[....] Starting OpenBSD Secure Shell server: sshd[ 29.258365] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 42.534431] random: sshd: uninitialized urandom read (32 bytes read) [ 42.730857] kauditd_printk_skb: 9 callbacks suppressed [ 42.730865] audit: type=1400 audit(1568644327.862:35): avc: denied { map } for pid=6869 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 42.781082] random: sshd: uninitialized urandom read (32 bytes read) [ 43.433515] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. [ 48.904866] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/16 14:32:14 fuzzer started [ 49.095303] audit: type=1400 audit(1568644334.222:36): avc: denied { map } for pid=6878 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 49.723427] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/16 14:32:15 dialing manager at 10.128.0.105:40359 2019/09/16 14:32:15 syscalls: 2466 2019/09/16 14:32:15 code coverage: enabled 2019/09/16 14:32:15 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/16 14:32:15 extra coverage: extra coverage is not supported by the kernel 2019/09/16 14:32:15 setuid sandbox: enabled 2019/09/16 14:32:15 namespace sandbox: enabled 2019/09/16 14:32:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/16 14:32:15 fault injection: enabled 2019/09/16 14:32:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/16 14:32:15 net packet injection: enabled 2019/09/16 14:32:15 net device setup: enabled [ 51.701425] random: crng init done 14:33:50 executing program 5: socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x4, 0x1, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x6, 0x0, 0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0x0, r0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:33:50 executing program 0: clone(0x7bb, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=@abs, 0x6e, 0x0}], 0x1, 0x80020000885) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getrandom(&(0x7f0000000200)=""/68, 0x44, 0x2) 14:33:50 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd161616401000000000000000100000065fb809ffc92e0fa15b6691a11afb74d1cb88c7f49838b667390754c1cb0745d8a26ed9e2271c56e2cb2196d875cde99e02da60aedf1a8984505000ae027c98d231dd47cb220a6eefce6678ec650231a9ff546c787"], 0xfffffee9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000880)={&(0x7f00000008c0)='./file0\x00', r2}, 0x10) openat$cgroup(r2, &(0x7f0000000780)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) close(r0) 14:33:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x6, 0x12) 14:33:50 executing program 2: socket$kcm(0x2, 0x0, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 14:33:50 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x80000a, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x4, 0x10001, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x401c5820, &(0x7f0000000040)={0x18, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d00)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000001) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0xc0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x80, 0x0, 0x0, 0x0, &(0x7f0000001740)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000001780)={0x5, 0x1, 0xffffffff, 0x1}, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=0x6}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 145.173887] audit: type=1400 audit(1568644430.302:37): avc: denied { map } for pid=6878 comm="syz-fuzzer" path="/root/syzkaller-shm851642796" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 145.218820] audit: type=1400 audit(1568644430.312:38): avc: denied { map } for pid=6897 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 145.500964] IPVS: ftp: loaded support on port[0] = 21 [ 146.274818] chnl_net:caif_netlink_parms(): no params data found [ 146.282336] IPVS: ftp: loaded support on port[0] = 21 [ 146.316935] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.323906] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.331815] device bridge_slave_0 entered promiscuous mode [ 146.339005] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.345982] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.353156] device bridge_slave_1 entered promiscuous mode [ 146.372600] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.385637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.411001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.418419] team0: Port device team_slave_0 added [ 146.427513] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.434740] team0: Port device team_slave_1 added [ 146.442389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.454074] IPVS: ftp: loaded support on port[0] = 21 [ 146.462369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.523400] device hsr_slave_0 entered promiscuous mode [ 146.580415] device hsr_slave_1 entered promiscuous mode [ 146.638627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.647853] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.671080] chnl_net:caif_netlink_parms(): no params data found [ 146.723658] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.730129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.737107] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.743538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.758913] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.759728] IPVS: ftp: loaded support on port[0] = 21 [ 146.765704] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.779380] device bridge_slave_0 entered promiscuous mode [ 146.786487] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.792916] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.800113] device bridge_slave_1 entered promiscuous mode [ 146.823240] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.835438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.916645] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.924572] team0: Port device team_slave_0 added [ 146.933895] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.941577] team0: Port device team_slave_1 added [ 146.947310] chnl_net:caif_netlink_parms(): no params data found [ 146.962180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.977169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.011104] IPVS: ftp: loaded support on port[0] = 21 [ 147.020902] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 147.027023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.047837] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.054550] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.061765] device bridge_slave_0 entered promiscuous mode [ 147.112173] device hsr_slave_0 entered promiscuous mode [ 147.150388] device hsr_slave_1 entered promiscuous mode [ 147.191017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.202553] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.208953] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.215926] device bridge_slave_1 entered promiscuous mode [ 