aa50fa41d8f66ad48d662aa0c62841392cabd741f113ae91fe7b7fcefae0c156f0f380b09bbff0fb3113d15d6761bc295976d04150cc10a316c2a32981a200dbff10084971191daf371c6d8f8994524cc791438183f795c0412df0e461e942064c5a03fb7d4894302552b930eed610ec158082b779fbe9b534ba666512a1c7155f858dc08a6def2b24969b117825d20c027b9acff1b9168107f14c466e2498a08ce149501d0dcd9c4a898b5df784b379cd08df4639867ad8d4220a17c6f928b27aafd4b5ed6e9249cc4b7c000ede51c01b5d7b0cf8dd0082ffca24ba59df15e212af26f789b354440ec94b24debd808ebac51300ae204573ed0039baf48139e1d81de09405f96df05b2a95e830c4ceeb10b1b80f45551993a2240f29ca4e51c631de5386ac336f8ce4c4386730be22e2ea323822fd9e54c35a6a7503c3c6826eeb802a330ed6eb2a7d5e6cb3ba5b9ace7bfaaa97ecd48aac8b1ab36f3ef12adc85045830e9d567aee17666664c5cef98c681e9e3d94176ab4e22b46cdb36ced9cd9ebb18f490100f8a5871e2825dc49d116604d2f4758d2252595b7584ce69aaf7592357db181cd0502c62ad77231d98737114591568b8876d7b6036ba5cd7aa29a3bbba9e45e01a6c018f52a982172a1d99fcebb72500633db0bb4425b5fa77ae2bfe034659f90fe0f350d5b3620deda087cced2a5c17023ec73caa2f9e66d7012a50f9d51fca4f2fd0d27cd0a58e34cbca530ae7499720750bb44fab2d45becc34c046b27e764f79d37115e8767a92e28ed60223af8eeb245a084313c50d08b96dc9282b777735539b16b707edc62999a2eb9408b6f300337b3275b41220451f763b828d56a81713b5ba7a97802a57875c4649449766662a604460460eb2e08c463184a3ca3ca7bf20801ccd985f284f9edf0ce5053427d12e81f2858239c4ae19af76ec1225c43ec0e9e509d71b313c3bdaa74f70d95efd4111c497b92a69f3776c91a1a999ddda26ac4e0dcb48ed2aac5a34b588fb14d4d267a2f4709777b0aa598658a75124fad9c2346af8c2fcf349fbf0bd5cdb01012d3abff94c0299cfe9d8e9faf8f9628cc925332fe31734e0e071897f50f79e7139e89976f85708e3a07f41787993636bf20cc22dfcee611b4841b824b20076199e8dcaf5fd588c4208865fb578f49db5707fe6009354c7cdcc6e784970eb64368d560a3841ce9f467a37f18d76a64e2ac863623a82fe30f6d88581d8a6ea4a3c22df84c8e9475c35dbe3f27db4244a2b63c7751f68f19d13c5682e23f78d9612342343e250074ba979d1eee3d12fb1863de23c4e1f51b5bf58b19c4a76beb1def22f28d634b3a035946bc37cb61ebbd463a75d218652f0eadc5a46d21854e7008e928885dca5168ce6c54fc5c698856d46b5eaffb80da9ddb47c4efce5c9a37e554e4703d3a2ba5516a0d709d92d2b2d64dbb1e317e4760be443ed52b27f66ddec00e08f068d41d79b9a10cf5f6a63a0008c921c8e2274a2e08b376779dcd1132737317828749d8c1a4b88121dc2e16a6a73412d03ebf8140ef5b0bccd7a3265f11aaf85676b55f21ec5439713bf1b35090a26afc7759a6a9a851e3a24961c5adf180f907f41ca65b61e37ff4ff6631dad38c7fa427c29eb0cdd06a10c9f48a533a6db3b2c71aa0addee94a69a2de13228ec2b31a879a0ee950edaa5d6d2622db8b3964e6e64702cfadb3ff3f28ed166986cc7a9018b3afc7bdeb05be31d491b19c4ee6bd467df361c61fd100ec0140780ab5f20e505f4b46bf2aa54f9ee69b4ef383a6c397dbcc28d2a686122aa0863673a571e1e05dff530beef47e2382a6d3e29726b0d80d8ed7775e597eb8f598d893b0eacd8f4b7ed32d05098ca743f3607a28002b305d21ffc67e4dfb89ed6aad65ca1293a2467e6880a08e4ed1fc30ea42a6d8d2f9dbbe2edf8f0a8b52f07fc8a2549929c9b4c3663a844938eb231541da3801f06d0593ae9dcfe98ce88020e66a1450c7fe15c12a66f42ea00c51002aa782ec553cfbe32716c937f96a955b8241aa76f90f33e767955370492ff636e8833246d0048c01a26869b", 0x6e9}], 0x1) 04:08:00 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) 04:08:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.415924][T12267] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 04:08:00 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) [ 362.603834][T12270] syz-executor.3 (12270) used greatest stack depth: 8840 bytes left [ 362.869480][ T26] audit: type=1326 audit(1575518881.255:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12246 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:01 executing program 4: bind$packet(0xffffffffffffffff, &(0x7f0000000040), 0x14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)=0x20) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, 0x0) 04:08:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406000000000000000000000000000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb00000000200000000200000000000000655800000000000000000000ac1a8dfe4c427eafb140a55242cbd93218fa5ff40b82c9165e0ef45c9847a0c841c101fc15f974acac3200f4dca8bc82a217787d080a87dbe8cd966d9aa271204165f2cc64b648df2be9fd767321cb2d1aa4a44cbcf1cfe5120ad9835ea010c56390b254fd606a5b079665b8bcd15a5fea03d850ac91d318c8f3e588c2f25760a5a9c4b1ded8f1fb8d616f98ea455d87df358400357eeb4a51b9cbd833c8bd42f2ed14608edd52347deaf09f6a2c61d001aeaa316418c6be084351f6d1fd6a5252ef1227eeb78969026c68e1d2405bdd9acbfeff0b0e3942a87c4f7368f64bebfbf5baf2e97fb13552765563375152a9461af88a4dd8b47650fafbd4d505c518d03dec29a20070b59809ca5fdc124fc906eec2adea27b752c0334eb49acc7cacf3f41e3bcbe459c9764993c3fd4386d27687c7385f4f59d8b4e2e18ddca3d993819fc040e5ba7e7b6ea2b7a78f55fbd242da6929f000ae86d16cc0efb074c24625d9f0bcfc5c8fa3640e12dab4bec14ea77df43122b44f6089862c4a9c5e5d82f6ef8f9b174600133decc800734a049e7cff931fef421ad52e1de01cb22cf228aeb2f9c928c3816acffea5b81dcd6b734e70d21f1b83963ca1bc6081c37158f5c485c902d3e6b66f87c2df5c7c7553f97c5b5181e3e94f1e0eb76124c4b0fd5ebc338f58ebddc5445dabe8ded6a9138eab5053d764c8e1d6d201a766f776785ff10d10e24a222c3203a0566a"], 0x0) 04:08:01 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:08:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 04:08:01 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 362.997474][ T26] audit: type=1804 audit(1575518881.375:120): pid=12296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir192215691/syzkaller.g5ZufE/209/bus" dev="sda1" ino=16978 res=1 04:08:01 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:08:01 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) [ 363.066849][ T26] audit: type=1804 audit(1575518881.415:121): pid=12296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir192215691/syzkaller.g5ZufE/209/bus" dev="sda1" ino=16978 res=1 04:08:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 04:08:01 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000100)=""/150, 0x96}, {0x0}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/250, 0xfa}, {0x0}, {&(0x7f0000000680)=""/95, 0x5f}, {0x0}], 0x7) r0 = syz_open_dev$radio(&(0x7f00000008c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002600)=""/4096) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x94000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getpgrp(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) pipe(&(0x7f0000000340)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) [ 363.218804][ T26] audit: type=1804 audit(1575518881.425:122): pid=12296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir192215691/syzkaller.g5ZufE/209/bus" dev="sda1" ino=16978 res=1 [ 363.261256][T12312] debugfs: Directory 'vcpu0' with parent '12312-7' already present! 