[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.085498] audit: type=1800 audit(1546016525.860:25): pid=7878 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 40.120488] audit: type=1800 audit(1546016525.860:26): pid=7878 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 40.140448] audit: type=1800 audit(1546016525.870:27): pid=7878 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. 2018/12/28 17:02:18 fuzzer started 2018/12/28 17:02:20 dialing manager at 10.128.0.26:40411 2018/12/28 17:02:20 syscalls: 1 2018/12/28 17:02:20 code coverage: enabled 2018/12/28 17:02:20 comparison tracing: enabled 2018/12/28 17:02:20 setuid sandbox: enabled 2018/12/28 17:02:20 namespace sandbox: enabled 2018/12/28 17:02:20 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/28 17:02:20 fault injection: enabled 2018/12/28 17:02:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/28 17:02:20 net packet injection: enabled 2018/12/28 17:02:20 net device setup: enabled 17:05:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, 0x0, 0x0, 0x0) 17:05:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x20) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x117) fallocate(r2, 0x20, 0x0, 0xfffffeff000) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) readahead(r3, 0x9, 0x7ff) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000580)=""/200) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) fstat(r3, &(0x7f0000000440)) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000240)={{0x2, 0x4e24, @loopback}, {0x1, @random="8467bd161074"}, 0x8, {0x2, 0x4e23, @multicast1}, 'veth1\x00'}) r4 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x5) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xeb2, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) ppoll(&(0x7f00000012c0)=[{r4, 0x2}], 0x1, &(0x7f0000001340)={0x0, r6+10000000}, &(0x7f0000001380), 0x8) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) syzkaller login: [ 252.727340] IPVS: ftp: loaded support on port[0] = 21 17:05:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x81, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) write$cgroup_type(r0, 0x0, 0x158) 17:05:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x20000004e20}, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x42) syz_emit_ethernet(0x437, &(0x7f00000017c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) [ 253.356240] IPVS: ftp: loaded support on port[0] = 21 17:05:39 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 17:05:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = dup(r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$binfmt_misc(r3, 0x0, 0x0) shutdown(r3, 0x0) [ 254.006270] IPVS: ftp: loaded support on port[0] = 21 [ 254.186195] IPVS: ftp: loaded support on port[0] = 21 [ 254.706877] IPVS: ftp: loaded support on port[0] = 21 [ 255.039063] chnl_net:caif_netlink_parms(): no params data found [ 255.149506] IPVS: ftp: loaded support on port[0] = 21 [ 256.022278] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.030293] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.061625] device bridge_slave_0 entered promiscuous mode [ 256.077485] chnl_net:caif_netlink_parms(): no params data found [ 256.134467] chnl_net:caif_netlink_parms(): no params data found [ 256.281293] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.308652] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.333780] device bridge_slave_1 entered promiscuous mode [ 256.407317] chnl_net:caif_netlink_parms(): no params data found [ 256.840442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.977154] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.024168] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.044188] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.051657] device bridge_slave_0 entered promiscuous mode [ 257.198916] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.207668] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.220731] device bridge_slave_1 entered promiscuous mode [ 257.249064] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.269678] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.296629] device bridge_slave_0 entered promiscuous mode [ 257.303720] chnl_net:caif_netlink_parms(): no params data found [ 257.425087] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.431575] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.446812] device bridge_slave_1 entered promiscuous mode [ 257.458306] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.480568] team0: Port device team_slave_0 added [ 257.529700] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.566625] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.587594] device bridge_slave_0 entered promiscuous mode [ 257.696622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.727924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.735670] team0: Port device team_slave_1 added [ 257.774157] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.780547] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.795406] device bridge_slave_1 entered promiscuous mode [ 257.839171] chnl_net:caif_netlink_parms(): no params data found [ 257.893177] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.906027] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.959467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.067234] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.177722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.294999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.310661] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.330964] team0: Port device team_slave_0 added [ 258.478974] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.503373] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.510851] team0: Port device team_slave_1 added [ 258.537039] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.562541] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.570102] device bridge_slave_0 entered promiscuous mode [ 258.600432] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.635085] team0: Port device team_slave_0 added [ 258.702781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.751665] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.771580] team0: Port device team_slave_1 added [ 258.787835] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.806827] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.820829] device bridge_slave_1 entered promiscuous mode [ 258.867866] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.876257] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.893626] device bridge_slave_0 entered promiscuous mode [ 258.916190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 258.944292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.968534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.009317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.035896] team0: Port device team_slave_0 added [ 259.074875] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.102074] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.109567] device bridge_slave_1 entered promiscuous mode [ 259.131774] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.144263] team0: Port device team_slave_1 added [ 259.153265] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 259.184333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.302952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.337759] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.474819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.494756] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 259.527211] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.617292] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.652403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 259.759426] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.807942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 259.947288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 260.102925] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.110540] team0: Port device team_slave_0 added [ 260.143099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 260.183846] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.191369] team0: Port device team_slave_0 added [ 260.242630] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.263978] team0: Port device team_slave_1 added [ 260.280979] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 260.368737] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.404731] team0: Port device team_slave_1 added [ 260.414215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.536254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.604620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.738082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.042628] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.251214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 261.439995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 261.470182] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 261.526703] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.579692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 261.857647] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.868729] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.035846] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.341498] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.476932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.683709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.861021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.149459] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.232790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.322718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.368734] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.743963] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.751148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.759728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.801321] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.816006] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.836969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.860131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.946760] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.960338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.969198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.048859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.407198] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 269.428959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.436195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.466714] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 269.479559] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.490959] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 269.505540] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.516238] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 269.524587] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.536514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.627308] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.989426] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 270.007996] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.035450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.072149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.080139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.119412] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.126061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.147961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.166475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.181247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.201817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.244864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.262860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.286518] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.292955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.300848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.309194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.317257] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.323660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.331103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.339639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.349125] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.386764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.394094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.644508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.668963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.686825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.721657] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.728093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.756035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.782961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.798781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.833190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.841202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.872593] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.879072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.911677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.921052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.928864] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.935250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.960829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.991751] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 271.027437] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.037727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 271.071829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.095460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.104399] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.110753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.118459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.126377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.416215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.424489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.436876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.445243] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.451612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.475228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.500948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.547506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.569111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.599674] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 