147.233990] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.240822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.257068] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.269239] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.275525] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.286445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.294572] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.311790] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.318730] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 147.328402] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.360471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.368745] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.376050] team0: Port device team_slave_0 added [ 147.383534] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.390789] team0: Port device team_slave_1 added [ 147.407450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.415298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.423037] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.429370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.437393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.448352] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.455152] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.464631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.473074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.480824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.488427] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.494851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.507898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.524900] chnl_net:caif_netlink_parms(): no params data found [ 147.536592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.546661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.602932] device hsr_slave_0 entered promiscuous mode [ 147.640411] device hsr_slave_1 entered promiscuous mode [ 147.687994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.698193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.707928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.718370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.726357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.733946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.742664] IPVS: ftp: loaded support on port[0] = 21 [ 147.744128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.756278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.768162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.777036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.817504] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.827486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.834675] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.841215] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.848031] device bridge_slave_0 entered promiscuous mode [ 147.874922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.882655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.891697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.899303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.909754] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.916008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.926928] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.933524] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.941132] device bridge_slave_1 entered promiscuous mode [ 147.974054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.981671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.998515] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.009407] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.041885] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.053820] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.061404] team0: Port device team_slave_0 added [ 148.066586] chnl_net:caif_netlink_parms(): no params data found [ 148.087951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.113255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.120831] team0: Port device team_slave_1 added [ 148.128091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.135877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.147059] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.153529] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.162490] device bridge_slave_0 entered promiscuous mode [ 148.170882] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.177240] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.185073] device bridge_slave_1 entered promiscuous mode [ 148.199592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.206773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.232593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.256672] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.313746] device hsr_slave_0 entered promiscuous mode 14:33:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 148.360501] device hsr_slave_1 entered promiscuous mode [ 148.389334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.400279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.420436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.429291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.436562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.444207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.460033] hrtimer: interrupt took 37516 ns 14:33:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 148.493053] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.499229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.506783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.514147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.522339] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.528498] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.535690] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.543730] team0: Port device team_slave_0 added [ 148.577199] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.586670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.595528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.603515] team0: Port device team_slave_1 added [ 148.609056] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.619801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 14:33:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 148.628469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.637451] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.643842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.659644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.668064] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.674919] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.682468] chnl_net:caif_netlink_parms(): no params data found [ 148.695699] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.703957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.715981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 14:33:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 