04:08:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}], 0x1, 0x0) [ 363.348256][ T26] audit: type=1804 audit(1575518881.425:123): pid=12296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir192215691/syzkaller.g5ZufE/209/bus" dev="sda1" ino=16978 res=1 04:08:01 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 04:08:01 executing program 3: socket(0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x3e86, 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4}}}], 0x28}, 0x0) 04:08:02 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:08:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) 04:08:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20], 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 363.646624][T12337] debugfs: Directory 'vcpu0' with parent '12337-7' already present! [ 363.660554][T12344] IPVS: ftp: loaded support on port[0] = 21 04:08:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000340)="b8"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 04:08:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) [ 363.820645][ T26] audit: type=1804 audit(1575518882.205:124): pid=12353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir192215691/syzkaller.g5ZufE/210/bus" dev="sda1" ino=16945 res=1 [ 363.896627][ T26] audit: type=1804 audit(1575518882.245:125): pid=12353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir192215691/syzkaller.g5ZufE/210/bus" dev="sda1" ino=16945 res=1 [ 363.958129][T12366] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 363.998767][ T26] audit: type=1804 audit(1575518882.275:126): pid=12353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir192215691/syzkaller.g5ZufE/210/bus" dev="sda1" ino=16945 res=1 04:08:02 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:08:02 executing program 1: r0 = socket(0x1, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0), 0xc) 04:08:02 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000100)=""/150, 0x96}, {0x0}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/250, 0xfa}, {0x0}, {&(0x7f0000000680)=""/95, 0x5f}, {0x0}], 0x7) r0 = syz_open_dev$radio(&(0x7f00000008c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002600)=""/4096) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x94000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getpgrp(0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) pipe(&(0x7f0000000340)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 04:08:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) 04:08:02 executing program 1: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000200)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x635, 0x400900) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="f8000000100001000000000000000000e0000001000000000000000000000000fe8800000000000000000000000000014e2200"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000008001600"/165], 0x4}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x0, 0xffffffff}}, 0x14) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2c5f600af77c4312bb4f8acbc7037cebc9bc2feffffffff9e19faab64f79f3b15a23336c2f0ffff3a91ba35160096aa1f", 0x47) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x23}], 0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) [ 364.403681][T12384] sg_write: data in/out 167162/25 bytes for SCSI command 0x37-- guessing data in; [ 364.403681][T12384] program syz-executor.1 not setting count and/or reply_len properly 04:08:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x800000008, 0x7fff, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x3c) [ 364.496032][T12384] sg_write: data in/out 167162/25 bytes for SCSI command 0x37-- guessing data in; [ 364.496032][T12384] program syz-executor.1 not setting count and/or reply_len properly 04:08:03 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:08:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:03 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:08:03 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='session=0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:08:03 executing program 1: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000200)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x635, 0x400900) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="f8000000100001000000000000000000e0000001000000000000000000000000fe8800000000000000000000000000014e2200"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000008001600"/165], 0x4}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x0, 0xffffffff}}, 0x14) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2c5f600af77c4312bb4f8acbc7037cebc9bc2feffffffff9e19faab64f79f3b15a23336c2f0ffff3a91ba35160096aa1f", 0x47) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x23}], 0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 04:08:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x9000aea4, &(0x7f0000000140)) 04:08:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) [ 364.882114][T12411] hfsplus: invalid session number or type of track [ 364.909317][T12411] hfsplus: unable to find HFS+ superblock [ 365.030438][T12411] hfsplus: invalid session number or type of track [ 365.036204][T12413] sg_write: data in/out 167162/25 bytes for SCSI command 0x37-- guessing data in; [ 365.036204][T12413] program syz-executor.1 not setting count and/or reply_len properly [ 365.072239][T12411] hfsplus: unable to find HFS+ superblock 04:08:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xf4010000}, 0x1c) 04:08:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:08:03 executing program 1: 04:08:03 executing program 5: 04:08:03 executing program 3: 04:08:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:03 executing program 1: 04:08:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 04:08:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 04:08:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:04 executing program 3: 04:08:04 executing program 1: [ 365.914121][T12462] device nr0 entered promiscuous mode 04:08:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xf4010000}, 0x1c) 04:08:04 executing program 4: 04:08:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:04 executing program 1: 04:08:04 executing program 3: 04:08:04 executing program 4: 04:08:04 executing program 1: 04:08:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 04:08:04 executing program 3: 04:08:04 executing program 4: 04:08:04 executing program 1: [ 366.631583][T12493] device nr0 entered promiscuous mode 04:08:05 executing program 2: 04:08:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:05 executing program 3: 04:08:05 executing program 4: 04:08:05 executing program 1: 04:08:05 executing program 5: 04:08:05 executing program 1: 04:08:05 executing program 3: 04:08:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:05 executing program 5: 04:08:05 executing program 2: 04:08:05 executing program 4: 04:08:05 executing program 1: 04:08:05 executing program 4: 04:08:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 04:08:05 executing program 2: 04:08:05 executing program 3: 04:08:05 executing program 5: sched_setparam(0x0, &(0x7f0000000080)=0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5609, &(0x7f0000000080)) 04:08:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/201, 0xc9}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 04:08:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) 04:08:06 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc088472, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7) 04:08:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 04:08:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x7fffffff}) write(0xffffffffffffffff, 0x0, 0x0) [ 367.817508][T12541] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:08:06 executing program 5: sched_setparam(0x0, &(0x7f0000000080)=0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5609, &(0x7f0000000080)) 04:08:06 executing program 2: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfffffe94) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00D\xde\x9b\x02\x16\a') ptrace(0x10, r0) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x03\x00\x00\x00\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xed\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7J\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f%\xd8\x01\xd0W\xc8\xb09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xf8i5I\x89\x9b\xcdZ\xb4\xcd\xa5|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\n\xba\x8c\x9a\x98\xee\xcc\n\x9c\xc2\xea\t\x18\xc8\xfbr\x9e*\xdeE\x80\x10\xd7\xee.