271.625377] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.657103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.673833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.682169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.690654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.752881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.760633] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.767085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.794057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.945805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.965467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.123936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.130855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.203444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.210535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.229545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.248538] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.254959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.307148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.322441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.339220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.362854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.370532] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.376975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.417175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.425504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.438609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.470606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.655543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.677764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.812604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.819652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.839758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.862965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.879262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.892801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.900729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.923321] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.929711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.957100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.973009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.018826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.062650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.070730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.094398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.115275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.133408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.160760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.213076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.379146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.395393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.405436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.433047] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.453718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.467057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.482837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.555688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.589266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.643338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.650252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.681094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.710278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.730941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.789047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.802413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.810436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.937966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.957596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.986647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.048111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 274.062740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.070449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.254732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.269218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.293318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.303614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 274.342466] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.386716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.429154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 274.439581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 274.468141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.494388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.506653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.529815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.695699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 274.717368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.743030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.773283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 274.796845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.822784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.853623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.862359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.870351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.900408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.920354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.974795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.012792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.068070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 275.090844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.103063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.136354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 275.161406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.190680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.415609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 275.434451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.457951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.560204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.582177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.603218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.646381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 275.662631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.687349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.222859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 276.252872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.260697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.316388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 276.338901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.370426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.908650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 276.921721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.951763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.199593] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 278.539034] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 278.638391] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 278.766112] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 279.246678] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 279.450423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.653219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.818267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.865573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.304554] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 280.316744] hrtimer: interrupt took 38128 ns 17:06:06 executing program 0: [ 280.389494] kauditd_printk_skb: 3 callbacks suppressed [ 280.389517] audit: type=1804 audit(1546016766.160:31): pid=10273 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir801356867/syzkaller.JLgLST/0/bus" dev="sda1" ino=16524 res=1 [ 280.394050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.497498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:06:06 executing program 0: [ 280.596648] audit: type=1804 audit(1546016766.370:32): pid=10277 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir801356867/syzkaller.JLgLST/0/bus" dev="sda1" ino=16524 res=1 17:06:06 executing program 0: [ 280.700309] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:06:06 executing program 2: 17:06:06 executing program 3: 17:06:06 executing program 0: 17:06:06 executing program 3: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000240)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0xe6, "ae749c67312bd340ecf71786e404e7033cd3f03934f921292fd7be2b4830f5822516376a670c6fc21a3715485da5082089e000eac00faf8b2bdfdbe3a88c93a61e00ed1e5e2b36f6c182810bb4af4358bf97e929cfecd635bd55b8f0dde1498a050b4e8b0548839a284bfb5901be7b0093dec00551b8e33fc3919add5c354bd54352857b33fae28351e4f31ebed8d8d2b8b7d854173ec749ac7160cfeeb7b7b86620021e4f400dcbbe42396cf9e8d7a5b053a920325edc960d884ea4937a5b7808c97ddbaea03d50dc03ae72d10d23212c02b39ebb95b94dc80bb72428fa612fbe0bda48f224"}, &(0x7f00000003c0)=0xee) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={r1, @in6={{0xa, 0x4e20, 0x200, @local, 0x4}}, 0x6, 0x4, 0x9f, 0xae7, 0x337f}, &(0x7f00000004c0)=0x98) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x154) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x0, 0xd18, 0x0]}, 0xa) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f00000001c0)={0x3, @bcast, r4}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$ax25(r0, &(0x7f0000000540)={{0x3, @netrom}, [@netrom, @remote, @rose, @null, @remote, @null, @rose]}, &(0x7f00000005c0)=0x48) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) pipe(&(0x7f0000000500)) [ 281.085144] audit: type=1804 audit(1546016766.860:33): pid=10325 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir801356867/syzkaller.JLgLST/0/bus" dev="sda1" ino=16524 res=1 [ 281.177785] audit: type=1804 audit(1546016766.860:34): pid=10324 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir801356867/syzkaller.JLgLST/0/bus" dev="sda1" ino=16524 res=1 [ 281.212210] audit: type=1804 audit(1546016766.890:35): pid=10273 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir801356867/syzkaller.JLgLST/0/bus" dev="sda1" ino=16524 res=1 17:06:07 executing program 0: syz_read_part_table(0xfdd8, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c0000001f1454de000000000100000000000000ff070000000000002200000000000000de07000000000000354806cdf2678c44bbb1c108b899363902000000000000008000000080000000980e897f", 0x9c, 0x8000001c0}]) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x40000, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60, 0xffffffffffffffff, 0x6, {{0x400, 0x27, 0x10001, 0x7, 0x7, 0x1f, 0x0, 0x7}}}, 0x60) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:06:07 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xd7, 0x3, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) getpriority(0x0, r0) 17:06:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x20) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x117) fallocate(r2, 0x20, 0x0, 0xfffffeff000) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) readahead(r3, 0x9, 0x7ff) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000580)=""/200) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) fstat(r3, &(0x7f0000000440)) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000240)={{0x2, 0x4e24, @loopback}, {0x1, @random="8467bd161074"}, 0x8, {0x2, 0x4e23, @multicast1}, 'veth1\x00'}) r4 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x5) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xeb2, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) ppoll(&(0x7f00000012c0)=[{r4, 0x2}], 0x1, &(0x7f0000001340)={0x0, r6+10000000}, &(0x7f0000001380), 0x8) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) [ 281.589159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.595501] audit: type=1804 audit(1546016767.360:36): pid=10359 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir801356867/syzkaller.JLgLST/1/bus" dev="sda1" ino=16541 res=1 [ 281.678888] audit: type=1804 audit(1546016767.450:37): pid=10354 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir801356867/syzkaller.JLgLST/1/bus" dev="sda1" ino=16541 res=1 17:06:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x20000003e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) r4 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x80000000081, 0x0) readv(r2, &(0x7f0000000880)=[{&(0x7f0000000300)=""/116, 0x74}, {&(0x7f0000000580)=""/139, 0x8b}, {&(0x7f0000000740)=""/82, 0x52}, {&(0x7f00000007c0)=""/177, 0xb1}, {&(0x7f00000001c0)=""/62, 0x3e}], 0x5) sendmsg$alg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffea1, 0xfffffffffffffffc}, 0x400000c) r5 = gettid() getgid() writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000440)="5f310f5bf148820550418146ab21b56635e2a607e1ceb59654ef082d6b64621e7902e27170cc56bc7f1a3ed1e677fb115be118bcceb8c4b64d4e9020f72aba6149694e92d90b3b0db5b77acdc982911cf1910b57826e8d2eee663108414896ae53bd2f45dff14515db4b0103c9ecffd941b1302acdef3f0767900ed5550365b187fc6739f296d1819d30e4b812eb8ebbfad6602b80617588378325", 0x9b}], 0x1) inotify_init() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000040)=r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000640)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) sendmsg$can_raw(r4, &(0x7f00000003c0)={&(0x7f0000000200)={0x1d, r7}, 0x10, &(0x7f0000000280)={&(0x7f0000000900)=@canfd={{0x2, 0x9, 0x9aca, 0x2b}, 0x1f, 0x2, 0x0, 0x0, "9bd939b95aad4c90d8cb283d6649e8d70e15c2125d12fb287c8b6252e99a0212198a7ca14059f4dfc01d1522b8d937cccf5d0660d167e33d51516dea7b8bc009"}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x800) sendmsg$alg(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(r5, 0x1004000000016) dup3(r1, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r6) 17:06:08 executing program 3: accept4$nfc_llcp(0xffffffffffffff9c, 0xfffffffffffffffd, &(0x7f00000000c0), 0x80800) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000100)) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/148, 0x20}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)=0x1) 17:06:08 executing program 0: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='memory.events\x00\x8a\xaaE\x90\x14S\x81N\b\xee\x14-2%r\x91d\xedwz\xcb\x1d\xf4\x00}M\xa7\xb5\xb5\xdb!&\xfb\xafc\xed\x9e\xed(RR\xbd3g\xcd^\xae\xf0_\xd8\r\x15i+\xaa\x01\x0fR\xf0&\xeb\xafn#\x18\x85@\xcay\x84\xaa\x0e\xf7\x90\b\xa9D\xe7\xe4\x18\xfd\xc3\xd3\x94\x02s\xde\xe4\xdez\xe01\xc5[\xd4\xbeT\xb5\xb6x\x9b\xab{\xfb\xd4dUht\"\b%H:v?x\xd4\xa2l\xe3\xf2\xcd\xf1\xeb\fl\x04\xdb+\x1f$\x86I\t@\x83\xd7!z\x00z\xda\x11t\xaa\xd7\x8b\xedZ/v}1V,W\xe6\t\a\xeba', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300)=0x4, 0xffffff13) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYRESHEX=r3], 0x12) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000, 0xfffffffffffffffd}, 0xc, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="0300eeff4441a2dc61bc5deec98892cc"], 0x1}}, 0x0) time(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000140)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000002c0), 0x8) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x900000000000) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x400880) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x4000000000000, 0x80000000000, r5, &(0x7f0000001000), 0x0, 0x400000000000009, 0x0, 0x2, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x0, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) 17:06:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "edaffe"}, 0x4) setuid(r1) lookup_dcookie(0x0, &(0x7f0000000080)=""/85, 0x55) 17:06:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) semget(0x3, 0x3, 0x200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r1, 0x8010aebc, 0x0) [ 282.291242] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:06:08 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000000fffffffd, 0x3) ioctl(r0, 0x4143, 0x0) 17:06:08 executing program 3: mknod$loop(0x0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={{0x77359400}, {0x77359400}}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') rmdir(0x0) sendfile(r1, r3, &(0x7f0000000040)=0x7d000000, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000}) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) 17:06:08 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$nbd(r0, &(0x7f0000000040), 0x10) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r1, 0x407, 0x100000000) 17:06:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semget(0x2, 0x0, 0x80) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) write$FUSE_DIRENT(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x100) msgget$private(0x0, 0x0) getgroups(0x0, 0x0) 17:06:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0xfff, 0x9, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000080)=""/91, 0x27) 17:06:08 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x20) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x1) capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000001fe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x0, @name="8c05633ff816d6ee26771ab1024e63d30d4165df8e92c78fbf372db38437db5c"}, "c9dc57b0fa685a3c2b45fb63841a837f92f71eda6221d70f2b7d9fa3172fa9eb", 0x1}) bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='selinux]bdevuser%\x00') [ 282.919096] IPVS: ftp: loaded support on port[0] = 21 17:06:08 executing program 3: mknod$loop(0x0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={{0x77359400}, {0x77359400}}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') rmdir(0x0) sendfile(r1, r3, &(0x7f0000000040)=0x7d000000, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000}) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) [ 282.948518] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) [ 283.909080] IPVS: ftp: loaded support on port[0] = 21 17:06:11 executing program 4: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='memory.events\x00\x8a\xaaE\x90\x14S\x81N\b\xee\x14-2%r\x91d\xedwz\xcb\x1d\xf4\x00}M\xa7\xb5\xb5\xdb!