148.724104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.734421] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.740823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.744060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 14:33:53 executing program 5: 14:33:53 executing program 5: 14:33:53 executing program 5: [ 148.795095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.810204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.819154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.835290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.884111] device hsr_slave_0 entered promiscuous mode [ 148.921517] device hsr_slave_1 entered promiscuous mode [ 148.960692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.968648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.976519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.984449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.995176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.003797] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.010328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.017472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.024740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.035371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.051276] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.059555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.067614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.077668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.086235] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.105600] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.112718] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.121705] device bridge_slave_0 entered promiscuous mode [ 149.130372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.138035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.148409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.156195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.164418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.172731] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.179591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.189262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.198875] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.205862] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.212896] device bridge_slave_1 entered promiscuous mode [ 149.227385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.235627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.250705] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.258618] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.265946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.287419] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.297346] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.309734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.321212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.336291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.344034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.356866] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.372427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.379376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.395172] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.402936] team0: Port device team_slave_0 added [ 149.410993] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.419787] team0: Port device team_slave_1 added [ 149.426448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.436391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.444552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.452905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.460877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.471359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.482470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.511194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.519061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.528340] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.538187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.592526] device hsr_slave_0 entered promiscuous mode [ 149.620600] device hsr_slave_1 entered promiscuous mode [ 149.680360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.688948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.701321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.710820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.719854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.728350] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.734612] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.744794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.752913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.760787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.768761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.776754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.784748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.793511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.801211] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.801235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.803252] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.820969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.831208] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.844747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.869428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.877905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.885956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.893956] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.900359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.913524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.924214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.935366] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.942976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.952048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.968244] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.976980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.987229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.995588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.009584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.017635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.025623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.045999] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.054404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.064871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.080855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.087166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.095996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.103666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.111464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