\x9c\xed\x81aY:\x95\xd7&\x99\xa5\x80\x05\xec+}mu\x12\x98^\xeb\xfb\x00t?@\x81\x16\xb9\"}\x92k\x81CR\x94\xccIW5\xe6\x98\x9e\xb1\x91\xfe\xbe\xec\x17\x0f\"\xb9(5\x8aZ^\x10({A\x94.\x00\x00\x00\xd3!\x83\x93T\x87n3q\vfPx2+\vd\xdc\xaf\xe0I\x95\x00\xd7\x14U26\x85\xaa\xb5|\x187\xc3f\b\xafg+\xc1%\xd9\xd60\a\f\xb8a\xbb\xf8\x00\xfaat\xb3\xdd\xf3\xd5\x91\x19\xaf+A\xfb', 0x0, 0x0) lseek(r3, 0xfffffffffffff2d1, 0x0) dup3(r3, r1, 0x0) r4 = gettid() tgkill(r4, r4, 0x29) 04:08:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) 04:08:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f00000004c0)={0x1, &(0x7f0000000300)=[0x1f]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0xe2}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getown(r3, 0x9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(r0, r1) 04:08:06 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) 04:08:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743c, 0x0) [ 368.320893][T12586] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 04:08:06 executing program 4: 04:08:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 04:08:06 executing program 3: r0 = memfd_create(&(0x7f0000000000)='-\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x100000003, 0x8, 0x28120001) 04:08:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 04:08:07 executing program 5: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xde, 0x0) 04:08:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) write$cgroup_subtree(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfe3d, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000200)=@sco, 0x2d6, &(0x7f0000002b80), 0x218, &(0x7f00000076c0)=""/156, 0xfffffffffffffe11, 0xfffffffffffffffa}, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x287d000000000000}, 0x0) 04:08:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffe55, &(0x7f00000000c0)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) 04:08:07 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x124) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x4, 0x1000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x7, 0x2, 0x0, 0x0, 0x58b2, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa603, 0x2, @perf_config_ext={0x3, 0x3}, 0x1000, 0x8, 0xe, 0x8, 0x6, 0x6, 0xb127}, r3, 0xe, 0xffffffffffffffff, 0xf) ioctl$PIO_UNISCRNMAP(r2, 0x5609, &(0x7f0000000080)) 04:08:07 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) 04:08:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000003) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ptrace$getregset(0x7, 0x0, 0x2, 0x0) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) 04:08:07 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$lock(r0, 0xe, &(0x7f0000000080)={0x1}) 04:08:07 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:08:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000300)={0xb, 0x77, 0x2, 0x2}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:08:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(r0, &(0x7f0000000080), 0x0) [ 369.134116][T12640] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.168970][T12640] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:07 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x124) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x4, 0x1000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x7, 0x2, 0x0, 0x0, 0x58b2, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa603, 0x2, @perf_config_ext={0x3, 0x3}, 0x1000, 0x8, 0xe, 0x8, 0x6, 0x6, 0xb127}, r3, 0xe, 0xffffffffffffffff, 0xf) ioctl$PIO_UNISCRNMAP(r2, 0x5609, &(0x7f0000000080)) [ 369.214592][T12640] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.334051][T12640] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r1, @ANYBLOB="00000060ffffffff000000f20a000100636fe4656c00fd014c00020008bf36e25db5d38c07960005000000000008000200000000000800050000000000080003000000000008000500000081000800040000000000080002000000000008000100000000"], 0x7c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:08:07 executing program 2: 04:08:07 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc088472, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8, 0x0, 0xff}) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:08:08 executing program 1: utime(0x0, 0x0) 04:08:08 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x101, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 04:08:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000001000)) 04:08:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x3fc, 0x0, &(0x7f0000001000/0x3000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000001880b00000000002f009a1933658900000000"], 0x1a) 04:08:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) eventfd(0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) 04:08:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5605, 0x0) 04:08:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a10f", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 04:08:08 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) symlink(&(0x7f0000000100)='./file0\x00', 0x0) [ 370.098471][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:08:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000001880b00000000002f009a1933658900000000"], 0x1a) 04:08:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000002840)=[{&(0x7f0000001580)=""/41, 0x29}], 0x1, 0x1fd) 04:08:08 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x8) read(r0, &(0x7f00000002c0)=""/11, 0xb) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x841, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, 0x0) 04:08:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000001880b00000000002f009a1933658900000000"], 0x1a) [ 370.424973][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:08:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a10f", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 04:08:09 executing program 0: creat(&(0x7f0000040800)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 04:08:09 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 04:08:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) eventfd(0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) 04:08:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:08:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 04:08:09 executing program 0: r0 = socket(0x18, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) [ 370.856568][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:08:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000003f00000000000000", 0x12b) 04:08:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) 04:08:09 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xaddb) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 04:08:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30006000cc004ff", 0x2e}], 0x1}, 0x0) 04:08:09 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='posix_acl_access*selfvmnet0\\mime_type:\xe1mime_typevboxnet0]\x00', 0x0) pwrite64(r0, &(0x7f0000000140)="df", 0x2a9, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000001000)) [ 371.196496][T12772] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 