&\xfb\xafc\xed\x9e\xed(RR\xbd3g\xcd^\xae\xf0_\xd8\r\x15i+\xaa\x01\x0fR\xf0&\xeb\xafn#\x18\x85@\xcay\x84\xaa\x0e\xf7\x90\b\xa9D\xe7\xe4\x18\xfd\xc3\xd3\x94\x02s\xde\xe4\xdez\xe01\xc5[\xd4\xbeT\xb5\xb6x\x9b\xab{\xfb\xd4dUht\"\b%H:v?x\xd4\xa2l\xe3\xf2\xcd\xf1\xeb\fl\x04\xdb+\x1f$\x86I\t@\x83\xd7!z\x00z\xda\x11t\xaa\xd7\x8b\xedZ/v}1V,W\xe6\t\a\xeba', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300)=0x4, 0xffffff13) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYRESHEX=r3], 0x12) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000, 0xfffffffffffffffd}, 0xc, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="0300eeff4441a2dc61bc5deec98892cc"], 0x1}}, 0x0) time(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000140)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000002c0), 0x8) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x900000000000) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x400880) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x4000000000000, 0x80000000000, r5, &(0x7f0000001000), 0x0, 0x400000000000009, 0x0, 0x2, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x0, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) 17:06:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1a7df, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl(r0, 0xfff7ffffffffffc6, &(0x7f0000000040)="e20981578cc77bf6f2") r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7ff, 0x800) sendmsg$tipc(r2, &(0x7f0000000300)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1, 0x2}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="f23d0366936a0032fc623e441c329cb5ff36ca7fe3d2cdfb0aa6c11f8f7b178d0fb0745bd79034e43a3d1266ce0d2edf4c12a07581ba53e8d6d8d88101b3429ff41bee56856d20c4552c7c82cbf927c6d99d0d06e05be6b213665ab5", 0x5c}, {&(0x7f0000000180)="773317964e323a0cc96d1541ae054c7e2bf65fedcd4f54f428ec00220af67da7cf95e03a29075c1ff52abd5b40297382f62028daa159c9e955943aa4085fc382c6f5efecd3241949c1c970a62f188310778c87be49002f859ff81012d6b852385b61de143d35ad2d61e867a7d12f05fd14b2eba17ea22d37", 0x78}], 0x2, &(0x7f0000000240)="0365338f31df7d51649f850578b4f2fe4ef35c91c6d535986184e325746767456f63d0e4533ba873e6fa08b9faa42fc6aecc1c0ef53652534787a759c306990b2025ce0944263739748263d9aae337f59e92b7a870995c1b1103b86783555d4541caa3c08ea2a1812aa92e8f15abf80131472242fb22ee4ab9ce885f197d27277b2154c75f9c411c", 0x88, 0x11}, 0x1) unshare(0x2000000) accept$alg(r2, 0x0, 0x0) 17:06:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x11000, 0xf000, 0x3ff, 0x6, 0x1}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregs(0x420a, r2, 0x8, &(0x7f0000000040)=""/38) 17:06:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semget(0x2, 0x0, 0x80) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) write$FUSE_DIRENT(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x100) msgget$private(0x0, 0x0) getgroups(0x0, 0x0) 17:06:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4400, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000004c0)=0x0) syz_open_procfs(r2, &(0x7f0000000600)='net/protocols\x00') bind$rds(r1, &(0x7f0000000240)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) write(r1, &(0x7f00000006c0)="56246ccdc705f17d2ba0d99312f77f9bc0c5dbf0b0df36696c0467b9d314bb551098dd5ca388f66a55fd9ef4047136e703a75fe6875c40ee2141fa2ab624186f467e72c5f2322f708ca53bc997cf3227be1a4c8e55f4f5c4496d94b6d51cb216ca0d45cfc8c96d12e647cd179feb7d33c3b4bcf426d38f951f3cad47384e00b47edd35c9e87a5b63c07d7e1c99a9a16ea1b80cf08dae529155c28df23790443e3e8096a18f167589357172b6711c133776ccdefd", 0xb4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000200)='/dev/vcs\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0xffffffffffffff40, 0x0, r3}, 0x30) r5 = syz_open_procfs$namespace(0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000000)=0x7, 0x4) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000500)=@sha1={0x1, "1549c6a79f24f4d62dfc8d54ff2f57971d4014c3"}, 0x15, 0x2) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000680)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000001c0)=0x8) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x400100, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0xed0) fsetxattr$security_evm(r0, &(0x7f00000018c0)='security.evm\x00', &(0x7f0000001900)=@md5={0x1, "c92d05e931659be33fc460ea04d0930b"}, 0x11, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="f277b537fb7cf903306fc800a95813c66cf6360d7cde56c003175bfa47ba86ac3af62c3d1ed74c966a46c36b4dc046ba40d047c7a85f1a10381f6816df6c351fed717f60b8163b3d1dbb98fa53fbbd52e96d39334c39c7cbdbd3029f7b604ce81610e6b0912cb9e002fd4ecaa8ee0f61fe925bfc19ecd9d9082c16b0fac5731a644a852b89448744704e8322ba2e9852dd8fa12214a99a7b31d9339fa914fd96fba64811b15851e2a66ad0cfa51cf72e30a4685c7b8e2d0bb29db404"], 0x1, 0x2) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000006c0), 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffff9c, 0xc0585611, &(0x7f0000001840)={0x0, 0xf, 0x4, 0x2000000, {}, {0x0, 0x8, 0x1ff, 0x3, 0x0, 0x0, "5ea52cb3"}, 0x6, 0x3, @offset=0x2, 0x4}) add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000001800)={'syz', 0x3}, 0x0, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', 0x0, &(0x7f0000000640)='TRUE', 0x4, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000840)="4aef512cdd7fa39e7209158ecbe552715842723b7d94cde66ef05d6b6565033b620a93a8a9cc1c2073270e889159f2bf064d642f8bb66e6b47ad4eb9a867ffb9763ef4927ed97de00cc5f8c8537ec0af9077e6ef61a68416476e125b8e045d37056d95872c3c0aff032de14adcf6cb81b8fcaa285ff4ca0b8b0beff76e80a0d5d56be7b3afa55af4496a76948da7997704969065ca73823d78876788f841bddfd44ab4cd6e39c24095f6b7f3187d91b92f2663c26ca17e2fe42ded76d58d4c7f18f036a55dbd890edc", 0xc9) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f0000000780)='asymmetric\x003g\xf8\x94%L\xe7H\xf6`\xceF\xa5\x82\xeaIb\x8a\x97\xd6\xf4\xe8g\x9a5\xb6[|v\xb15la\xbe\x85\x11\x98\xba\x8ca\xb1?\xe4\xd2\xbb\xe1=8\x1fw\x1e\x1dF8\xf8\x03y\b\x7fJ\xe3\xd5\xd3%8\x80aA\xd1\x94\xfd3!\xc2\xf0\xce\a\n\xe0gS\x9b\xc8\xaf+ 0Yz.`@0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x4000000000000, 0x80000000000, r5, &(0x7f0000001000), 0x0, 0x400000000000009, 0x0, 0x2, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x0, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) 17:06:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') write$binfmt_aout(r0, &(0x7f0000000100)={{0x0, 0x3, 0xffff, 0x136, 0x22d, 0x10001, 0x2cb, 0x1}, "4e4ee7e9aee7e096e40a581ac04d92ef36f4956b87b638343f4bf19613b1b786d83ca8eebb27ea3d8e773a246d1e81540c81658042fafa8e7dec2b", [[], []]}, 0x25b) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/70, 0x46}], 0x1, 0x9) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000380)=0x2, 0x4) 17:06:11 executing program 2: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x1000000000004e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f0000000280), &(0x7f0000000400)=0x4) [ 285.666628] IPVS: ftp: loaded support on port[0] = 21 17:06:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4400, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000004c0)=0x0) syz_open_procfs(r2, &(0x7f0000000600)='net/protocols\x00') bind$rds(r1, &(0x7f0000000240)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) write(r1, &(0x7f00000006c0)="56246ccdc705f17d2ba0d99312f77f9bc0c5dbf0b0df36696c0467b9d314bb551098dd5ca388f66a55fd9ef4047136e703a75fe6875c40ee2141fa2ab624186f467e72c5f2322f708ca53bc997cf3227be1a4c8e55f4f5c4496d94b6d51cb216ca0d45cfc8c96d12e647cd179feb7d33c3b4bcf426d38f951f3cad47384e00b47edd35c9e87a5b63c07d7e1c99a9a16ea1b80cf08dae529155c28df23790443e3e8096a18f167589357172b6711c133776ccdefd", 0xb4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000200)='/dev/vcs\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0xffffffffffffff40, 0x0, r3}, 0x30) r5 = syz_open_procfs$namespace(0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000000)=0x7, 0x4) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000500)=@sha1={0x1, "1549c6a79f24f4d62dfc8d54ff2f57971d4014c3"}, 0x15, 0x2) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000680)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000001c0)=0x8) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x400100, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0xed0) fsetxattr$security_evm(r0, &(0x7f00000018c0)='security.evm\x00', &(0x7f0000001900)=@md5={0x1, "c92d05e931659be33fc460ea04d0930b"}, 0x11, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="f277b537fb7cf903306fc800a95813c66cf6360d7cde56c003175bfa47ba86ac3af62c3d1ed74c966a46c36b4dc046ba40d047c7a85f1a10381f6816df6c351fed717f60b8163b3d1dbb98fa53fbbd52e96d39334c39c7cbdbd3029f7b604ce81610e6b0912cb9e002fd4ecaa8ee0f61fe925bfc19ecd9d9082c16b0fac5731a644a852b89448744704e8322ba2e9852dd8fa12214a99a7b31d9339fa914fd96fba64811b15851e2a66ad0cfa51cf72e30a4685c7b8e2d0bb29db404"], 0x1, 0x2) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000006c0), 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffff9c, 0xc0585611, &(0x7f0000001840)={0x0, 0xf, 0x4, 0x2000000, {}, {0x0, 0x8, 0x1ff, 0x3, 0x0, 0x0, "5ea52cb3"}, 0x6, 0x3, @offset=0x2, 0x4}) add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000001800)={'syz', 0x3}, 0x0, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', 0x0, &(0x7f0000000640)='TRUE', 0x4, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000840)="4aef512cdd7fa39e7209158ecbe552715842723b7d94cde66ef05d6b6565033b620a93a8a9cc1c2073270e889159f2bf064d642f8bb66e6b47ad4eb9a867ffb9763ef4927ed97de00cc5f8c8537ec0af9077e6ef61a68416476e125b8e045d37056d95872c3c0aff032de14adcf6cb81b8fcaa285ff4ca0b8b0beff76e80a0d5d56be7b3afa55af4496a76948da7997704969065ca73823d78876788f841bddfd44ab4cd6e39c24095f6b7f3187d91b92f2663c26ca17e2fe42ded76d58d4c7f18f036a55dbd890edc", 0xc9) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f0000000780)='asymmetric\x003g\xf8\x94%L\xe7H\xf6`\xceF\xa5\x82\xeaIb\x8a\x97\xd6\xf4\xe8g\x9a5\xb6[|v\xb15la\xbe\x85\x11\x98\xba\x8ca\xb1?\xe4\xd2\xbb\xe1=8\x1fw\x1e\x1dF8\xf8\x03y\b\x7fJ\xe3\xd5\xd3%8\x80aA\xd1\x94\xfd3!\xc2\xf0\xce\a\n\xe0gS\x9b\xc8\xaf+ 0Yz.`@0x0}) msgget(0x0, 0x1) msgctl$IPC_RMID(r3, 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80000, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000340)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x65}, 0x3bf) pread64(r2, &(0x7f0000000000)=""/21, 0x15, 0x0) setregid(r4, r4) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000280)=0x9) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001800)="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", 0x1000}], 0x1}, 0x24000050) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000001c0)={[], 0x7, 0x5, 0x4, 0x9, 0xffffffff, r7}) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c73cc0a60ab51ed05df8e0ba85312a018703c0b0000595e54235359f38670106700c423bbaae6cf9f4b0d4620b7d34b273b0faf4914402ceb6074789c2edbd767efc69d4208dbc3632c12345e2174489e0eb0da74ae5d8852f678a3ada658d3bf28cbd8fc7d75bbf060228e4e3eb9065ec692effb7b672bb80dddea8e5d9a335a6ece807b3f16d5287a8c118422b1c0eb699c549dced006f3c10700fb9b6f9159dbcb19235ac50d703b"], 0xb1) getpeername$netlink(r6, &(0x7f0000000140), &(0x7f00000002c0)=0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 286.205307] IPVS: ftp: loaded support on port[0] = 21 17:06:13 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)={0x7, 0x3}) 17:06:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0xecf1) r1 = open(0x0, 0x0, 0x4) connect(r1, &(0x7f0000000540)=@hci, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80000, 0x8001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8c, &(0x7f00000000c0), 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @ipv4={[], [], @dev}, 0x101}, 0x1c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'teql0\x00', 0x4001}) accept(r0, &(0x7f0000000200)=@hci, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x204800, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xba, 0x0, 0x5, 0x9}, &(0x7f0000000100)=0x18) 17:06:13 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) move_pages(r0, 0x5, &(0x7f0000000100)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000140)=[0x3, 0x100000000, 0x6], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x4) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x9, 0x8000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r2 = memfd_create(&(0x7f0000000000)='\xc4:/\x00', 0x5) ftruncate(r2, 0x100000000040001) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x600800, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) rt_sigprocmask(0x2, &(0x7f0000000040)={0x6}, &(0x7f0000000080), 0x8) 17:06:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x20000, 0x0) fchmod(r0, 0x100) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x2c5) mmap(&(0x7f00000db000/0x2000)=nil, 0x2000, 0x3, 0x40010, 0xffffffffffffffff, 0x1000) r3 = msgget(0x3, 0x400) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgget(0x0, 0x1) msgctl$IPC_RMID(r3, 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80000, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000340)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x65}, 0x3bf) pread64(r2, &(0x7f0000000000)=""/21, 0x15, 0x0) setregid(r4, r4) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000280)=0x9) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001800)="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", 0x1000}], 0x1}, 0x24000050) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000001c0)={[], 0x7, 0x5, 0x4, 0x9, 0xffffffff, r7}) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c73cc0a60ab51ed05df8e0ba85312a018703c0b0000595e54235359f38670106700c423bbaae6cf9f4b0d4620b7d34b273b0faf4914402ceb6074789c2edbd767efc69d4208dbc3632c12345e2174489e0eb0da74ae5d8852f678a3ada658d3bf28cbd8fc7d75bbf060228e4e3eb9065ec692effb7b672bb80dddea8e5d9a335a6ece807b3f16d5287a8c118422b1c0eb699c549dced006f3c10700fb9b6f9159dbcb19235ac50d703b"], 0xb1) getpeername$netlink(r6, &(0x7f0000000140), &(0x7f00000002c0)=0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 17:06:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000001940)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001980), 0x155) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000030000000000000000000700000000000000725f696400000000000000000000a3000000"], 0x28) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2}, 0x90) 17:06:13 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000002e40)=""/234, &(0x7f0000002f40)=0xea) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000640)={0x3, 0x1, 'client0\x00', 0x0, "dce2c0c9da10fa72", "67eff291d75d32c988686045db81f1b49a72f176dc8566de340d10cdd4f48c33", 0xe24b, 0x800}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0xc1) renameat(r1, &(0x7f0000000400)='./bus\x00', r1, &(0x7f0000000440)='./file0\x00') getsockname$packet(r3, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000840)=0x14) sendto(r2, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000880)=@xdp={0x2c, 0x5, r4, 0x33}, 0x80) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) open_by_handle_at(r3, &(0x7f0000000640)=ANY=[], 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x40002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000700)='\x05\xea\x00\x0f\x80\xda\x86#\xc8\x94\x1a\xbf\x15') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000280)={{0x72dbd1ed, 0x4}, 'port1\x00', 0x4, 0x2e, 0x1, 0x5330, 0x81, 0x9, 0x2, 0x0, 0x1, 0x6}) r6 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0xec, 0x8040) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000019c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000200)=0xe8) ioprio_set$uid(0x3, r7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r3, &(0x7f0000002e00)={&(0x7f0000000740)=@un=@file={0x0, './file1\x00'}, 0x80, &(0x7f0000000600)=[{&(0x7f0000001ac0)="699964baf5827b727b1b9f2560b3352b49e5c8269f07b8e5b5878c6ddc857d92c1f587dc9113b70230fecfdc426383c518666d175dfb1fe6da8792c33f258d94d75c5ee93ddf2e2b9d53778f4e6f1d153c33f795fe9e32000edc6243a0f99d4136d4c2a3a2b55b9fe1648c1b2fc57380523fc79062e3982864fb8dc20fda57021fc71592531447cd77dc56f5b943aba8c8d333e5", 0x94}, {&(0x7f00000003c0)="922537b649bf74eeb20e47d34a652822d46ff7d05ce72e7665350b966aaec8fd", 0x20}, {&(0x7f0000000900)="e7bc8cbd968b4c089e1aa786ddb51580df125b90dadd5ffa9a7bbc2b5e4f2262f10c5f61be806c2bb00515d382b4ac0c5c1dca183a60ae755bf297be734ce18b0442f7bebf76f5e2a7d66bf25d6a81f82f7774d9012e54605147e67ef4173079d991f717eafc240b474b", 0x6a}, {&(0x7f0000001b80)="3d3532587088b4613ea98ec737a9ca1f67c213810113e18350f9c9fbbae3b5a29dcc4da286805f28bfb322ee11805c1fa057dcb9210c7f14d317b406e23fee1d6739343140666fb3f8bdf240075160bf223548258bc549faa2f8cb0b0a07d825c39f1738fbe8205c571bc73b5100f00ef9c2dc819784b8d4e79d2c8ab0d5ac6a0ea9af092787e72d9a4d36c934dea56c4544b3d95cab96c90978ca0fc6e610ee1921109d244fb44751337eed98fc92398b4d378d7958e7cd799608ddcda152b61b1a9b1970a4a3c507be1d785bde170d9ed8152ba2128312f7a7313a7509e00bfa2946", 