.120743] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.129673] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.136236] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.148650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.158447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.166591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.180212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.188077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.197215] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.203599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.218227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.227741] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.237992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.245129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.253082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.262523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.269829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.277790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.285462] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.291833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.299855] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.306647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.319863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.330615] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.337381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.347887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.355111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.366177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.375070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.384239] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.390979] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.399459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.407871] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.416138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.424442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.434542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.447506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.454963] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.462310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.469863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.478051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.486292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.494067] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.500465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.507810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.516006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.525439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.534477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.541883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.549958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.558638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.566589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.574399] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.580821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.589862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.598356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.605850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.614003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.621826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.637215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.654177] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.661098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.668006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.679219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.688079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.696253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:33:55 executing program 0: [ 150.704384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.718028] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.746589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.758024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.766905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.783074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.794981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.803821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.812120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.831369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.841731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.858671] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.864937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.873230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.881980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.895144] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.907721] 8021q: adding VLAN 0 to HW filter on device batadv0 14:33:57 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd161616401000000000000000100000065fb809ffc92e0fa15b6691a11afb74d1cb88c7f49838b667390754c1cb0745d8a26ed9e2271c56e2cb2196d875cde99e02da60aedf1a8984505000ae027c98d231dd47cb220a6eefce6678ec650231a9ff546c787"], 0xfffffee9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000880)={&(0x7f00000008c0)='./file0\x00', r2}, 0x10) openat$cgroup(r2, &(0x7f0000000780)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) close(r0) 14:33:57 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@nobarrier='nobarrier'}]}) 14:33:57 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x80000a, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x4, 0x10001, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x401c5820, &(0x7f0000000040)={0x18, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d00)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000001) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0xc0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x80, 0x0, 0x0, 0x0, &(0x7f0000001740)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000001780)={0x5, 0x1, 0xffffffff, 0x1}, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=0x6}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 14:33:57 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r2, 0x0, 0x4b40, 0x0) 14:33:57 executing program 5: 14:33:57 executing program 1: 14:33:57 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x80000a, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x4, 0x10001, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x401c5820, &(0x7f0000000040)={0x18, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d00)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000001) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0xc0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x80, 0x0, 0x0, 0x0, &(0x7f0000001740)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000001780)={0x5, 