04:08:09 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x16) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="ad") 04:08:09 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000e5f000)) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 04:08:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 04:08:09 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xaddb) fallocate(r0, 0x100000003, 0x804000, 0x28120001) [ 371.440795][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 371.534027][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:08:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) 04:08:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 04:08:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 04:08:12 executing program 2: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) r1 = dup(r0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 04:08:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="0021f09529fa6b78ef", 0x9}], 0x1, 0x0) [ 373.923229][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:08:12 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc088472, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:08:12 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x99}, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 04:08:12 executing program 2: open(0x0, 0x0, 0x0) r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x18, 0x2}, 0xc) 04:08:12 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) 04:08:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002440)=""/4112, &(0x7f0000000600)=0x1010) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) keyctl$revoke(0x3, 0x0) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000100)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6b) 04:08:12 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc088472, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:08:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 04:08:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 04:08:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 04:08:12 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r5, r3) r6 = gettid() poll(0x0, 0x0, 0xffbffff6) tkill(r6, 0x16) 04:08:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5603, &(0x7f0000000080)) 04:08:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x0, 0x2, {0x1}}, 0x18) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)) 04:08:13 executing program 4: r0 = memfd_create(&(0x7f0000000000)='-\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) fallocate(r3, 0x100000003, 0x0, 0x28120001) 04:08:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 04:08:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 04:08:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:08:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0xff000000}, [@ldst={0x3fd, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 04:08:13 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 04:08:13 executing program 4: mbind(&(0x7f00002fd000/0x4000)=nil, 0x4000, 0x8001, 0x0, 0x0, 0x0) 04:08:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0xfe5a) close(r1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 04:08:13 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 04:08:13 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) 04:08:13 executing program 4: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) r1 = open(0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x800, 0x1e, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x2}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() tkill(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) 04:08:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score\x00') sendfile(r0, r1, 0x0, 0x2) 04:08:14 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 04:08:14 executing program 0: pipe(&(0x7f00000004c0)) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:08:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x7fffffff}) 04:08:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) [ 375.985360][T12942] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 376.022804][T12942] EXT4-fs error (device loop0): ext4_fill_super:4489: inode #2: comm syz-executor.0: iget: root inode unallocated 04:08:14 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3c008}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) dup2(r3, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 04:08:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) 04:08:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) [ 376.049306][T12942] EXT4-fs (loop0): get root inode failed [ 376.062642][T12942] EXT4-fs (loop0): mount failed 04:08:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:14 executing program 0: r0 = socket(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x3, 'lblc\x00'}, 0x2c) 04:08:14 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket(0x1e, 0x5, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name, 0x10) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 04:08:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) 04:08:14 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) r2 = dup(r1) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) 04:08:15 executing program 0: creat(&(0x7f0000040800)='./file0\x00', 0x0) open(&(0x7f0000010380)='./file0\x00', 0x402212, 0x18) 04:08:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000d43000)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 04:08:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:15 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3c008}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) dup2(r3, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 04:08:15 executing program 0: setuid(0xee01) r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)) 04:08:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 04:08:15 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3c008}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) dup2(r3, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 04:08:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00978) 04:08:15 executing program 0: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) r1 = dup(r0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/38, 0x26}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 04:08:15 executing program 2: setrlimit(0x7, &(0x7f0000000000)) pipe2(0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) 04:08:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:08:16 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 04:08:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253effebc9394671b0bebe094308ed48e4c4a55b7adf8c47a246a1ae23ac7d8448806fe6bcc429127d75d", 0x62, 0x400}], 0x0, 0x0) 04:08:16 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:08:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 378.002849][ T26] kauditd_printk_skb: 16 callbacks suppressed [ 378.002866][ T26] audit: type=1800 audit(1575518896.385:143): pid=13056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17035 res=0 04:08:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:08:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) [ 378.054309][T13072] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities 04:08:16 executing program 3: poll(&(0x7f00000001c0)=[{}], 