0xe3}], 0x4, &(0x7f0000004100)=ANY=[@ANYBLOB="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"], 0x1160}, 0xc4) r8 = semget$private(0x0, 0x5, 0x10) semctl$SEM_STAT(r8, 0x2, 0x12, &(0x7f0000000480)=""/160) bind$alg(r6, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) sendfile(r2, r2, &(0x7f00000000c0)=0x500, 0x8080ffffffe0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/dlm-control\x00', 0x2c442, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000001dc0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 17:06:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xd3) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8400, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0xff, "2ec35573580a3177625cb96c0e95764fb25516d742421826fcc69c328cfbb2c0", 0x6, 0x20, 0x100000001, 0x7fff, 0x11, 0x4}) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 17:06:13 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="0f0664260f23430f07baf80c66b87fc97f8a66efbafc0cec3e67f2d97e0064660f7ce60f01f20f01c1ba4200ed0fc728", 0x30}], 0x1, 0x40, &(0x7f0000000140)=[@dstype3={0x7, 0x9}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670f, 0x8031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000139000/0x2000)=nil], &(0x7f0000000080)=[0x1], &(0x7f0000000100), 0x0) [ 287.641795] Unknown ioctl 1079268894 17:06:13 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 287.772608] Unknown ioctl 1079268894 [ 287.777999] Unknown ioctl -2147199232 17:06:13 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}) 17:06:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'team_slave_0\x00', 0x7ff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x60000000080ffff, [0x40000071], [0xc2]}) 17:06:13 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 288.072299] syz-executor3 (10508) used greatest stack depth: 12704 bytes left 17:06:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0xecf1) r1 = open(0x0, 0x0, 0x4) connect(r1, &(0x7f0000000540)=@hci, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80000, 0x8001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8c, &(0x7f00000000c0), 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @ipv4={[], [], @dev}, 0x101}, 0x1c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'teql0\x00', 0x4001}) accept(r0, &(0x7f0000000200)=@hci, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x204800, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xba, 0x0, 0x5, 0x9}, &(0x7f0000000100)=0x18) 17:06:13 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:14 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0xecf1) r1 = open(0x0, 0x0, 0x4) connect(r1, &(0x7f0000000540)=@hci, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80000, 0x8001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8c, &(0x7f00000000c0), 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @ipv4={[], [], @dev}, 0x101}, 0x1c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'teql0\x00', 0x4001}) accept(r0, &(0x7f0000000200)=@hci, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x204800, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xba, 0x0, 0x5, 0x9}, &(0x7f0000000100)=0x18) 17:06:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000000)=0x2020000, 0x4) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xd) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x200, 0x1, 0x400}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)={r3, 0x16, 0xea, "ee1d6aa4c902551407328091b3d274b5e8ee66d1446b5c8d1003cd5340fb78e02f74873a2d0e82275f8d08cabd1d6b455677081397e9f6a97541c7e988a2612f6650feaa3c9d5b296dda75278ffc1fe062e60782a7a660b63c4ca0060e6dae35de1ef743898fdbb1bf4c4422d957c615f332ac9fd6b5b7a76ac55d6a7d07947f3257f82f9b33b7855cbafdfabbaa6777e9edb1d46399abc10120bd48adf4159f1880df512ebebd84af1cf811e406585b3fe2f4302e2335e8d8c63cfa5ba92d7f3b646e69a9f354bc3a6d50c16da3aaf4dd8132301d7211131a3d1478f469369e50b3b981b06c28c38261"}, 0xf2) recvmsg(r1, &(0x7f0000000040)={0x0, 0x171, 0x0, 0x0, &(0x7f0000000100)=""/99, 0x78}, 0x0) [ 288.476828] Unknown ioctl -2147199232 17:06:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x7, 0x10) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x78d, 0x1f, 0x2c, 0x2a, 0x6, 0x5, 0xffffffff7fffffff]) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) io_setup(0x6, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, 0xffffffffffffff9c}) 17:06:14 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0xecf1) r1 = open(0x0, 0x0, 0x4) connect(r1, &(0x7f0000000540)=@hci, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80000, 0x8001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8c, &(0x7f00000000c0), 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @ipv4={[], [], @dev}, 0x101}, 0x1c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'teql0\x00', 0x4001}) accept(r0, &(0x7f0000000200)=@hci, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x204800, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xba, 0x0, 0x5, 0x9}, &(0x7f0000000100)=0x18) 17:06:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x40101283, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4609020504990800000000000003000700ffffff7fd1010000000000004000000000000000960100000000000001000080864d38000200010005003f000000006000f8ffff09000000000000004301000000000000000800000000000002000000000000000100000000000000a5090000000000000100006001000100010100000000000002000000000000000000000000000000ffffffff0000000007000000000000000300000000000000674c1ccb5a444e92cd070f708342a7a1eb4a7e81cdf47ecba4bdec48aa19103c6e6c07f505831948cfde53c23259121e826c7114f2d56591b80a276bd2864a2fd85e5b4578bbcfd9c203ba7b4d656667000000000000000013fecd2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e57f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000268b2444afd9aebd779e5b48baf1190b11362cf79b4676d114a1bb33207165f8e626bd10a04dddc70e8b3b344e9f0ec5de1a8e9339500c8d1f95458fcac4fc953a76eba52962e17f8af59a71289dabd58b665b5427c137917cb7a0b24b0a0e5262d22c993f28c95cea9493b21da58091939ac1f1d88f59b0bfa10e3801d2e8832ca64bb228f58296fb6e07f98306e88f9103ff5eef45d83092089ba1c0f4ddcd4045fa40d751f84e49e81c97ebcb74e15e1279094ad5cc0cabbff92e7e8d21a779779be990867e06d9c3c2f859cafb2e00334ac8a3511abe7dd924a9a651beedfb1f2ea667d78e17d34b6d4e8ef265b3d121e5dde5c7340b43ad9eeb31b420ebfb18bfd29c9a0a5fb22aac00e7c259426441b5da573d40fe437cbd7810f140bc138d14dbc1d817d8a5c37030a7851076947603287722bffe8225a33c778bca41f2c5543eb3c47cc923b0da8dc24b126afe052ade98cb43eba40a5dbaf993e717866d9d4f5dbf85a8f0e439493af5dae469a1a870705fc244944ddefb1eb00dc9f5d3da8b47c419ebb64f026391aa10d53528609ef71867c082387fbecca1594f2aac42e3f449521cd9"], 0x400) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000100)={0x9, 0x400000000, 0x7, 0x6, 0x1, 0xe4c}) 17:06:14 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000002c0)='./file1\x00', 0x140042, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/101, 0x65, 0x40000000, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000300)={0x0, 0xffffffffffffffcc}) 17:06:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000980)=0xe8) recvmmsg(0xffffffffffffff9c, &(0x7f0000002a80)=[{{&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1, &(0x7f0000001a80)=""/4096, 0x1000}, 0x1f}], 0x1, 0x1, &(0x7f0000002ac0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002b00)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002c40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002c80)={'bridge_slave_1\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002d40)={@rand_addr, @remote, 0x0}, &(0x7f0000002d80)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002e00)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002e40)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002f80)={0x11, 0x0, 0x0}, &(0x7f0000002fc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003040)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000030c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000003100)={@loopback, 0x0}, &(0x7f0000003140)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000003200)={@local, @empty, 0x0}, &(0x7f0000003240)=0xc) getsockname(0xffffffffffffff9c, &(0x7f0000003280)=@hci={0x1f, 0x0}, &(0x7f0000003300)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003340)={0x748, r1, 0x20, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x88, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1, 0x2, 0x0, 0x8}, {0x10000, 0x7fffffff, 0x6, 0x7}, {0x5, 0x4, 0x4}]}}}]}}, {{0x8, 0x1, r6}, {0xac, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r8}, {0x100, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x29c, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x2, 0x8, 0x9f4a, 0x7}, {0x4, 0x8, 0x7, 0x5c7}, {0xfffffffffffffffa, 0x9, 0x18000, 0x3}, {0x3, 0x1, 0x6, 0x5}, {0x80, 0x80000000000, 0x3, 0x10000}, {0x23, 0x0, 0xffffffff, 0x5}, {0x40, 0x3ff, 0x3, 0x9}, {0x0, 0x751, 0x101, 0x1986}, {0x78f, 0x1ff, 0x3f}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8, 0xffffffffffffffff, 0xfff, 0x4}, {0x4, 0x9, 0x1000, 0x5}, {0x10001, 0x7ff, 0x5, 0x200}, {0x7ff, 0x6, 0x7, 0x29d}, {0xa69, 0x800, 0x81be, 0x4}, {0x7fff, 0x8001, 0x4, 0x7ff}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r15}, {0xb8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0xb4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x321c262c}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x748}, 0x1, 0x0, 0x0, 0x4800}, 0x4000000) r20 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r20, 0x29, 0xc8, 0x0, 0x0) 17:06:14 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:14 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x8000000, 0x0, 0x10001, 0x1ff}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000100)={0x7ff, r2, 0x10001, 0x6}) sendmmsg(r0, &(0x7f00000059c0)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x7}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000640)="9a", 0x1}], 0x1, &(0x7f0000000780)}}, {{&(0x7f00000007c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)="dd", 0x1}], 0x1, &(0x7f0000000a40)}}], 0x2, 0x40000c0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) ioprio_set$pid(0x3, r3, 0x9) 17:06:14 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:14 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7}, 0x7) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@loopback, @rand_addr=0x7}, 0x8) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000002c0)={0x0, 0x31ef, 0x0, 0x80, 0x8001, 0x5, 0x9, 0xa4a, 0x3}) poll(&(0x7f0000000140)=[{r0, 0x2002}, {r1}, {r1}], 0x3, 0x80000000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x60000040}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, r2, 0x401, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000940)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000a80)=0xe8) fstat(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000b40)=0x0) r7 = geteuid() getgroups(0x4, &(0x7f0000000b80)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000bc0)=0x0) getresuid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), &(0x7f0000000c80)) fstat(r1, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000e40)=0xe8) fstat(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000700)="75b8e32fca0cfa8362a5dafba102d31dbffd3b5bd753c2ae7a365c6415ddaf2e915345f95ef7c2523c848854a120d53a3759d656fbf95e88a2fb6a987b217c73764a1efea3118f45505a767a4fb0a63d54f3bf80ddbec528db927cd030284509928173ee05ad68797f3d67f3604658a9bdbfdfaa03bf6420dcaefb3d42ba4dd22755c0ba5648199f8ffcac2dcb0cb6195197a205007c47f066054bcfbfc6", 0x9e}], 0x1, &(0x7f0000000f00)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x80, 0x10}, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fallocate(r0, 0x0, 0x0, 0x1000f2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/192, &(0x7f0000000100)=0xc0) r15 = pkey_alloc(0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000005c0)={0x0, @bt={0x6, 0x3, 0x0, 0x0, 0x6, 0x3f, 0xffffffffffffffae, 0x1, 0x1, 0x401, 0x2, 0xfffffffffffffffc, 0x3f, 0x4f, 0x2}}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, r15) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r16 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x200) ioctl$VHOST_SET_VRING_CALL(r16, 0x4008af21, &(0x7f0000000440)={0x0, 0xffffffffffffff9c}) sendfile(r0, r16, &(0x7f00000004c0), 0x8000fffffffe) pipe2(&(0x7f0000000480), 0x4800) write$P9_RREAD(r16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x105) 17:06:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x12001, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000100)={0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, 0x1c9c380}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) truncate(&(0x7f0000000080)='./file0\x00', 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') preadv(r3, &(0x7f0000000140), 0x391, 0x51) [ 289.076993] overlayfs: failed to resolve './file0': -2 [ 289.149932] overlayfs: './file1' not a directory 17:06:14 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair(0x2, 0x800, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0x64, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=""/100}, &(0x7f0000000200)=0x78) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:06:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffed9) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000001e00)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000208911, &(0x7f0000000000)="0a5c2d0240316285717070") r3 = socket$inet6(0xa, 0x3, 0x87) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x2) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) poll(0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x4, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept(r2, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname(r4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") 17:06:15 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 289.216572] syz-executor2 (10604) used greatest stack depth: 12520 bytes left [ 289.241982] audit: type=1800 audit(1546016775.010:38): pid=10614 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="bus" dev="sda1" ino=16600 res=0 17:06:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='uid=', @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESOCT, @ANYRESOCT=r0]]) fallocate(r0, 0x2, 0x10000, 0x9) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, &(0x7f00000002c0)) 17:06:15 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, 0xfffffffffffffffd) [ 289.518704] devpts: called with bogus options 17:06:15 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:15 executing program 2: socket$inet6(0xa, 0x6, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x3e4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'batadv0\x00', {0x2, 0x4e20, @multicast2}}) sendmsg$nl_route(r3, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000013000501000000000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000f800000010002b000c00010008000000", @ANYRES32], 0x30}}, 0x0) 17:06:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = getpgrp(0x0) ptrace$pokeuser(0x6, r1, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000ffff00fcffffff0061102f00000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1}, &(0x7f0000000080)=0xc) 17:06:15 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r3 = socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x3, 0x300) close(r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000200)="70098a09594de5cfb2d75421d1b6e3f8812fcf9b4e1a37f8d29636847c95493dc20058c5300f3308af6e4f8bee567de55a6c1ab4f59c94b9d06fc5bdafbf15183181ed874482fdd2d4352a5e74bce7436f113a83410c9a34bb9546c676ec5b0108ea3548c3510e") ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3f}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000340)={r5, 0x401}, 0x8) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x5}}}}}, 0x0) read(r4, &(0x7f0000000100)=""/154, 0x9a) socket$inet_udp(0x2, 0x2, 0x0) [ 289.902103] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 290.032197] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 290.058727] audit: type=1800 audit(1546016775.830:39): pid=10614 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="bus" dev="sda1" ino=16600 res=0 17:06:15 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7}, 0x7) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@loopback, @rand_addr=0x7}, 0x8) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000002c0)={0x0, 0x31ef, 0x0, 0x80, 0x8001, 0x5, 0x9, 0xa4a, 0x3}) poll(&(0x7f0000000140)=[{r0, 0x2002}, {r1}, {r1}], 0x3, 0x80000000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x60000040}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, r2, 0x401, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000940)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000a80)=0xe8) fstat(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000b40)=0x0) r7 = geteuid() getgroups(0x4, &(0x7f0000000b80)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000bc0)=0x0) getresuid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), &(0x7f0000000c80)) fstat(r1, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000e40)=0xe8) fstat(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000700)="75b8e32fca0cfa8362a5dafba102d31dbffd3b5bd753c2ae7a365c6415ddaf2e915345f95ef7c2523c848854a120d53a3759d656fbf95e88a2fb6a987b217c73764a1efea3118f45505a767a4fb0a63d54f3bf80ddbec528db927cd030284509928173ee05ad68797f3d67f3604658a9bdbfdfaa03bf6420dcaefb3d42ba4dd22755c0ba5648199f8ffcac2dcb0cb6195197a205007c47f066054bcfbfc6", 0x9e}], 0x1, &(0x7f0000000f00)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x80, 0x10}, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fallocate(r0, 0x0, 0x0, 0x1000f2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/192, &(0x7f0000000100)=0xc0) r15 = pkey_alloc(0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000005c0)={0x0, @bt={0x6, 0x3, 0x0, 0x0, 0x6, 0x3f, 0xffffffffffffffae, 0x1, 0x1, 0x401, 0x2, 0xfffffffffffffffc, 0x3f, 0x4f, 0x2}}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, r15) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r16 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x200) ioctl$VHOST_SET_VRING_CALL(r16, 0x4008af21, &(0x7f0000000440)={0x0, 0xffffffffffffff9c}) sendfile(r0, r16, &(0x7f00000004c0), 0x8000fffffffe) pipe2(&(0x7f0000000480), 0x4800) write$P9_RREAD(r16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x105) 17:06:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3d, 0x400101) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/207) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x20, 0x4, 0x5, 0x0, 0x1, 0x0, [0xf]}, 0x2c) 17:06:15 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x20800080001) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0xfffffffff0000000}) getuid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) 17:06:15 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x66a, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x14, 0xffffffff00000000, 0x6}, 0x18) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') 17:06:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x20800080001) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0xfffffffff0000000}) getuid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) 17:06:16 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @bt={0x3, 0x1, 0x1, 0x1, 0x8, 0x5bb2, 0x4, 0xee, 0x1, 0x5a5, 0x3, 0x0, 0x3, 0x3f, 0x4, 0x10}}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:16 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'bridge0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="020400000300600000000000fff55b4202938207d9fb3780398d5375000006007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbdeba97bc406eb04d1f087c0299c", 0x64, 0x0, 0x0, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000000c0)=0x6, 0x4) 17:06:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f00000001c0), 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x22) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x10, 0x0, [0x800000008000000, 0x0, 0x4, 0x4, 0x50c2, 0xb2, 0xeac7, 0x8, 0x200, 0x9, 0x1ff, 0x2, 0x80000000, 0x800, 0x1, 0xffffffffffffffff]}], r3, 0x1, 0x1, 0x48}}, 0x20) fstatfs(r1, &(0x7f00000005c0)=""/217) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in6={0xa, 0x4e24, 0x68c, @ipv4={[], [], @broadcast}}], 0x1c) lsetxattr$security_smack_entry(0x0, &(0x7f0000000280)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) 17:06:16 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80, 0x2000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240)={0x14fb}, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xcdd3, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000180)=0x6e) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000000000/0x3000)=nil, 0x3000}) write$P9_RREADDIR(r0, &(0x7f0000000200)={0x2a, 0x29, 0x2, {0x4, [{{0x8, 0x4, 0x4}, 0x10001, 0x1, 0x7, './file0'}]}}, 0x2a) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc4c85512, &(0x7f0000001000)) 17:06:16 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x9}, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 290.494297] audit: type=1800 audit(1546016776.270:40): pid=10713 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor3" name="bus" dev="sda1" ino=16605 res=0 [ 290.608511] audit: type=1326 audit(1546016776.380:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10709 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a81a code=0x50000 [ 290.743751] audit: type=1326 audit(1546016776.390:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10709 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4579b9 code=0x50000 17:06:16 executing program 0: socket$inet(0x2, 0x803, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x8, 0x8000a, 0x100, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0/file0\x00', 0x0, 0xb}, 0x10) msgget$private(0x0, 0x10) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) msgget$private(0x0, 0x252) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0xd75, &(0x7f0000000180)) io_setup(0x2, &(0x7f00000001c0)=0x0) io_destroy(r2) futex(&(0x7f0000000300)=0x1, 0x7, 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) r4 = request_key(&(0x7f0000000740)='syzkaller\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f0000000940)='\x00', 0x0) add_key$user(&(0x7f0000000c80)='user\x00', &(0x7f0000000cc0), &(0x7f0000000c00)="a1d0eac2f4da2c50811754f5142bc3553bf33194b1f04184bcc9bd51c43b38c917b6af51bdff27221de1ed528d9587cb6a87c4e9cea2b2e8ab19f9f03433039e59f23f1d1966930d7a5cc885f3547f9c30ab40b2ff572aa0316847ca33d076c6db2c24a9d42e6412", 0x68, r4) sendfile(r1, r3, &(0x7f0000000380)=0x4, 0x2000005) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x4000) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) write$apparmor_current(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) [ 290.868089] audit: type=1326 audit(1546016776.390:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10709 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4579b9 code=0x50000 [ 290.947705] audit: type=1326 audit(1546016776.390:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10709 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4579b9 code=0x50000 [ 290.975503] audit: type=1326 audit(1546016776.400:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10709 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4579b9 code=0x50000 [ 290.996192] audit: type=1326 audit(1546016776.430:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10709 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a81a code=0x50000 [ 291.017230] audit: type=1326 audit(1546016776.440:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10709 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=2 compat=0 ip=0x4579b9 code=0x50000 [ 291.128113] print_req_error: I/O error, dev loop3, sector 124 [ 291.135286] print_req_error: I/O error, dev loop3, sector 124 [ 291.219277] print_req_error: I/O error, dev loop3, sector 0 [ 291.225302] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 291.233231] print_req_error: I/O error, dev loop3, sector 4 [ 291.239063] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 291.247229] print_req_error: I/O error, dev loop3, sector 8 [ 291.253035] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 291.260699] print_req_error: I/O error, dev loop3, sector 12 [ 291.266629] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 291.274388] print_req_error: I/O error, dev loop3, sector 16 [ 291.279449] print_req_error: I/O error, dev loop3, sector 20 [ 291.280205] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 291.280246] print_req_error: I/O error, dev loop3, sector 24 [ 291.280261] Buffer I/O error on dev loop3, logical block 6, lost async page write [ 291.280294] print_req_error: I/O error, dev loop3, sector 28 17:06:17 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080)="eb8371eb6d2e4bb29536f225e2796f2d53e749a51d380b7175e353b19ae1283ea445d8a56b63a19a8799788351b9d7f81ecbbe63aa2d8ff0fa138be28e3f29d3f2296f4beadf88e3e2c006caec0138abb97c5fcb428c108ca443f532d3347cf40c6cf6d85e6c4171590d5cd699d231c17020439c45a79a3e159a1c5d8713c1a5240d87191e1ddd495e2337c467d88dc5cc94bf9a13b17046", &(0x7f0000000140)=""/124}, 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) close(r3) write$binfmt_elf32(r1, &(0x7f00000002c0)=ANY=[], 0x92) 17:06:17 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x1c7) write$UHID_INPUT(r0, &(0x7f00000011c0)={0x8, "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", 0x1000}, 0x1006) rt_sigreturn() write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x11c) 17:06:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth1\x00', 0x5}) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'veth1_to_bridge\x00', 0xfffffffffffffff9}) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @loopback}, 0x10) fcntl$setlease(r1, 0x400, 0x2) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) 17:06:17 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x3c, 0x4, 0x7, 0xffffffff}, &(0x7f00000000c0)=0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f00000001c0), 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x22) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x10, 0x0, [0x800000008000000, 0x0, 0x4, 0x4, 0x50c2, 0xb2, 0xeac7, 0x8, 0x200, 0x9, 0x1ff, 0x2, 0x80000000, 0x800, 0x1, 0xffffffffffffffff]}], r3, 0x1, 0x1, 0x48}}, 0x20) fstatfs(r1, &(0x7f00000005c0)=""/217) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in6={0xa, 0x4e24, 0x68c, @ipv4={[], [], @broadcast}}], 0x1c) lsetxattr$security_smack_entry(0x0, &(0x7f0000000280)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) [ 291.286268] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 291.293909] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 291.293963] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 291.300199] Buffer I/O error on dev loop3, logical block 9, lost async page write 17:06:17 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 291.393060] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.407115] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:06:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000ffdbdf2501000000000000000b0008000014001462726f6164636173742d6c6a6e6b000024b0d9f778d7aef7ee82b6be2a813c4a"], 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.448102] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.479852] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.518109] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.540598] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.557674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:06:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 291.574364] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.587502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.594746] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.606373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.667821] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 17:06:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x10004) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYRES16], 0x245) poll(&(0x7f0000000000), 0x200002b4, 0x0) 17:06:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@fat=@showexec='showexec'}, {@iocharset={'iocharset', 0x3d, 'cp775'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x180) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, &(0x7f0000000180)=0x4) 17:06:17 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) listen(r0, 0xfffffffffffffff7) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000140)=""/24, 0x18}], 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 17:06:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @multicast2}, &(0x7f0000000140)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000001380)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) timerfd_gettime(r2, &(0x7f0000000000)) 17:06:17 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000000c0)=0x5) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000240)='btrfs\x00', 0x7) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000002c0)=0x30) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r0) 17:06:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x20403, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup2(r0, r0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x800, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0xfffffe36) [ 291.975102] FAT-fs (loop5): bogus number of reserved sectors 17:06:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 292.036965] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:17 executing program 0: madvise(&(0x7f0000b73000/0x4000)=nil, 0x4000, 0x10200000007) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/240, 0xf0) [ 292.139127] FAT-fs (loop5): bogus number of reserved sectors [ 292.167127] FAT-fs (loop5): Can't find a valid FAT filesystem 17:06:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000005c0)=0x4) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) write$UHID_CREATE(r3, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/87, 0x57, 0x64bc, 0x400, 0x9, 0x1, 0x20}, 0x120) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x800, 0x0) fcntl$setlease(r3, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000000240), &(0x7f0000000200)={0x77359400}, 0x8) r5 = gettid() getgid() perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x400, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01, 0x9907, 0x2, 0x0, 0xc67, 0x0, 0x5, 0x401, 0x4, 0x2, 0xfffffffffffffff8, 0x165, 0x485, 0x30, 0x80000001, 0x4a1, 0x4be9, 0x7, 0x81, 0x5, 0x2, 0x2, 0x1, 0x6, 0x9, 0x0, 0xdd, 0x0, 0x8001, 0x0, @perf_config_ext={0xd67, 0x3f}, 0xa10, 0x200, 0x8, 0x7, 0x4fe, 0xeed, 0x5}, r5, 0xa, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000100)={0x4, 0xffffffff}) acct(&(0x7f0000000140)='./file0\x00') fcntl$setlease(r3, 0x400, 0x2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000004c0), &(0x7f0000000480)=0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:18 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x1e, 0x0, 0x0, 0xfffffffffffffffb}]}) 17:06:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chroot(&(0x7f0000000000)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:06:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = epoll_create(0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)={0x4}) socket$vsock_stream(0x28, 0x1, 0x0) 17:06:18 executing program 1: r0 = syz_open_pts(0xffffffffffffff9c, 0x10c00) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="4f0fa120de8ae753ebf81bb567d8ce058f6ac288773f5f28611481d3e4d1b6dc7b1c90d2e882edb74310704c5561bb0ffc55dfe287b007eea844ad70c564884818bc9938346a043b13b0ad013f74193a39c52736dab477543e6c38810c10f59aed3a474911ca881c967c50abad9220a4d8cc3c40d2521bc89b63f40ee2bbb0e0a5c13f819bb33ae7b9f377") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) listen(r1, 0x0) 17:06:18 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x80000000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r2, 0x20}, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 17:06:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:18 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x200, 0x100) 17:06:18 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket(0x10, 0x802, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x19}}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x177, @loopback, 0x676}], 0x68) setregid(r1, 0x0) 17:06:18 executing program 0: unshare(0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f0000000180)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="d5f78b8e7ae8f876edea6d39ed45c302f5dcec1b794a48163f2039fa83f1fef20530cea2a41c4bb0", 0x28}]) 17:06:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 292.919223] binder: 10846:10847 ioctl c0306201 200000c0 returned -14 [ 293.021754] binder: 10846:10847 ioctl c0306201 200000c0 returned -14 [ 293.210002] Process accounting resumed 17:06:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/91, 0x5b}, {0x0}, {0x0}], 0x6, 0x400000000000) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x1d3, 0x4480) 17:06:19 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x15, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000929a15d548233dd13c248fc65c340bbcf98f6faa3ba330aecb692ee70a6d2147457b3ae9b4fe3ed3e89e2fc2cb814fe1b9c80dffeff8ac1dd0c183a4bda67c8b9f98340620c06796d246cc8908347041ae4cfd93ae3b22f741f34c6f9cfeb244f816590a0acb19c00bd438cbed7f1813246cd0bd968ed102759226cc6261f4a14b761b9f75000d11ff62390c20af5b4501d00923cb"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 