0x1, 0xffffffff, 0x1}, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=0x6}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 14:33:57 executing program 1: 14:33:57 executing program 1: [ 152.483207] hfsplus: unable to find HFS+ superblock 14:33:57 executing program 4: [ 152.558028] hfsplus: unable to find HFS+ superblock 14:33:57 executing program 1: 14:33:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.even[\xc3\x19o@1\xe6\xe8\xe2\xb4\x99\xb4\xf1^\x97\xce\xe3?9\xe1\xd30\xc2O$7n\x0e\xc6\x00\x00\x00\x00C\x17\xd5t&@K\xe9|\xfebo\xa3\n\x9f`)\x05\xa3\xf6\xf8\xa6\xee[\xa6tL\xe0\xdaf\xf81\xd9\xac\xf8]|\x00\xb2\x00\x00A\x13\x86\xae)\b+\x01\xd1\x02\x1d\x00\x00\x00\x00\x01\x00\x00\x00\xa9\x8d\xc5\x06a\xf3\x96V;(x>\xce\b\xeb\\\xad\xb3\xffM\b\x96\xf9\x1a\xc7\x96\xd7{j\x98\x9d\xb6u\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) 14:33:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$smack_current(r1, &(0x7f0000001300)='-\x00', 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x9, 0x7, 0x6, 0x0, 0x100, 0x80000, 0x8, 0x5, 0x7, 0xd3, 0x3, 0xb1, 0x1, 0x9, 0x7, 0x6339, 0xf5, 0xd1, 0x9d, 0x3, 0xa0000000, 0x8, 0x9, 0xfff, 0x2, 0x9, 0x0, 0x666, 0x1, 0x8, 0x7, 0x7, 0x4, 0x13, 0x1ff, 0x0, 0x100000001, 0x4, @perf_bp={&(0x7f0000000100), 0x50bcb712b05d089d}, 0x4000, 0x10000, 0xffffffffffff020e, 0x8, 0x1ff, 0x4, 0xffff}, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d3cbbd9", 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0xe00000000000000, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) [ 153.068113] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 153.136943] kvm: emulating exchange as write 14:33:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1) 14:33:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f00000007c0)={0x2, "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"}, 0xfd1, 0x0) 14:33:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) pipe(&(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 14:33:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffbd, &(0x7f00000000c0)) 14:33:58 executing program 4: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@localflocks='localflocks'}]}) 14:33:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$smack_current(r1, &(0x7f0000001300)='-\x00', 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x9, 0x7, 0x6, 0x0, 0x100, 0x80000, 0x8, 0x5, 0x7, 0xd3, 0x3, 0xb1, 0x1, 0x9, 0x7, 0x6339, 0xf5, 0xd1, 0x9d, 0x3, 0xa0000000, 0x8, 0x9, 0xfff, 0x2, 0x9, 0x0, 0x666, 0x1, 0x8, 0x7, 0x7, 0x4, 0x13, 0x1ff, 0x0, 0x100000001, 0x4, @perf_bp={&(0x7f0000000100), 0x50bcb712b05d089d}, 0x4000, 0x10000, 0xffffffffffff020e, 0x8, 0x1ff, 0x4, 0xffff}, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d3cbbd9", 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0xe00000000000000, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 14:33:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$smack_current(r1, &(0x7f0000001300)='-\x00', 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x9, 0x7, 0x6, 0x0, 0x100, 0x80000, 0x8, 0x5, 0x7, 0xd3, 0x3, 0xb1, 0x1, 0x9, 0x7, 0x6339, 0xf5, 0xd1, 0x9d, 0x3, 0xa0000000, 0x8, 0x9, 0xfff, 0x2, 0x9, 0x0, 0x666, 0x1, 0x8, 0x7, 0x7, 0x4, 0x13, 0x1ff, 0x0, 0x100000001, 0x4, @perf_bp={&(0x7f0000000100), 0x50bcb712b05d089d}, 0x4000, 0x10000, 0xffffffffffff020e, 0x8, 0x1ff, 0x4, 0xffff}, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d3cbbd9", 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0xe00000000000000, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) [ 153.305510] gfs2: not a GFS2 filesystem 14:33:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$smack_current(r1, &(0x7f0000001300)='-\x00', 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20081, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x9, 0x7, 0x6, 0x0, 0x100, 0x80000, 0x8, 0x5, 0x7, 0xd3, 0x3, 0xb1, 0x1, 0x9, 0x0, 0x6339, 0xf5, 0xd1, 0x9d, 0x0, 0xa0000000, 0x8, 0x0, 0xfff, 0x0, 0x9, 0xfffffffffffffff7, 0x666, 0x1, 0x8, 0x7, 0x7, 0x4, 0x13, 0x1ff, 0x0, 0x100000001, 0x4, @perf_bp={&(0x7f0000000100), 0x50bcb712b05d089d}, 0x4000, 0x10000, 0xffffffffffff020e, 0x8, 0x1ff, 0x4}, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:33:58 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/192, 0xc0}], 0x1, 0x0) [ 153.386448] gfs2: not a GFS2 filesystem 14:33:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dcab0d5e0be6e47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r1, 0x1, 0x5, 0x0, &(0x7f0000000040)=0x7) 14:33:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) fchown(r0, 0x0, 0x0) 14:33:58 executing program 4: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) setgroups(0x0, &(0x7f0000000480)) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1a94) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000004000000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800008}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200440c0}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x20) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000180)=""/185, 0xb9, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x40000000) 14:33:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(r2, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) [ 153.597597] audit: type=1400 audit(1568644438.722:39): avc: denied { create } for pid=7120 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:33:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) [ 153.752392] IPVS: ftp: loaded support on port[0] = 21 14:33:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$smack_current(r1, &(0x7f0000001300)='-\x00', 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20081, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x9, 0x7, 0x6, 0x0, 0x100, 0x80000, 0x8, 0x5, 0x7, 0xd3, 0x3, 0xb1, 0x1, 0x9, 0x0, 0x6339, 0xf5, 0xd1, 0x9d, 0x0, 0xa0000000, 0x8, 0x0, 0xfff, 0x0, 0x9, 0xfffffffffffffff7, 0x666, 0x1, 0x8, 0x7, 0x7, 0x4, 0x13, 0x1ff, 0x0, 0x100000001, 0x4, @perf_bp={&(0x7f0000000100), 0x50bcb712b05d089d}, 0x4000, 0x10000, 0xffffffffffff020e, 0x8, 0x1ff, 0x4}, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r6 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 153.780152] audit: type=1400 audit(1568644438.762:40): avc: denied { write } for pid=7120 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:33:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dcab0d5e0be6e47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r1, 0x1, 0xc, 0x0, &(0x7f0000000040)=0x7) 14:33:59 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) sendmmsg$inet6(r4, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:33:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000002000040"]) [ 153.945131] audit: type=1400 audit(1568644438.822:41): avc: denied { read } for pid=7120 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:33:59 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600e3ff00000000000000000003000300ccf40000000000003820000000000000000000000000200001"], 