0x1, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000100)="5997a3defa2b9760bda1843a88ee2f58666e9fd67f7f8eb461329f23d5b8b69e7401831cd429a27feb2f486197aca106ff089018a843802490343c8af68c9c0acbd6d73affb079be5c45d4e1899af2431c7afd3be38c26d15877aa07b32263cb28ed6732acb6dd6bfa1e694d7673cf34155f30eb32358e0311cda9", 0x800d1}], 0x6) shutdown(r3, 0x0) shutdown(r0, 0x0) 04:08:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:08:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x5a013}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/245, 0xf5}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000000100000000", 0x19) socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3, 0x0, 0x80, 0x7887}, {}, 0x0, 0xfffffff9, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x2, @in6=@local, 0x0, 0x0, 0x0, 0x9}}, 0xe8) 04:08:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006a80)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x1, 0x0) 04:08:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b48, &(0x7f0000000080)) 04:08:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:17 executing program 1: 04:08:17 executing program 2: poll(0x0, 0x0, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x8}, {0x0}], 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000100)="5997a3defa2b9760bda1843a88ee2f58666e9fd67f7f8eb461329f23d5b8b69e7401831cd429a27feb2f486197aca106ff089018a843802490343c8af68c9c0acbd6d73affb079be5c45d4e1899af2431c7afd3be38c26d15877aa07b32263cb28ed6732acb6dd6bfa1e694d7673cf34155f30eb32358e0311cda9", 0x800d1}], 0x6) shutdown(r3, 0x0) shutdown(r0, 0x0) 04:08:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1e, 0x13012, r0, 0x0) 04:08:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000027c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000500)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x78}}], 0x2, 0x40000) 04:08:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x5a013}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/245, 0xf5}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000000100000000", 0x19) socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3, 0x0, 0x80, 0x7887}, {}, 0x0, 0xfffffff9, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x2, @in6=@local, 0x0, 0x0, 0x0, 0x9}}, 0xe8) 04:08:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x5a013}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/245, 0xf5}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, &(0x7f00000002c0)="1c0000005e001f001458470000000000000000000100000000", 0x19) socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3, 0x0, 0x80, 0x7887}, {}, 0x0, 0xfffffff9, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x2, @in6=@local, 0x0, 0x0, 0x0, 0x9}}, 0xe8) 04:08:17 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:17 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(r0, &(0x7f0000002a40)={0x0, ""/191}, 0xc7, 0x0, 0x1000) 04:08:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r3, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 04:08:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1e, 0x13012, r0, 0x0) 04:08:17 executing program 3: 04:08:17 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:17 executing program 1: 04:08:17 executing program 1: 04:08:17 executing program 0: 04:08:17 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:17 executing program 4: 04:08:17 executing program 2: 04:08:18 executing program 3: 04:08:18 executing program 1: 04:08:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:18 executing program 0: 04:08:18 executing program 4: 04:08:18 executing program 2: 04:08:18 executing program 3: 04:08:18 executing program 1: 04:08:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:18 executing program 3: 04:08:18 executing program 0: 04:08:18 executing program 3: 04:08:18 executing program 4: 04:08:18 executing program 2: 04:08:18 executing program 0: 04:08:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:18 executing program 1: 04:08:18 executing program 3: 04:08:18 executing program 2: 04:08:18 executing program 4: 04:08:18 executing program 3: 04:08:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:19 executing program 0: 04:08:19 executing program 1: 04:08:19 executing program 2: 04:08:19 executing program 4: 04:08:19 executing program 3: 04:08:19 executing program 1: 04:08:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:19 executing program 0: 04:08:19 executing program 4: 04:08:19 executing program 2: 04:08:19 executing program 3: 04:08:19 executing program 1: 04:08:19 executing program 4: 04:08:19 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1ffb, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:08:19 executing program 2: 04:08:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:19 executing program 1: 04:08:19 executing program 4: 04:08:19 executing program 3: 04:08:19 executing program 0: 04:08:19 executing program 2: 04:08:19 executing program 1: 04:08:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:20 executing program 3: 04:08:20 executing program 4: 04:08:20 executing program 1: 04:08:20 executing program 0: 04:08:20 executing program 3: 04:08:20 executing program 2: 04:08:20 executing program 4: 04:08:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:20 executing program 1: 04:08:20 executing program 0: 04:08:20 executing program 4: 04:08:20 executing program 2: 04:08:20 executing program 1: 04:08:20 executing program 3: 04:08:20 executing program 0: 04:08:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:20 executing program 2: 04:08:20 executing program 4: 04:08:20 executing program 3: 04:08:20 executing program 1: 04:08:20 executing program 0: 04:08:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:21 executing program 3: 04:08:21 executing program 4: 04:08:21 executing program 2: 04:08:21 executing program 0: 04:08:21 executing program 1: 04:08:21 executing program 3: 04:08:21 executing program 4: 04:08:21 executing program 2: 04:08:21 executing program 0: 04:08:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:21 executing program 3: 04:08:21 executing program 1: 04:08:21 executing program 0: 04:08:21 executing program 2: 04:08:21 executing program 4: 04:08:21 executing program 3: 04:08:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) 04:08:21 executing program 1: 04:08:21 executing program 0: 04:08:21 executing program 2: 04:08:22 executing program 4: 04:08:22 executing program 1: 04:08:22 executing program 0: 04:08:22 executing program 3: 04:08:22 executing program 2: 04:08:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 04:08:22 executing program 4: 04:08:22 executing program 0: 04:08:22 executing program 4: 04:08:22 executing program 1: 04:08:22 executing program 3: 04:08:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 04:08:22 executing program 2: 04:08:22 executing program 0: 04:08:22 executing program 1: 04:08:22 executing program 4: 04:08:22 executing program 3: 04:08:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 04:08:22 executing program 2: 04:08:22 executing program 1: 04:08:23 executing program 0: 04:08:23 executing program 4: 04:08:23 executing program 3: 04:08:23 executing program 2: 04:08:23 executing program 1: 04:08:23 executing program 4: 04:08:23 executing program 3: 04:08:23 executing program 2: 04:08:23 executing program 0: 04:08:23 executing program 4: 04:08:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) 04:08:23 executing program 1: 04:08:23 executing program 0: 04:08:23 