17:06:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:19 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @local}}}, 0x88) dup(0xffffffffffffff9c) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) fchdir(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = getpgrp(0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000240)=0x3) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) syncfs(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000004c0)="8b57cee8fdae9e2acf2f2be5492716f7e06417", 0x13) recvmmsg(r4, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socketpair(0x1, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:06:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x9, 0xb6, &(0x7f0000000280)=""/182, 0x41000, 0x1, [], 0x0, 0xb}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 17:06:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x100) [ 293.340757] Process accounting resumed 17:06:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="852a62730004"], @ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) 17:06:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[{0xc}], 0xc}}], 0x1, 0x0) [ 293.932932] binder: 10896:10901 ioctl c018620b 0 returned -14 17:06:19 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000880)={@local, @random="88646ddd3aeb", [], {@ipv6={0x86dd, {0x0, 0x6, "744287", 0x8, 0xaf, 0x0, @ipv4={[], [], @loopback}, @initdev, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 17:06:19 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x400000000000001) 17:06:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) [ 294.027374] binder: 10896:10907 unknown command 536871424 [ 294.077898] binder: 10896:10907 ioctl c0306201 20000440 returned -22 17:06:20 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) tee(r0, 0xffffffffffffffff, 0x1000, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) 17:06:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000000c0)) 17:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f00000001c0)=""/11, 0x10000031e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) r3 = syz_open_pts(r0, 0x0) close(r1) dup2(r2, r3) 17:06:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) 17:06:20 executing program 1: getuid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f00000002c0)=""/175, 0xaf}, {&(0x7f0000000380)=""/3, 0x3}, {&(0x7f00000003c0)=""/205, 0xcd}, {&(0x7f00000004c0)=""/91, 0x5b}, {&(0x7f0000000540)=""/137, 0x89}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f0000000700)=""/134, 0x86}, {&(0x7f00000007c0)=""/222, 0xde}, {&(0x7f00000008c0)=""/90, 0x5a}], 0x9, 0x400000000000) [ 294.682952] binder_alloc: binder_alloc_mmap_handler: 10896 20001000-20004000 already mapped failed -16 [ 294.718607] binder: 10896:10907 ioctl c018620b 0 returned -14 [ 294.727620] binder: BINDER_SET_CONTEXT_MGR already set [ 294.728042] binder: 10896:10958 unknown command 536871424 [ 294.736884] binder: 10896:10957 ioctl 40046207 0 returned -16 [ 294.748259] binder: 10896:10958 ioctl c0306201 20000440 returned -22 17:06:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) socket$kcm(0x11, 0x3, 0x300) 17:06:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='md5\xac\xa8een\xcf\x89x\xafX\x18\rEl\x00a\xa5\xb3MJ\xbb\xbf\xf5\xd6xE\x92\xad\xee\x14\x87&\xff\xbb\xb4\xfa\x9c\xdb,q\xba\xb5\xb5Hv\xed\xffv9\x89@`\x02%\x01\xaax\xd2\x13]\x9e\x97\x15T)i\xeb\tE', 0x0) finit_module(r1, 0x0, 0x0) 17:06:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) 17:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000240)={0x7402, 0x800000000000101, 0x0, 0x40000000001}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x800) 17:06:20 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r1) 17:06:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$KDDISABIO(r1, 0x4b37) 17:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) 17:06:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000380)) 17:06:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x9) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 17:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x209) tkill(r1, 0x1000000000016) 17:06:21 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffd94, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0xf09, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 17:06:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) 17:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x401, 0x2, 0x4ad, 0x0, r4, 0xfffffffffffffffe}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:21 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(0xffffffffffffffff, 0x8910, &(0x7f0000000000)) [ 295.641599] *** Guest State *** 17:06:21 executing program 5: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'team_slave_0\x00'}) [ 295.666520] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 17:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:21 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(0xffffffffffffffff, 0x8910, &(0x7f0000000000)) [ 295.719949] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 295.834809] CR3 = 0x0000000000000000 [ 295.839112] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 295.862740] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 295.870475] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 295.888714] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 295.913635] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 295.930397] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 295.978171] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 295.988570] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 295.997503] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.012670] GDTR: limit=0x00000000, base=0x0000000000000000 17:06:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x80) 17:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 296.020824] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.030046] IDTR: limit=0x00000000, base=0x0000000000000000 [ 296.038571] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.050311] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 296.075847] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 296.088185] Interruptibility = 00000000 ActivityState = 00000000 [ 296.108884] *** Host State *** [ 296.117179] RIP = 0xffffffff811fd240 RSP = 0xffff888053a673f0 [ 296.147233] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 296.154554] FSBase=00007fdd16a74700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 296.162985] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 296.169147] CR0=0000000080050033 CR3=000000009764f000 CR4=00000000001426e0 [ 296.177845] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 296.185283] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 296.195760] *** Control State *** [ 296.199504] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 296.206559] EntryControls=0000d3ff ExitControls=002fefff [ 296.212620] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 296.219692] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 296.226953] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 296.233822] reason=80000021 qualification=0000000000000000 [ 296.240245] IDTVectoring: info=00000000 errcode=00000000 [ 296.246545] TSC Offset = 0xffffff5fb789438a [ 296.251051] EPT pointer = 0x00000000a3bce01e [ 296.323220] *** Guest State *** [ 296.326817] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 296.336220] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 296.345779] CR3 = 0x0000000000000000 [ 296.349896] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 296.356423] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 296.362814] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 17:06:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:22 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(0xffffffffffffffff, 0x8910, &(0x7f0000000000)) 17:06:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) 17:06:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) [ 296.369686] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.377920] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.387987] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.401100] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.410675] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.447399] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.477168] GDTR: limit=0x00000000, base=0x0000000000000000 [ 296.496379] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.508142] IDTR: limit=0x00000000, base=0x0000000000000000 [ 296.535873] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 296.565144] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 296.575436] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 296.589975] Interruptibility = 00000000 ActivityState = 00000000 [ 296.602115] *** Host State *** [ 296.607325] RIP = 0xffffffff811fd240 RSP = 0xffff88805314f3f0 [ 296.614381] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 296.620820] FSBase=00007fdd16a32700 GSBase=ffff8880ae600000 TRBase=fffffe0000033000 [ 296.628710] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 296.634746] CR0=0000000080050033 CR3=000000009764f000 CR4=00000000001426f0 [ 296.641855] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 296.656103] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 296.662539] *** Control State *** [ 296.666009] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 296.672872] EntryControls=0000d3ff ExitControls=002fefff [ 296.678346] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 296.685477] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 296.692309] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 296.698894] reason=80000021 qualification=0000000000000000 [ 296.705391] IDTVectoring: info=00000000 errcode=00000000 [ 296.710859] TSC Offset = 0xffffff5fb789438a 17:06:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x401, 0x2, 0x4ad, 0x0, r4, 0xfffffffffffffffe}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:22 executing program 5: clock_getres(0xfff3fefffffffff5, 0x0) 17:06:22 executing program 0: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_timeout(0xf, 0x0, 0x0) 17:06:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) 17:06:22 executing program 3: r0 = getpgrp(0x0) r1 = gettid() socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r1, 0x0, 0x0) [ 296.715258] EPT pointer = 0x00000000a3bce01e 17:06:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x401, 0x2, 0x4ad, 0x0, r4, 0xfffffffffffffffe}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x7}) 17:06:22 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = dup2(r0, r0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, 0x0, &(0x7f0000000080)) 17:06:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c12628571") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) 17:06:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r2, 0x0) [ 297.088936] *** Guest State *** [ 297.102175] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 297.110851] *** Guest State *** [ 297.130326] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 297.139176] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 297.160073] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 297.164256] CR3 = 0x0000000000000000 [ 297.173809] CR3 = 0x0000000000000000 [ 297.178894] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 297.185912] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 297.210290] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 297.218038] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 297.224844] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 297.225812] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 297.231815] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.245623] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.252652] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.255917] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.267994] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.271270] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.280173] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.288116] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.303275] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.305761] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.317823] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.320981] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.329983] GDTR: limit=0x00000000, base=0x0000000000000000 [ 297.337310] GDTR: limit=0x00000000, base=0x0000000000000000 [ 297.351472] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.354080] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.361651] IDTR: limit=0x00000000, base=0x0000000000000000 [ 297.370160] IDTR: limit=0x00000000, base=0x0000000000000000 [ 297.383988] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.386536] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 297.397501] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 297.402559] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 297.411769] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 297.415687] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 297.429422] Interruptibility = 00000000 ActivityState = 00000000 [ 297.430981] Interruptibility = 00000000 ActivityState = 00000000 [ 297.437942] *** Host State *** [ 297.443707] *** Host State *** [ 297.450331] RIP = 0xffffffff811fd240 RSP = 0xffff88805189f3f0 [ 297.452928] RIP = 0xffffffff811fd240 RSP = 0xffff88805183f3f0 [ 297.457374] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 297.467881] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 297.469536] FSBase=00007fdd16a74700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 297.477285] FSBase=00007f462de1f700 GSBase=ffff8880ae600000 TRBase=fffffe0000033000 [ 297.483985] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 297.497671] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 297.498015] CR0=0000000080050033 CR3=000000009f910000 CR4=00000000001426e0 [ 297.503969] CR0=0000000080050033 CR3=0000000098c23000 CR4=00000000001426f0 [ 297.511326] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 297.518369] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 297.531111] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 297.532365] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 297.538842] *** Control State *** [ 297.544656] *** Control State *** [ 297.551815] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 297.554924] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 297.558975] EntryControls=0000d3ff ExitControls=002fefff [ 297.566006] EntryControls=0000d3ff ExitControls=002fefff [ 297.572292] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 297.583368] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 297.584227] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 297.591122] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 297.607110] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 297.607168] reason=80000021 qualification=0000000000000000 [ 297.607235] IDTVectoring: info=00000000 errcode=00000000 [ 297.607296] TSC Offset = 0xffffff5ef84513b0 [ 297.607354] EPT pointer = 0x00000000923cc01e [ 297.629357] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 297.643007] reason=80000021 qualification=0000000000000000 [ 297.643084] IDTVectoring: info=00000000 errcode=00000000 [ 297.666468] TSC Offset = 0xffffff5ef320ae09 [ 297.670906] EPT pointer = 0x000000009fdf201e 17:06:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005980)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) getpgid(r2) 17:06:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x401, 0x2, 0x4ad, 0x0, r4, 0xfffffffffffffffe}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) 17:06:23 executing program 3: 17:06:23 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 17:06:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) 17:06:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262857190") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 298.059910] *** Guest State *** 17:06:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) [ 298.082412] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 298.132637] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 298.180056] CR3 = 0x0000000000000000 [ 298.197228] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 298.251510] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 298.275815] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 