0x2d) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 14:33:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x18, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x2}, 0x20) 14:33:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001800210a00000000000020000a00ff00000000000000000014000500000000000000000000000000000000017f5940bb84a86eb3c52c9bb4ef9ea1d6d3508645473ffc1cab12bc0e5833cab07fc5f7ffffffffffff0f7cc1788de802f61e717af4c9c041435167cff433647495572ae90ea9b6dc9de7739bb8b8c6a00bc0513dc9a288daaa4bd5b4e312efb78c1ab75e11ff216777376c0572f03bb0dd64c2384c88e52e93ba8f52c587f059b33f78c58c910791b9605d058f053d5c1413b5334b41b229ee05ba91e20dfaa7e67e6ad73decdb6a2a033270000000000000000b5e067b515e377bcc11ed14c97405000000000000001592ad4d0cb4ca3be8044cdf31238cd02197483596759e594554da7df90ff8ff1804000000b8da58672312d4f5c9ec1433923b00c0fe09e9da1eaa29a2d5f0bfe827468aced5bf76cdd393f23d00741a1c740e8ea5be4afc67cddcb5cb067a5a49d0f0e2124def6854362fc9a8b218d7f2d43de8f10789ea1e202456eabe8dbf2643485f991b8e577c7eecc62b2f6737a0a47c2ae1fa37b5c1c7a933a4cbc1490c4e8c140b409c0989f9fce93741745bade74f64c730d55f7fd850749d72d282733ae810d1a55f0000000000000000707edfb14a0af9195f9af773f4a9cc0d1c13ba6765207675ace872aac44d40ff05473dbf3323b7f1b2c86f33a2919daf06000000a8942a7f8fcaab2017bffb970ccb50d0971fd0a6b3199edd1999ff4f314152bd9eab7595184df3881f51b4a0cc61e616d8fa1fc5020f00"/574], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x570, 0x0) 14:33:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x7095d4ebcdb70dd6}) 14:33:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb3}, 0x8, 0x0) read(r1, &(0x7f0000000240)=""/128, 0x28a0ae9) [ 154.211177] syz-executor.0 (7144) used greatest stack depth: 23016 bytes left [ 154.245398] audit: type=1400 audit(1568644439.372:42): avc: denied { wake_alarm } for pid=7180 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 154.511494] IPVS: ftp: loaded support on port[0] = 21 14:34:00 executing program 4: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) setgroups(0x0, &(0x7f0000000480)) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1a94) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000004000000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800008}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200440c0}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x20) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000180)=""/185, 0xb9, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x40000000) 14:34:00 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000009500020000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$kcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 14:34:00 executing program 5: socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@nobarrier='nobarrier'}]}) 14:34:00 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) sendmmsg$inet6(r4, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:00 executing program 2: 14:34:00 executing program 2: 14:34:00 executing program 2: [ 155.398415] hfsplus: unable to find HFS+ superblock 14:34:00 executing program 2: 14:34:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) dup3(r0, r1, 0x0) 14:34:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dcab0d5e0be6e47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r1, 0x1, 0x10, 0x0, &(0x7f0000000040)=0x7) [ 155.468654] hfsplus: unable to find HFS+ superblock 14:34:00 executing program 2: 14:34:02 executing program 3: 14:34:02 executing program 2: 14:34:02 executing program 5: 14:34:02 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) sendmmsg$inet6(r4, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:02 executing program 4: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) setgroups(0x0, &(0x7f0000000480)) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1a94) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000004000000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800008}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200440c0}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x20) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000180)=""/185, 0xb9, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x40000000) 14:34:02 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000009500020000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$kcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 14:34:02 executing program 5: 14:34:02 executing program 2: 14:34:02 executing program 3: 14:34:02 executing program 5: 14:34:02 executing program 2: 14:34:02 executing program 3: 14:34:02 executing program 5: 14:34:02 executing program 2: 14:34:02 executing program 5: 14:34:02 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) sendmmsg$inet6(r4, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:03 executing program 4: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) setgroups(0x0, &(0x7f0000000480)) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1a94) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000004000000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800008}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200440c0}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x20) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000180)=""/185, 0xb9, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x40000000) 14:34:03 executing program 3: 14:34:03 executing program 2: 14:34:03 executing program 5: 14:34:03 executing program 1: 14:34:03 executing program 3: 14:34:03 executing program 1: 14:34:03 executing program 5: 14:34:03 executing program 2: 14:34:03 executing program 3: 14:34:03 executing program 1: 14:34:03 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+10000000}}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) [ 159.161033] IPVS: ftp: loaded support on port[0] = 21 14:34:05 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:34:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r0) 14:34:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x4, 0x40030000000000, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 14:34:05 executing program 5: 14:34:05 executing program 1: r0 = add_key(&(0x7f0000000300)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="01", 0x1, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 14:34:05 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+10000000}}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) 14:34:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000095000040"]) 14:34:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000033e000/0x2000)=nil, 0x2000, 0x8) 14:34:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000d004"]) 14:34:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x346, 0xfffffffffffffff7, 0x0, 0xfffffffffffffeaf) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f00000000c0)={0x9}) 14:34:05 executing program 4: setrlimit(0x1000000000000007, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:34:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r0) 14:34:05 executing program 