executing program 3: 04:08:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) 04:08:23 executing program 1: 04:08:23 executing program 4: 04:08:23 executing program 2: 04:08:23 executing program 0: 04:08:23 executing program 1: 04:08:23 executing program 3: 04:08:24 executing program 4: 04:08:24 executing program 0: 04:08:24 executing program 2: 04:08:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[]) 04:08:24 executing program 3: 04:08:24 executing program 1: 04:08:24 executing program 4: 04:08:24 executing program 0: 04:08:24 executing program 2: 04:08:24 executing program 3: 04:08:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB]) 04:08:24 executing program 1: 04:08:24 executing program 4: 04:08:24 executing program 2: 04:08:24 executing program 0: 04:08:24 executing program 4: 04:08:24 executing program 3: 04:08:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB]) 04:08:24 executing program 2: 04:08:24 executing program 1: 04:08:24 executing program 0: 04:08:24 executing program 4: 04:08:25 executing program 3: 04:08:25 executing program 2: 04:08:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB]) 04:08:25 executing program 1: 04:08:25 executing program 4: 04:08:25 executing program 0: 04:08:25 executing program 3: 04:08:25 executing program 2: 04:08:25 executing program 1: 04:08:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b787"]) 04:08:25 executing program 4: 04:08:25 executing program 3: 04:08:25 executing program 0: 04:08:25 executing program 2: 04:08:25 executing program 1: 04:08:25 executing program 4: 04:08:25 executing program 3: 04:08:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b787"]) 04:08:25 executing program 1: 04:08:26 executing program 0: 04:08:26 executing program 4: 04:08:26 executing program 2: 04:08:26 executing program 3: 04:08:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b787"]) 04:08:26 executing program 1: 04:08:26 executing program 4: 04:08:26 executing program 0: 04:08:26 executing program 2: 04:08:26 executing program 1: 04:08:26 executing program 4: 04:08:26 executing program 3: 04:08:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0"]) 04:08:26 executing program 0: 04:08:26 executing program 1: 04:08:26 executing program 2: 04:08:26 executing program 4: 04:08:26 executing program 0: 04:08:26 executing program 3: 04:08:26 executing program 1: 04:08:26 executing program 0: 04:08:26 executing program 4: 04:08:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0"]) 04:08:27 executing program 2: 04:08:27 executing program 4: 04:08:27 executing program 0: 04:08:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) pipe(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 04:08:27 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 04:08:27 executing program 4: r0 = socket(0x200000000010, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write(r0, &(0x7f000095c000)="2300000026007f000000100000007701000000ff0100000000200000ffffffff0100ff", 0x23) 04:08:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7ffffffc}}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 04:08:27 executing program 0: 04:08:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0"]) 04:08:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x12) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:08:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff"]) 04:08:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:28 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 04:08:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff"]) 04:08:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="02", 0x1}], 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)="88", 0x1}], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) 04:08:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff"]) 04:08:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:30 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 04:08:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) pipe(&(0x7f0000000280)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 04:08:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00"]) 04:08:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00"]) 04:08:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:31 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 04:08:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00"]) 04:08:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:31 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 04:08:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) pipe(&(0x7f0000000280)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x7ffff, 0x4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 04:08:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a000000"]) 04:08:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:32 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 04:08:32 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a000000"]) 04:08:32 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) 04:08:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, 0x0, 0x0) pipe2(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) r5 = dup(r0) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x304, 0x4) time(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r6 = open(&(0x7f0000000900)='./bus\x00', 0x141042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r6, 0x7fbf) sendfile(r5, r6, 0x0, 0x8000fffffffe) 04:08:32 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 04:08:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000007000000050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a000000"]) 04:08:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 04:08:33 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 04:08:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 04:08:33 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:33 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_getoverrun(0x0) 04:08:33 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 04:08:33 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) pivot_root(0x0, 0x0) 04:08:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 04:08:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:33 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) [ 395.267610][ T26] audit: type=1326 audit(1575518913.645:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) [ 395.366313][ T26] audit: type=1326 audit(1575518913.705:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13867 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:33 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:34 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0xfffffe00) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000240), 0x4) [ 395.977326][ T26] audit: type=1326 audit(1575518914.355:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 [ 396.008488][ T26] audit: type=1326 audit(1575518914.385:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13867 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:34 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) acct(0x0) 04:08:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:34 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001540)="240000001a00d17da53a7c36fef7001d0b49ffed00000080002800faff030001f3ff00", 0x1b6) read(r0, &(0x7f0000000200)=""/4096, 0x9f8) 04:08:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) [ 