298.292335] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 298.331461] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 298.342769] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 298.357718] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 298.368621] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 298.385766] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 298.397886] GDTR: limit=0x00000000, base=0x0000000000000000 [ 298.411480] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 298.429841] IDTR: limit=0x00000000, base=0x0000000000000000 [ 298.438413] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 298.452647] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 298.459404] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 298.468693] Interruptibility = 00000000 ActivityState = 00000000 [ 298.475604] *** Host State *** [ 298.479126] RIP = 0xffffffff811fd240 RSP = 0xffff88805165f3f0 [ 298.513140] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 298.531926] FSBase=00007fdd16a74700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 298.563564] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 298.579539] CR0=0000000080050033 CR3=00000000a9543000 CR4=00000000001426e0 [ 298.594795] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 298.617781] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 298.638825] *** Control State *** [ 298.648193] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 298.657618] EntryControls=0000d3ff ExitControls=002fefff [ 298.668112] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 298.677813] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 298.689545] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 298.698849] reason=80000021 qualification=0000000000000000 [ 298.710891] IDTVectoring: info=00000000 errcode=00000000 [ 298.723107] TSC Offset = 0xffffff5e79ed95bf [ 298.727595] EPT pointer = 0x0000000084fb501e [ 299.185072] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:06:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 17:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) 17:06:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x401, 0x2, 0x4ad, 0x0, r4, 0xfffffffffffffffe}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(0xffffffffffffffff, 0x8910, &(0x7f0000000000)) 17:06:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 300.466800] *** Guest State *** [ 300.470426] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 17:06:26 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) [ 300.515281] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 300.525109] CR3 = 0x0000000000000000 [ 300.529369] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 300.537242] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 300.546362] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 17:06:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x8924, 0x0) [ 300.581302] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 17:06:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@generic]}]}, 0x18}}, 0x20000000) 17:06:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, 0x0) [ 300.627193] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 17:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 300.703164] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 300.757159] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 300.791783] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 300.819182] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 300.891248] GDTR: limit=0x00000000, base=0x0000000000000000 [ 300.926049] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 300.937899] IDTR: limit=0x00000000, base=0x0000000000000000 [ 300.947739] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 300.957521] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 300.964677] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 300.973715] Interruptibility = 00000000 ActivityState = 00000000 [ 300.980219] *** Host State *** [ 300.983996] RIP = 0xffffffff811fd240 RSP = 0xffff8880509273f0 [ 300.990216] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 300.997392] FSBase=00007fdd16a74700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 301.005794] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 301.011834] CR0=0000000080050033 CR3=0000000098953000 CR4=00000000001426f0 [ 301.019464] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 301.026366] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 301.032713] *** Control State *** [ 301.036394] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 301.047454] EntryControls=0000d3ff ExitControls=002fefff [ 301.053073] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 301.060057] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 301.066936] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 301.073725] reason=80000021 qualification=0000000000000000 [ 301.080183] IDTVectoring: info=00000000 errcode=00000000 [ 301.085835] TSC Offset = 0xffffff5d283f55b7 [ 301.090262] EPT pointer = 0x0000000085c0a01e 17:06:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 17:06:26 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03000000000000d849832f") 17:06:26 executing program 2: 17:06:27 executing program 5: 17:06:27 executing program 2: 17:06:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:27 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 17:06:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x8000004}) 17:06:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:27 executing program 5: 17:06:27 executing program 2: 17:06:27 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(0xffffffffffffffff, 0x8924, 0x0) 17:06:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 17:06:27 executing program 2: 17:06:27 executing program 5: 17:06:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, 0x0) [ 301.673602] *** Guest State *** 17:06:27 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(0xffffffffffffffff, 0x8924, 0x0) 17:06:27 executing program 2: 17:06:27 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) [ 301.698132] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 301.737384] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 17:06:27 executing program 5: [ 301.828843] CR3 = 0x0000000000000000 [ 301.844867] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 301.862829] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 301.903753] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 301.966298] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 301.975696] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 301.984342] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 301.994398] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 302.004242] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 302.012929] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 302.020984] GDTR: limit=0x00000000, base=0x0000000000000000 [ 302.029508] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 302.039602] IDTR: limit=0x00000000, base=0x0000000000000000 [ 302.048060] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 302.056553] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 302.063491] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 302.071471] Interruptibility = 00000000 ActivityState = 00000000 [ 302.078089] *** Host State *** [ 302.081307] RIP = 0xffffffff811fd240 RSP = 0xffff88804fd6f3f0 [ 302.094093] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 302.100649] FSBase=00007fdd16a74700 GSBase=ffff8880ae600000 TRBase=fffffe0000033000 [ 302.108653] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 302.114909] CR0=0000000080050033 CR3=00000000a8596000 CR4=00000000001426f0 [ 302.122330] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 302.129093] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 302.135493] *** Control State *** [ 302.139094] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 302.145997] EntryControls=0000d3ff ExitControls=002fefff [ 302.151625] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 302.158854] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 17:06:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)) 17:06:28 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(0xffffffffffffffff, 0x8924, 0x0) 17:06:28 executing program 2: 17:06:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 17:06:28 executing program 5: [ 302.166945] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 302.174113] reason=80000021 qualification=0000000000000000 [ 302.180542] IDTVectoring: info=00000000 errcode=00000000 [ 302.186808] TSC Offset = 0xffffff5c8346726f [ 302.191209] EPT pointer = 0x000000009fba801e 17:06:28 executing program 5: 17:06:28 executing program 2: 17:06:28 executing program 4: 17:06:28 executing program 2: 17:06:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 17:06:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:28 executing program 2: 17:06:28 executing program 5: 17:06:28 executing program 4: 17:06:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 17:06:28 executing program 2: 17:06:28 executing program 5: 17:06:28 executing program 4: 17:06:28 executing program 2: 17:06:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 17:06:28 executing program 5: 17:06:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:28 executing program 4: 17:06:28 executing program 5: 17:06:28 executing program 2: 17:06:28 executing program 3: 17:06:28 executing program 4: 17:06:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:29 executing program 2: 17:06:29 executing program 5: 17:06:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="d5f78b8e7ae8f876edea6d39ed45c302f5dcec1b794a48163f2039fa83f1fef20530cea2a41c4bb0", 0x28}]) 17:06:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8924, 0x0) [ 303.650845] netlink: 'syz-executor4': attribute type 25 has an invalid length. 17:06:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.692274] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 17:06:29 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 17:06:29 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 303.766558] netlink: 'syz-executor4': attribute type 25 has an invalid length. [ 303.791209] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 17:06:29 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) 17:06:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20002, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r2) 17:06:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x8910, &(0x7f0000000000)) [ 303.927484] FAULT_INJECTION: forcing a failure. [ 303.927484] name failslab, interval 1, probability 0, space 0, times 1 17:06:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x8000004}) [ 304.061615] CPU: 0 PID: 11411 Comm: syz-executor5 Not tainted 4.20.0+ #172 [ 304.068693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.073293] *** Guest State *** [ 304.078060] Call Trace: [ 304.078107] dump_stack+0x1d3/0x2c6 [ 304.078133] ? dump_stack_print_info.cold.1+0x20/0x20 [ 304.078169] should_fail.cold.4+0xa/0x17 [ 304.078192] ? __kernel_text_address+0xd/0x40 [ 304.078217] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 304.099707] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 304.101404] ? __save_stack_trace+0x8d/0xf0 [ 304.101438] ? graph_lock+0x270/0x270 [ 304.101458] ? kasan_check_write+0x14/0x20 [ 304.101477] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 304.101499] ? find_held_lock+0x36/0x1c0 [ 304.101520] ? __lock_is_held+0xb5/0x140 [ 304.101548] ? ___might_sleep+0x1ed/0x300 [ 304.116356] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 304.119803] ? arch_local_save_flags+0x40/0x40 17:06:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x5424, &(0x7f0000000000)) 17:06:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETS(r0, 0x8924, 0x0) [ 304.119839] __should_failslab+0x124/0x180 [ 304.119861] should_failslab+0x9/0x14 [ 304.119875] __kmalloc+0x2e0/0x770 [ 304.119900] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.119917] ? x25_asy_open_tty+0x32a/0x7e7 [ 304.125889] CR3 = 0x0000000000000000 [ 304.127936] x25_asy_open_tty+0x32a/0x7e7 [ 304.127955] ? x25_asy_close_tty+0x220/0x220 [ 304.127974] ? up_write+0x7b/0x220 [ 304.127993] ? down_write_nested+0x130/0x130 [ 304.128008] ? down_read+0x120/0x120 [ 304.128025] ? x25_asy_close_tty+0x220/0x220 [ 304.134479] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 304.137011] tty_ldisc_open.isra.1+0x8b/0xe0 [ 304.137047] tty_set_ldisc+0x2dc/0x6a0 [ 304.137070] tty_ioctl+0x39d/0x17d0 [ 304.137087] ? tty_vhangup+0x30/0x30 [ 304.137102] ? find_held_lock+0x36/0x1c0 [ 304.137132] ? __fget+0x4aa/0x740 [ 304.137149] ? lock_downgrade+0x900/0x900 [ 304.137169] ? check_preemption_disabled+0x48/0x280 [ 304.141548] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 304.145356] ? kasan_check_read+0x11/0x20 [ 304.145375] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 304.145394] ? rcu_read_unlock_special+0x370/0x370 [ 304.145426] ? __fget+0x4d1/0x740 [ 304.145452] ? ksys_dup3+0x680/0x680 [ 304.145480] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 304.145502] ? tty_vhangup+0x30/0x30 [ 304.145519] do_vfs_ioctl+0x1de/0x1790 [ 304.145534] ? __lock_is_held+0xb5/0x140 [ 304.145558] ? ioctl_preallocate+0x300/0x300 [ 304.145575] ? memset+0x31/0x40 [ 304.145596] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.145614] ? smack_file_ioctl+0x210/0x3c0 [ 304.145629] ? fget_raw+0x20/0x20 [ 304.167072] ? smack_file_lock+0x2e0/0x2e0 [ 304.176140] ? fput+0x130/0x1a0 [ 304.176160] ? do_syscall_64+0x9a/0x820 [ 304.176177] ? do_syscall_64+0x9a/0x820 [ 304.176201] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.176220] ? security_file_ioctl+0x94/0xc0 [ 304.223059] ksys_ioctl+0xa9/0xd0 [ 304.223082] __x64_sys_ioctl+0x73/0xb0 [ 304.223104] do_syscall_64+0x1b9/0x820 [ 304.223125] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 304.223143] ? syscall_return_slowpath+0x5e0/0x5e0 17:06:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc0205649, &(0x7f0000000040)={0x8000004}) [ 304.223156] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.223179] ? trace_hardirqs_on_caller+0x310/0x310 [ 304.223196] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 304.223214] ? prepare_exit_to_usermode+0x291/0x3b0 [ 304.242213] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.242243] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.242257] RIP: 0033:0x4579b9 [ 304.242274] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.242283] RSP: 002b:00007f64b231ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 304.242299] RAX: ffffffffffffffda RBX: 00007f64b231ec90 RCX: 00000000004579b9 [ 304.242309] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 304.242322] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.249973] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 304.253292] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f64b231f6d4 17:06:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc0085667, &(0x7f0000000040)={0x8000004}) [ 304.253303] R13: 00000000004c1cbc R14: 00000000004d3fa8 R15: 0000000000000004 [ 304.480403] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 304.518802] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 304.539956] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 304.548506] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 304.564959] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 304.574177] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 304.584200] GDTR: limit=0x00000000, base=0x0000000000000000 [ 304.598583] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 304.606784] IDTR: limit=0x00000000, base=0x0000000000000000 [ 304.614990] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 304.623174] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 304.629690] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 304.638265] Interruptibility = 00000000 ActivityState = 00000000 [ 304.654300] *** Host State *** [ 304.657619] RIP = 0xffffffff811fd240 RSP = 0xffff88805a37f3f0 [ 304.663874] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 304.670397] FSBase=00007fdd16a74700 GSBase=ffff8880ae700000 TRBase=fffffe0000033000 [ 304.684900] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 304.697537] CR0=0000000080050033 CR3=00000000915ba000 CR4=00000000001426e0 [ 304.705900] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 304.713814] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 304.719921] *** Control State *** [ 304.723893] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 304.730565] EntryControls=0000d3ff ExitControls=002fefff [ 