4: r0 = socket(0x2000000000000022, 0x2, 0x1) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 14:34:05 executing program 4: r0 = socket(0x2000000000000022, 0x2, 0x1) bind$alg(r0, 0x0, 0x0) 14:34:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 14:34:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r0) 14:34:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000150001c0"]) 14:34:06 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+10000000}}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) 14:34:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 14:34:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r3 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4, 0x10, &(0x7f0000000000), 0xfffffffffffffe05}, 0x14) 14:34:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000000003ff) 14:34:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001300add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 14:34:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r3 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:06 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0:::/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 14:34:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000000003ff) 14:34:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 161.255464] libceph: mon1 [::1]:6789 socket error on write 14:34:06 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) socket$pptp(0x18, 0x1, 0x2) socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r3 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000800000c0"]) 14:34:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000096000040"]) 14:34:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x4, 0x40030000000000, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}, 0x1, 0x2000000000000000}, 0x0) 14:34:07 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x80040, 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000000)='\xbf7Dq\xbb\x1a\f\xe1Q\xe8\xf5\xd3\xc1L\x8aeL\xc1\x9c\xb0e\xb4\x92a\'l\x02\xa3\xcb[G\x9b*g\xc8`xG\x9ef#1\xda\x90\xf2^~\x11#\xc6m\xcaai\x9d[\xca\xa2\x1e\xca0Nc4\xf3T\x9d\x85M\xdd\x03\xea)\xfa\xb9\xb4\x9d=\b\xfdzWi\x93\xd3\x8e\x1eg\x14\xad\x84\xc1\x00\x10\x150x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) socket$pptp(0x18, 0x1, 0x2) socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000009e000040"]) 14:34:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x40030000000000, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 14:34:07 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) 14:34:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) 14:34:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x689, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2f, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "1e"}]}]}}}}}}}, 0x0) 14:34:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 14:34:08 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2f, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "1e"}]}]}}}}}}}, 0x0) [ 162.849978] sit: non-ECT from 172.112.20.187 with TOS=0x1 [ 162.875380] sit: non-ECT from 172.112.20.187 with TOS=0x1 14:34:08 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0xd, 0x0, 0x40, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2f, {0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@cipso={0x86, 0xd, 0x0, [{0x0, 0x7, "1e62476442"}]}]}}}}}}}, 0x0) 14:34:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4, 0x10, &(0x7f0000000000), 0xfffffffffffffe05}, 0x14) 14:34:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2ed8e10400bb00"/20], 0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) [ 162.908413] sit: non-ECT from 172.112.20.187 with TOS=0x2 [ 162.936939] sit: non-ECT from 172.112.20.187 with TOS=0x2 14:34:08 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2f, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "1e"}]}]}}}}}}}, 0x0) [ 163.005376] sit: non-ECT from 172.112.20.187 with TOS=0x1 [ 163.017375] sit: non-ECT from 172.112.20.187 with TOS=0x1 14:34:08 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) socket$pptp(0x18, 0x1, 0x2) socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:08 executing program 5: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000001ffc382ebd5e5bc53ab81262c0e6657c9145d1296714af248d32825ef82b6734e5a38b13b2a46b2896069e668e8af31c3e8132551000381668850a81eeb9a2f641de9e0242cef3fe27cf3d66e7e95c0ad3e1ef88e12f7a1d12d335f13fb31f86c7f35eba437b058cc620229d7839683afcd80a204fc04a0242b49ff12289013cbf84707dc9b19b1c7aa64501f2ec145d5db86598e85d7ee97c8cc1a2d7bc47c3bb8c96e466d3ba2aedf6639bc5228b0e1b3140c6c0f8cd6dceece8dc3ff9c7927d6b2bcdceb6b7fb4fccbc00"/236], 0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:34:08 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "92b6071e054b6ce9c42a580a3973d00fb80d6274ac85656c7d9f1d4556bc17a5"}) 14:34:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 14:34:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x34}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4, 0x10, &(0x7f0000000000), 0xfffffffffffffe05}, 0x14) 14:34:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) 14:34:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) 14:34:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)) 14:34:08 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x1}, 0xff7f) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 14:34:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dcab0d5e0be6e47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:34:09 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 14:34:09 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000db4fb6)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@address_reply}}}}, 0x0) [ 164.120461] audit: type=1400 audit(1568644449.252:43): avc: denied { map } for pid=7529 comm="syz-executor.2" path="/root/syzkaller-testdir156583164/syzkaller.Z3qWzG/31/file0/mem" dev="devtmpfs" ino=13679 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:memory_device_t:s0 tclass=chr_file permissive=1 [ 164.136893] x86/PAT: syz-executor.2:7531 freeing invalid memtype [mem 0x00000000-0x00001fff] 14:34:09 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:34:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) 14:34:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x40030000000000, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x7, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0xf8}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 14:34:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) 14:34:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2ed8e10400bb00"/20], 0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) 14:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, 0x0) 14:34:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r2 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) 14:34:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x40030000000000, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 