396.278232][ T26] audit: type=1326 audit(1575518914.655:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13920 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:34 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001540)="240000001a00d17da53a7c36fef7001d0b49ffed00000080002800faff030001f3ff00", 0x1b6) read(r0, &(0x7f0000000200)=""/4096, 0x9f8) 04:08:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:35 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0xfffffe00) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 397.074699][ T26] audit: type=1326 audit(1575518915.455:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13920 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 04:08:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:08:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) [ 397.315674][ T26] audit: type=1326 audit(1575518915.695:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13962 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x10, 0x82d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:08:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') 04:08:36 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0xfffffe00) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) [ 398.110939][ T26] audit: type=1326 audit(1575518916.495:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13962 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:36 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 04:08:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) getresuid(&(0x7f0000004240), &(0x7f0000004280), &(0x7f00000042c0)) 04:08:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 398.248748][ T26] audit: type=1326 audit(1575518916.625:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13999 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:37 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) 04:08:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) [ 399.037140][ T26] audit: type=1326 audit(1575518917.415:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13999 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:37 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) uselib(0x0) 04:08:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(r3, r4) 04:08:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:37 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:37 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_delete(0x0) 04:08:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x9840, &(0x7f0000000140)={0xa, 0x45, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = fcntl$dupfd(r3, 0x0, r3) write$FUSE_DIRENTPLUS(r4, 0x0, 0x0) 04:08:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:38 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 400.457568][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 400.457586][ T26] audit: type=1326 audit(1575518918.835:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14071 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:38 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) 04:08:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 04:08:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:39 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 04:08:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 400.774951][ T26] audit: type=1326 audit(1575518919.155:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14134 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:39 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(0x0, 0x0, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:39 executing program 5: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x9840, &(0x7f0000000140)={0xa, 0x45, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 04:08:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 401.574332][ T26] audit: type=1326 audit(1575518919.955:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14134 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:40 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) clock_settime(0x0, 0x0) 04:08:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) [ 401.644201][ T26] audit: type=1326 audit(1575518919.985:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14166 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) [ 401.743675][ T26] audit: type=1326 audit(1575518920.125:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14181 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:40 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(0x0, 0x0, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, 0x0) 04:08:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) [ 402.377267][ T26] audit: type=1326 audit(1575518920.755:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14166 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/ptmx\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/231) [ 402.538966][ T26] audit: type=1326 audit(1575518920.925:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14181 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:41 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 04:08:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 04:08:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 402.642740][ T26] audit: type=1326 audit(1575518920.985:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14212 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) [ 402.853786][ T26] audit: type=1326 audit(1575518921.235:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14224 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(0x0, 0x0, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, 0x0, 0x0) 04:08:41 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, 0x0, 0x0) [ 403.386476][ T26] audit: type=1326 audit(1575518921.765:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14212 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0xffff0000 04:08:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 04:08:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 04:08:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="14000000b845f5916d5a2dfbeaede8a312fa3382bed89b5e2f210e1f431eff1bb3cafc042ca7deb14e6abc759205934850d3b7b1be9db42965ba601619cea045f5233ddb8fcca1f907f05b31c24e7788f6331c436ad99406225fccd2b999fbb98c3c5faa6931ec4fdb0996fe5566d1362c51ca49d4519fddb2b64a896723dbbb865cec704235b12d63a1d01ba7c9fc4d3fea2672ac3dceb5cd21d8426ee3d0bf1e0867a4f5dedd4a3d6922fff8614ba2059361cea132dafcaa1854a3ce7569b44c0c75af685a95d6642ef70f20e6b18731d88cc10723", @ANYRES16, @ANYBLOB="0300007ed2fbc00700020000000000a20a0cc79b01b7164b3a97c146c9730d7af97fb614282b3747080585c21ae8a7fb1792d9adf7053dfd32f6bb032ce3b0ea68607168fc6364278c1175a9f9000fc6065febed9af055bb15e120cf0b189d029ef42c950e886c9d0af785e71e11cb21e98b5af7468523f2660d2af6a693b071367c25575bb3f6483623c05f546302987d96b5d5d9fa73e3e750"], 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001700)=""/4087, 0xff7}], 0x2}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 04:08:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, 0x0, 0x0) 04:08:42 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 04:08:42 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000040), 0x0, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:42 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r3, 0xffffffffffffffff) 04:08:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x202b726a029f014a) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000000)="1f06", 