304.736099] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 304.743124] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 304.749791] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 304.756410] reason=80000021 qualification=0000000000000000 [ 304.762799] IDTVectoring: info=00000000 errcode=00000000 17:06:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETS(r0, 0x8924, 0x0) 17:06:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x5422, &(0x7f0000000000)) 17:06:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x1800000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:06:30 executing program 5 (fault-call:1 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 17:06:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x90000) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc0585611, &(0x7f0000000040)={0x8000004}) [ 304.768252] TSC Offset = 0xffffff5b47e2ea63 [ 304.772630] EPT pointer = 0x000000008647701e [ 304.862899] FAULT_INJECTION: forcing a failure. [ 304.862899] name failslab, interval 1, probability 0, space 0, times 0 [ 304.920654] CPU: 1 PID: 11445 Comm: syz-executor5 Not tainted 4.20.0+ #172 [ 304.927714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.937075] Call Trace: [ 304.939707] dump_stack+0x1d3/0x2c6 [ 304.943354] ? dump_stack_print_info.cold.1+0x20/0x20 [ 304.948576] ? __kernel_text_address+0xd/0x40 [ 304.953090] ? unwind_get_return_address+0x61/0xa0 [ 304.958062] should_fail.cold.4+0xa/0x17 [ 304.962142] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 304.967262] ? save_stack+0x43/0xd0 [ 304.970903] ? kasan_kmalloc+0xc7/0xe0 [ 304.974814] ? __kmalloc+0x15b/0x770 [ 304.978549] ? x25_asy_open_tty+0x32a/0x7e7 [ 304.982882] ? tty_ldisc_open.isra.1+0x8b/0xe0 [ 304.984396] *** Guest State *** [ 304.987471] ? graph_lock+0x270/0x270 [ 304.987485] ? ksys_ioctl+0xa9/0xd0 [ 304.987498] ? __x64_sys_ioctl+0x73/0xb0 [ 304.987516] ? do_syscall_64+0x1b9/0x820 [ 304.987535] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.987557] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 304.987577] ? find_held_lock+0x36/0x1c0 [ 304.987597] ? __lock_is_held+0xb5/0x140 [ 304.993590] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 304.994683] ? ___might_sleep+0x1ed/0x300 [ 304.994702] ? arch_local_save_flags+0x40/0x40 [ 304.994732] __should_failslab+0x124/0x180 [ 304.994753] should_failslab+0x9/0x14 [ 304.994777] __kmalloc+0x2e0/0x770 [ 304.999880] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 305.002455] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 17:06:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x4020940d, &(0x7f0000000000)) [ 305.002471] ? x25_asy_open_tty+0x372/0x7e7 [ 305.002492] x25_asy_open_tty+0x372/0x7e7 [ 305.002509] ? x25_asy_close_tty+0x220/0x220 [ 305.002526] ? up_write+0x7b/0x220 [ 305.002550] ? down_write_nested+0x130/0x130 [ 305.002565] ? down_read+0x120/0x120 [ 305.002583] ? x25_asy_close_tty+0x220/0x220 [ 305.015356] CR3 = 0x0000000000000000 [ 305.016907] tty_ldisc_open.isra.1+0x8b/0xe0 [ 305.016927] tty_set_ldisc+0x2dc/0x6a0 [ 305.016947] tty_ioctl+0x39d/0x17d0 [ 305.016965] ? tty_vhangup+0x30/0x30 [ 305.016978] ? find_held_lock+0x36/0x1c0 [ 305.017005] ? __fget+0x4aa/0x740 [ 305.017022] ? lock_downgrade+0x900/0x900 [ 305.017050] ? check_preemption_disabled+0x48/0x280 [ 305.017071] ? kasan_check_read+0x11/0x20 [ 305.017090] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 305.017107] ? rcu_read_unlock_special+0x370/0x370 [ 305.025111] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 305.025225] ? __fget+0x4d1/0x740 [ 305.025249] ? ksys_dup3+0x680/0x680 [ 305.043879] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 305.047005] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 305.047038] ? tty_vhangup+0x30/0x30 [ 305.047055] do_vfs_ioctl+0x1de/0x1790 [ 305.047071] ? __lock_is_held+0xb5/0x140 [ 305.047095] ? ioctl_preallocate+0x300/0x300 [ 305.047111] ? memset+0x31/0x40 [ 305.047131] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.047150] ? smack_file_ioctl+0x210/0x3c0 [ 305.056007] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 305.063290] ? fget_raw+0x20/0x20 [ 305.063307] ? smack_file_lock+0x2e0/0x2e0 [ 305.063332] ? fput+0x130/0x1a0 [ 305.063364] ? do_syscall_64+0x9a/0x820 [ 305.063381] ? do_syscall_64+0x9a/0x820 [ 305.063402] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.063420] ? security_file_ioctl+0x94/0xc0 [ 305.063437] ksys_ioctl+0xa9/0xd0 [ 305.063471] __x64_sys_ioctl+0x73/0xb0 [ 305.063487] do_syscall_64+0x1b9/0x820 [ 305.077524] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.081872] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 305.081892] ? syscall_return_slowpath+0x5e0/0x5e0 [ 305.081908] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.081926] ? trace_hardirqs_on_caller+0x310/0x310 [ 305.081945] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 305.081963] ? prepare_exit_to_usermode+0x291/0x3b0 [ 305.081986] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.082010] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.082025] RIP: 0033:0x4579b9 [ 305.090699] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.093669] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.093678] RSP: 002b:00007f64b231ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.093695] RAX: ffffffffffffffda RBX: 00007f64b231ec90 RCX: 00000000004579b9 [ 305.093705] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 305.093714] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.093724] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f64b231f6d4 [ 305.093734] R13: 00000000004c1cbc R14: 00000000004d3fa8 R15: 0000000000000004 [ 305.132427] ================================================================== [ 305.146659] BUG: KASAN: double-free or invalid-free in x25_asy_free+0x37/0x140 [ 305.146664] [ 305.146682] CPU: 1 PID: 11445 Comm: syz-executor5 Not tainted 4.20.0+ #172 [ 305.146691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.146700] Call Trace: [ 305.164787] dump_stack+0x1d3/0x2c6 [ 305.164809] ? dump_stack_print_info.cold.1+0x20/0x20 [ 305.164825] ? printk+0xa7/0xcf [ 305.164843] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 305.175732] ? debug_check_no_obj_freed+0x305/0x58d [ 305.175759] print_address_description.cold.8+0x9/0x1ff [ 305.175774] ? x25_asy_free+0x37/0x140 [ 305.175793] kasan_report_invalid_free+0x64/0xa0 [ 305.175808] ? x25_asy_free+0x37/0x140 [ 305.175824] __kasan_slab_free+0x13a/0x150 [ 305.192116] kobject: 'loop2' (000000009c8ea7a4): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 305.195144] ? x25_asy_free+0x37/0x140 [ 305.195161] kasan_slab_free+0xe/0x10 [ 305.195175] kfree+0xcf/0x230 [ 305.195192] x25_asy_free+0x37/0x140 [ 305.195207] x25_asy_open_tty+0x6ad/0x7e7 [ 305.195224] ? x25_asy_close_tty+0x220/0x220 [ 305.195244] ? up_write+0x7b/0x220 [ 305.257039] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.259681] ? down_write_nested+0x130/0x130 [ 305.259699] ? down_read+0x120/0x120 [ 305.259719] ? x25_asy_close_tty+0x220/0x220 [ 305.259739] tty_ldisc_open.isra.1+0x8b/0xe0 [ 305.259758] tty_set_ldisc+0x2dc/0x6a0 [ 305.259777] tty_ioctl+0x39d/0x17d0 [ 305.259795] ? tty_vhangup+0x30/0x30 [ 305.259808] ? find_held_lock+0x36/0x1c0 [ 305.259835] ? __fget+0x4aa/0x740 [ 305.275145] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.279954] ? lock_downgrade+0x900/0x900 [ 305.279973] ? check_preemption_disabled+0x48/0x280 [ 305.279996] ? kasan_check_read+0x11/0x20 [ 305.280015] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 305.280043] ? rcu_read_unlock_special+0x370/0x370 [ 305.280071] ? __fget+0x4d1/0x740 [ 305.280095] ? ksys_dup3+0x680/0x680 [ 305.280120] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 305.280138] ? tty_vhangup+0x30/0x30 [ 305.297762] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.300157] do_vfs_ioctl+0x1de/0x1790 [ 305.300174] ? __lock_is_held+0xb5/0x140 [ 305.300198] ? ioctl_preallocate+0x300/0x300 [ 305.300214] ? memset+0x31/0x40 [ 305.300237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.300262] ? smack_file_ioctl+0x210/0x3c0 [ 305.300274] ? fget_raw+0x20/0x20 [ 305.300291] ? smack_file_lock+0x2e0/0x2e0 [ 305.300316] ? fput+0x130/0x1a0 [ 305.300339] ? do_syscall_64+0x9a/0x820 [ 305.311143] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.311514] ? do_syscall_64+0x9a/0x820 [ 305.311537] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.311559] ? security_file_ioctl+0x94/0xc0 [ 305.354679] GDTR: limit=0x00000000, base=0x0000000000000000 [ 305.359928] ksys_ioctl+0xa9/0xd0 [ 305.359949] __x64_sys_ioctl+0x73/0xb0 [ 305.359970] do_syscall_64+0x1b9/0x820 [ 305.359990] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 305.360010] ? syscall_return_slowpath+0x5e0/0x5e0 [ 305.360025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.360052] ? trace_hardirqs_on_caller+0x310/0x310 [ 305.360071] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 305.360089] ? prepare_exit_to_usermode+0x291/0x3b0 [ 305.360109] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.383461] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.389356] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.389370] RIP: 0033:0x4579b9 [ 305.389388] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.389397] RSP: 002b:00007f64b231ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.389413] RAX: ffffffffffffffda RBX: 00007f64b231ec90 RCX: 00000000004579b9 [ 305.389423] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 305.389433] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.389443] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f64b231f6d4 [ 305.389452] R13: 00000000004c1cbc R14: 00000000004d3fa8 R15: 0000000000000004 [ 305.389474] [ 305.389482] Allocated by task 11445: [ 305.389499] save_stack+0x43/0xd0 [ 305.389514] kasan_kmalloc+0xc7/0xe0 [ 305.398672] IDTR: limit=0x00000000, base=0x0000000000000000 [ 305.407498] __kmalloc+0x15b/0x770 [ 305.407527] x25_asy_open_tty+0x32a/0x7e7 [ 305.407551] tty_ldisc_open.isra.1+0x8b/0xe0 [ 305.407566] tty_set_ldisc+0x2dc/0x6a0 [ 305.407578] tty_ioctl+0x39d/0x17d0 [ 305.407590] do_vfs_ioctl+0x1de/0x1790 [ 305.407601] ksys_ioctl+0xa9/0xd0 [ 305.407613] __x64_sys_ioctl+0x73/0xb0 [ 305.407629] do_syscall_64+0x1b9/0x820 [ 305.407645] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.407649] [ 305.407656] Freed by task 11445: [ 305.407669] save_stack+0x43/0xd0 [ 305.407683] __kasan_slab_free+0x102/0x150 [ 305.407696] kasan_slab_free+0xe/0x10 [ 305.407710] kfree+0xcf/0x230 [ 305.422429] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 305.427106] x25_asy_open_tty+0x6a0/0x7e7 [ 305.427120] tty_ldisc_open.isra.1+0x8b/0xe0 [ 305.427134] tty_set_ldisc+0x2dc/0x6a0 [ 305.427146] tty_ioctl+0x39d/0x17d0 [ 305.427158] do_vfs_ioctl+0x1de/0x1790 [ 305.427169] ksys_ioctl+0xa9/0xd0 [ 305.427181] __x64_sys_ioctl+0x73/0xb0 [ 305.427196] do_syscall_64+0x1b9/0x820 [ 305.427212] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.427215] [ 305.427227] The buggy address belongs to the object at ffff88809f949200 [ 305.427227] which belongs to the cache kmalloc-1k of size 1024 [ 305.427240] The buggy address is located 0 bytes inside of [ 305.427240] 1024-byte region [ffff88809f949200, ffff88809f949600) [ 305.427245] The buggy address belongs to the page: [ 305.427259] page:ffffea00027e5200 count:1 mapcount:0 mapping:ffff88812c3f0ac0 index:0x0 compound_mapcount: 0 [ 305.444530] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 305.446267] flags: 0x1fffc0000010200(slab|head) [ 305.446288] raw: 01fffc0000010200 ffffea0002a5ba88 ffffea00026c5308 ffff88812c3f0ac0 [ 305.446306] raw: 0000000000000000 ffff88809f948000 0000000100000007 0000000000000000 [ 305.446313] page dumped because: kasan: bad access detected [ 305.446317] [ 305.446322] Memory state around the buggy address: [ 305.446336] ffff88809f949100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 305.446347] ffff88809f949180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 305.446359] >ffff88809f949200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 305.446365] ^ [ 305.446377] ffff88809f949280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 305.446388] ffff88809f949300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 305.446393] ================================================================== [ 305.446398] Disabling lock debugging due to kernel taint [ 305.446413] Kernel panic - not syncing: panic_on_warn set ... [ 305.452775] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 305.454525] CPU: 1 PID: 11445 Comm: syz-executor5 Tainted: G B 4.20.0+ #172 [ 305.454533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.454539] Call Trace: [ 305.454579] dump_stack+0x1d3/0x2c6 [ 305.454597] ? dump_stack_print_info.cold.1+0x20/0x20 [ 305.454623] ? x25_asy_data_transmit+0x6e0/0x6e0 [ 305.477792] Interruptibility = 00000000 ActivityState = 00000000 [ 305.478591] panic+0x2ad/0x55f [ 305.478607] ? add_taint.cold.5+0x16/0x16 [ 305.478624] ? add_taint.cold.5+0x5/0x16 [ 305.478645] ? trace_hardirqs_off+0xaf/0x310 [ 305.488252] *** Host State *** [ 305.490711] ? x25_asy_free+0x37/0x140 [ 305.490730] kasan_end_report+0x47/0x4f [ 305.490747] kasan_report_invalid_free+0x81/0xa0 [ 305.490760] ? x25_asy_free+0x37/0x140 [ 305.490774] __kasan_slab_free+0x13a/0x150 [ 305.490788] ? x25_asy_free+0x37/0x140 [ 305.498971] RIP = 0xffffffff811fd240 RSP = 0xffff88804ec273f0 [ 305.503138] kasan_slab_free+0xe/0x10 [ 305.503152] kfree+0xcf/0x230 [ 305.503166] x25_asy_free+0x37/0x140 [ 305.503180] x25_asy_open_tty+0x6ad/0x7e7 [ 305.503194] ? x25_asy_close_tty+0x220/0x220 [ 305.503211] ? up_write+0x7b/0x220 [ 305.503227] ? down_write_nested+0x130/0x130 [ 305.503245] ? down_read+0x120/0x120 [ 305.507218] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 305.511339] ? x25_asy_close_tty+0x220/0x220 [ 305.511358] tty_ldisc_open.isra.1+0x8b/0xe0 [ 305.511374] tty_set_ldisc+0x2dc/0x6a0 [ 305.511390] tty_ioctl+0x39d/0x17d0 [ 305.511410] ? tty_vhangup+0x30/0x30 [ 305.516074] FSBase=00007fdd16a74700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 305.519682] ? find_held_lock+0x36/0x1c0 [ 305.519705] ? __fget+0x4aa/0x740 [ 305.519719] ? lock_downgrade+0x900/0x900 [ 305.519736] ? check_preemption_disabled+0x48/0x280 [ 305.519753] ? kasan_check_read+0x11/0x20 [ 305.519773] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 305.523633] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 305.527084] ? rcu_read_unlock_special+0x370/0x370 [ 305.527106] ? __fget+0x4d1/0x740 [ 305.527126] ? ksys_dup3+0x680/0x680 [ 305.527145] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 305.527160] ? tty_vhangup+0x30/0x30 [ 305.531409] CR0=0000000080050033 CR3=000000009470d000 CR4=00000000001426f0 [ 305.534648] do_vfs_ioctl+0x1de/0x1790 [ 305.534661] ? __lock_is_held+0xb5/0x140 [ 305.534682] ? ioctl_preallocate+0x300/0x300 [ 305.534696] ? memset+0x31/0x40 [ 305.534715] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.534734] ? smack_file_ioctl+0x210/0x3c0 [ 305.542925] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 305.546812] ? fget_raw+0x20/0x20 [ 305.546829] ? smack_file_lock+0x2e0/0x2e0 [ 305.546849] ? fput+0x130/0x1a0 [ 305.546866] ? do_syscall_64+0x9a/0x820 [ 305.546880] ? do_syscall_64+0x9a/0x820 [ 305.546904] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.552144] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 305.556049] ? security_file_ioctl+0x94/0xc0 [ 305.556064] ksys_ioctl+0xa9/0xd0 [ 305.556081] __x64_sys_ioctl+0x73/0xb0 [ 305.556097] do_syscall_64+0x1b9/0x820 [ 305.556116] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 305.556140] ? syscall_return_slowpath+0x5e0/0x5e0 [ 305.561621] *** Control State *** [ 305.566312] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.566328] ? trace_hardirqs_on_caller+0x310/0x310 [ 305.566345] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 305.566362] ? prepare_exit_to_usermode+0x291/0x3b0 [ 305.566380] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.566414] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.570109] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 305.573610] RIP: 0033:0x4579b9 [ 305.573628] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.573635] RSP: 002b:00007f64b231ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.573648] RAX: ffffffffffffffda RBX: 00007f64b231ec90 RCX: 00000000004579b9 [ 305.573656] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 305.573664] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.573671] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f64b231f6d4 [ 305.573679] R13: 00000000004c1cbc R14: 00000000004d3fa8 R15: 0000000000000004 [ 305.579607] Kernel Offset: disabled [ 306.475293] Rebooting in 86400 seconds..