0x2) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x4e68d5f8) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/84) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 04:08:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 04:08:42 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x202b726a029f014a) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) ftruncate(0xffffffffffffffff, 0x0) 04:08:42 executing program 3: getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 04:08:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 04:08:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:43 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000040), 0x0, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x42440, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000034c0)={@local, @empty, @empty, 0x0, 0x40}) 04:08:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008180)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001ec0)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 04:08:43 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18, 0x71, 0x1}, 0x18) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={0x1}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x42440, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000140)) ioctl$TCSETSF(r2, 0x5412, 0x0) 04:08:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r2, 0x4b36) 04:08:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000008180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[{0x10}], 0x10}}], 0x1, 0x0) 04:08:43 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 04:08:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x6, 0x0, @dev, @local, {[@hopopts], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:08:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:44 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000040), 0x0, 0xfffffe00) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) 04:08:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20004000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'vxcan1\x00'}) 04:08:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 04:08:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) 04:08:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 04:08:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) semop(0x0, &(0x7f0000000240)=[{}], 0x1) semop(0x0, &(0x7f0000000240), 0x6) 04:08:44 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@block={'block', 0x3d, 0x400}}]}) 04:08:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3f) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, 0x0, 0x0) 04:08:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x100000003, 0x3a) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x400080c4) [ 406.463899][T14429] ISOFS: Unable to identify CD-ROM format. [ 406.554082][T14429] ISOFS: Unable to identify CD-ROM format. [ 406.892690][T14406] ================================================================== [ 406.900854][T14406] BUG: KCSAN: data-race in generic_file_read_iter / simple_write_end [ 406.908904][T14406] [ 406.911244][T14406] read to 0xffff8880b5970798 of 8 bytes by task 14448 on cpu 0: [ 406.918896][T14406] generic_file_read_iter+0x860/0x1440 [ 406.924456][T14406] generic_file_splice_read+0x35c/0x500 [ 406.930116][T14406] do_splice_to+0xf2/0x130 [ 406.934522][T14406] splice_direct_to_actor+0x1a1/0x510 [ 406.939883][T14406] do_splice_direct+0x161/0x1e0 [ 406.944722][T14406] do_sendfile+0x384/0x7f0 [ 406.949134][T14406] __x64_sys_sendfile64+0xbe/0x140 [ 406.954236][T14406] do_syscall_64+0xcc/0x370 [ 406.958728][T14406] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 406.964606][T14406] [ 406.966929][T14406] write to 0xffff8880b5970798 of 8 bytes by task 14406 on cpu 1: [ 406.974639][T14406] simple_write_end+0x1d0/0x370 [ 406.979498][T14406] generic_perform_write+0x1d3/0x320 [ 406.984911][T14406] __generic_file_write_iter+0x251/0x380 [ 406.990542][T14406] generic_file_write_iter+0x28c/0x390 [ 406.996005][T14406] do_iter_readv_writev+0x487/0x5b0 [ 407.001192][T14406] do_iter_write+0x13b/0x3c0 [ 407.005786][T14406] vfs_iter_write+0x5c/0x80 [ 407.010288][T14406] iter_file_splice_write+0x4c0/0x7f0 [ 407.015638][T14406] direct_splice_actor+0xa0/0xc0 [ 407.020675][T14406] splice_direct_to_actor+0x215/0x510 [ 407.026035][T14406] do_splice_direct+0x161/0x1e0 [ 407.030871][T14406] do_sendfile+0x384/0x7f0 [ 407.035278][T14406] __x64_sys_sendfile64+0xbe/0x140 [ 407.040382][T14406] do_syscall_64+0xcc/0x370 [ 407.044873][T14406] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.050737][T14406] [ 407.053039][T14406] Reported by Kernel Concurrency Sanitizer on: [ 407.059181][T14406] CPU: 1 PID: 14406 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 407.067524][T14406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.077556][T14406] ================================================================== [ 407.085597][T14406] Kernel panic - not syncing: panic_on_warn set ... [ 407.092316][T14406] CPU: 1 PID: 14406 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 407.100619][T14406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.110661][T14406] Call Trace: [ 407.113945][T14406] dump_stack+0x11d/0x181 [ 407.118257][T14406] panic+0x210/0x640 [ 407.122150][T14406] ? vprintk_func+0x8d/0x140 [ 407.126726][T14406] kcsan_report.cold+0xc/0xd [ 407.131301][T14406] kcsan_setup_watchpoint+0x3fe/0x460 [ 407.136662][T14406] __tsan_unaligned_write8+0xc4/0x100 [ 407.142027][T14406] simple_write_end+0x1d0/0x370 [ 407.146861][T14406] ? __read_once_size.constprop.0+0x20/0x20 [ 407.154126][T14406] generic_perform_write+0x1d3/0x320 [ 407.159406][T14406] __generic_file_write_iter+0x251/0x380 [ 407.165028][T14406] ? generic_write_check_limits.isra.0+0x168/0x1c0 [ 407.171513][T14406] generic_file_write_iter+0x28c/0x390 [ 407.176965][T14406] do_iter_readv_writev+0x487/0x5b0 [ 407.182152][T14406] ? security_file_permission+0x88/0x280 [ 407.187769][T14406] do_iter_write+0x13b/0x3c0 [ 407.192343][T14406] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 407.198226][T14406] vfs_iter_write+0x5c/0x80 [ 407.202723][T14406] iter_file_splice_write+0x4c0/0x7f0 [ 407.208101][T14406] ? page_cache_pipe_buf_release+0x100/0x100 [ 407.214065][T14406] direct_splice_actor+0xa0/0xc0 [ 407.218992][T14406] splice_direct_to_actor+0x215/0x510 [ 407.224358][T14406] ? generic_pipe_buf_nosteal+0x20/0x20 [ 407.230063][T14406] do_splice_direct+0x161/0x1e0 [ 407.234897][T14406] do_sendfile+0x384/0x7f0 [ 407.239657][T14406] __x64_sys_sendfile64+0xbe/0x140 [ 407.244758][T14406] do_syscall_64+0xcc/0x370 [ 407.249244][T14406] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 407.255119][T14406] RIP: 0033:0x45a679 [ 407.259008][T14406] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 407.278611][T14406] RSP: 002b:00007f90ee397c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 407.287116][T14406] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 407.295071][T14406] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000004 [ 407.303022][T14406] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 407.310979][T14406] R10: 02008000fffffffe R11: 0000000000000246 R12: 00007f90ee3986d4 [ 407.318936][T14406] R13: 00000000004c8f39 R14: 00000000004e0a98 R15: 00000000ffffffff [ 407.328570][T14406] Kernel Offset: disabled [ 407.332920][T14406] Rebooting in 86400 seconds..