14:34:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x40030000000000, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020400090c000000000000000000000002001300020000000000000000000000030006000000e00002000000e000000100000000000000000200010088e000000000100200000000030005000000000002004e22e00000010000000000000000"], 0x60}, 0x1, 0x2000000000000000}, 0x0) 14:34:10 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) 14:34:10 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(0x0, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="31143b3b03dbb1060c825c20000594dde25d200a34adc2b32b0a06328635117803c26e7ad9bd6b260553c2d96242427ba39fc5d6f92a2f7a01ec7525dab0d31548f2", 0x42}, {&(0x7f0000000580)="6121cac63bd051289ea74cf050fdd49610844097e01b054d5fd41297eecb044db4a4dd9f54b12e6483adc7f7ae6fc267015b7bde63882ad8fec3a2ce688c574ba9dbf55dfbaa6987d578d99ae03555abca44a654e3454ca8f369fbab5d34d774844ea9026f5a1f0b3a698fc68a7179ea70e80bf8a372803f969eb94a40fe0b1469103ec7177846285a57649120f9ad62d6f7adc741fc11a93de559a085f83a1acf01a21b5b9036f4237ee9c323eaa4e27fbddb368382b2bede46d608c13f49e199ba", 0xc2}, {&(0x7f0000000040)}, {&(0x7f0000000400)="c63ba4176ba63863a42f214ad3ec7e9df18ee67d64e1a1db985e4e1ad8fc87b6e9c5d865f9ff5be4ff5494c0dd8db3f390bd95ddb8f5c868b13140ab843660510b5561949e3860487e475e3bc81f1ebc0ba90ee38b2f1013de760e03c7906ca6fd16a43a6fabe0e8edcebfd905a5e7abd27b01b3950acd65969574f03448674bd1a166bdfd79d2f363956e47da58fda91d227e79f797991daad65b48fdbd30028dc55ad75f3c70c0256c2c1de9c4ae59208e840fde2d2640968b36d88ed5", 0xbe}, {&(0x7f0000000680)="ce188b8a3b0f9145c76da8fb2a80a78106236d57cb1ceb08a6a787513711131f488a020515d9fae17fa3afbc97b196a5b72b082445aa4275a58784273c167d925938ec1b38f048fed80f3734ef5b3842f850df536e82e96ab0b17e6bd3f1127ad3ec0788998e638ec468544d5f31982eed8747e0d2bcc70a", 0x78}, {&(0x7f0000000700)="5ab3b11ff7e2b21db6d05fe734675448baed237e21a40826ce1b3b40f6755e786a5ed082dd0b30be6c9cab7f992f1835be96f1dad72c85f8f55a093806357b99dd952d6d42792d9b0e7f46f45c9d01e11aaf5a3b33152e5ba9172b809c", 0x5d}], 0x6, &(0x7f00000000c0)}}, {{&(0x7f0000000800)=@ipx={0x4, 0x8001, 0x2, "49a263892464", 0x256}, 0x80, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000000a00)="b53c84e63a2ada4cfeaf3b453b1e99fd93b8b2dc304f5c711dae700b6cb46025862250c653f9bb99d932855bdbdd4bffac1a3c594b96682362695f087e2fbef2d6da2cc046d6820dfdc8c3ca5852d35e961f73b9d92045e09800b2ff967f5210a3ba7b736924c836e88b455e4d9eff87de0c21b0ee35cccfaa08a67bdacbf5834c77f223", 0x84}, {&(0x7f0000000500)="b6c3fbac089c1a3c4b052bbc0f039ee2c8057f4fdfe09afaead5e94eda82ffc0510ecf789dd498", 0x27}, {&(0x7f0000000ac0)="21bd8bf6f849fda06dc9d7f25224a79dafcb75a86ad7b736c47984445ce3a0dec6a6615a2d00a65dfb7b35d82eb4fbb89221c6e59b502f2299bdb314e03cf5edd9fe899ec92a8b909c7781d77a88d9bc95dd08e09c5b961af80d4220d6f0dcc72be10c6a6266f0ca9008733257578a459190c113653eb8a960a7c1ebc023e20ff0d30244becdadac530672626376da633adfa5ae98f69abc9056e7505e027ab9e0ded318e11553036dfc21250b04f25678d2916fa97f2d15ff54fab983a3d13247c3a142845f092c5d", 0xc9}, {&(0x7f0000000bc0)="ac6f8165e93cdf1c8ae04c69da20dc3a70bdcf5b78fcea18371b5fbcf87646e63148aa8d7f58581e82e5d624a38031f98ff5361eea17a9849a2a40ed5e3a8b6d4b63c9e66b0c2bc75afb538e770d262195b6adcb01b2d7f7778200e83dadffb7c2fc78c7", 0x64}, {&(0x7f0000000cc0)="dca3287ae561262a39c86bbe69931c49f0d3a9089282e3b7b73ec719fef22e14023eb2383fbe0897ab085502e0cc1b9ddc850ac1af19a929f4830d169bfe1e383bb2b8c59c14ab1b9ca1", 0x4a}], 0x6, &(0x7f0000000dc0)=ANY=[@ANYBLOB]}}, {{&(0x7f0000003180)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000003740)=[{0x0}, {&(0x7f00000032c0)="acc2656a0fafd637af2c6b0483d5ed068570daac1f87ecdd8c3ee29e5fd4fa6c8dd918bfa42b192a5a8079248c18b7c0c22c6b8c084b73c47e46d40a07dc9f1132a300650710051fcac145db895b57774bf72d12c1b43070c736b4d828ac7fdfc767d96b2cdccd75486433b9cde319bccf8a54ef5fbabdfa6e65da8b11e2406806ecca30a8d384b4744b9043e1195a0ea965abc0ea9bc1f8fa40c9a97d5dab27345ade4557906800fb1d1a5dcc510fef48293d27054223d55bc8eed2e3db4fe0905657406befaa8ca2e77dd4064c85ea51fee3d9951d3dceb4379c19cd6818d45e049da0b013666a1e6800984c348b303278", 0xf2}, {&(0x7f00000033c0)="bb7985389b01010c22075cf32e04e7cf2929d99f07c6da31a49ac8c1f6a6ac2b271fe7453e06e8bfff9bec002bccb1c650ab78379ac61a82e3f73fd9c0e0fb14c4ebee7a40a41f87127d88691616a00ebd319d8bee42755352b195755241463354391f54613f18ddb6dc1f9ddbd959cda8140e661b261b9da996d5411963d0cd3dafa00b886f6aa0996d10e4cb2eb8f32b65ed0b085f113dbd45c6527c78ab0fbc4f14529df097ec90620a86", 0xac}, {&(0x7f0000003480)="8a85d0b89e22d0a4e42f0b8817f276bed0886c53bf3ba7cca1d027a11baad5c07b6a319e2ba03dfb9d702899f75eb025aca671f7742f3cd13faf53a881549c4170d82fa0c4cdabab71cdec1dcff0a66c1dbed672bfd55c4d9b041566ddc0584d65f0ac20195f233bb29125f74f16e7ae3a8ab1ed971dba5c4149ac1ca089e5f00d1d7b82b7c0bdc3208b795766891d300b39dbeab0a82ba13b04dcef242d08ebb69b5da600b4ffc31967be82ebdd5cbbe73dd3f3efe274afb2445e57dbbc50f60a8ce84bc065c3eecabc618f7887f8e1b985a14d49b985", 0xd7}, {&(0x7f0000003680)="4e488c32bd3b13633b69e7d8efe48f56edcce7d5e24ac6a4330e00dfc34653ef67f435037bd2765566", 0x29}, {&(0x7f00000036c0)="44caab9916d5f534307b15b05631cf63a589db0d844fbd1c61682d8814f413f90611d632515d022d515940f119a3f8f6426ce0aefe34f56c80e0f68af46e640258f38e0f37c3d4beb3b8ae20a4a2b836d4fd9d481fc9", 0x56}], 0x6, &(0x7f0000004000)=[{0x30, 0x0, 0xffffffffffffffff, "dbffb62e7cc9bea1c7a83c62b536d41cff9bbb8fdc5d7c9780"}, {0xb0, 0x10f, 0x9, "7357ef6de816194696906543d315159b4f40b4125ced57cb3c73b3f06dab046d80e61196ae74f873275562f696a5dfe378f595907489e6106b454e030e231679595982671c6ee43f05776ec4c713129741a368447ce2fec5684d76be62af23b0ab4f3109f76ab5ea0518fdfecb2087fc8f2061dd80f1e1d99e21ed31f31d10d3ee3ed55e6aaa22b378ad0a37a860e9de2e38c50b4ed6053c7371fd"}, {0xf90, 0x115, 0x0, "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"}, {0xf8, 0x109, 0x7fffffff, "342d828b32f0837b3e6a7162c1ea6c65c62f2f3ada2ef6141031a86a331ce29adfb6095dfb4075de7e2443f8fc73d200ac831e835a4b019f247bff5a53c08bd1744cf18b3839c78558713ef2f1c65c05839c25a912afaf1a6f9cc380194e2b4e3f639453b904dec3fc337d621a1caecef8aab4a395922c5eb8a9a20a114bf45d02440efa980d2641582401e95d56844693286773ff0e51effa4e8708f110d28c020728214e29c17ba18d678fc491aec68d6ff77b87b23b4081d6b69dbabdfeb12da4e67a974e851a67031caca20d2e74e1ba63aff67a92ef4747b65c99aa1e832fd698f16c"}, {0x90, 0x0, 0x8001, "86466f0c79d276005c4e50d5e49152530605d60b4199b7ef5aee95b51907cee4dea7c312c3167b07fd26eb9a572830c8742e6b8112e02557949cf6777b2540ded4eda7b2c64c0f0e5a75cc3e6ea2f4c2dd0885dc88f4cddfe224156d172ced0f48aa2130f2cffc426d7d661e67969068ca2948b3b26a363f14ceeef1"}, {0x810, 0x111, 0x2, "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"}], 0x1a08}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000003840)="c249063669b6778b883dcc03616a3aec016fffbd4228c88cc38de8a6f4dd8128cd93d650bf96c55d4e9e8ed04f23ebbe8e9523399c5c0cc22f4a4e8525b307d765bda24a336ea1c0", 0x48}, {0x0}], 0x2, &(0x7f00000062c0)=[{0xd8, 0x0, 0x6a, "5ad2ec1c53a76ca1e034479ef84026f6ef02459daf947b734ba13fb5960ef12681695d82c79e7ea5bddecf5828d0c37f99593c2da07b46b62df2ea4800118bc9801f8b67bdd1f3ad3bbdeb0434a16cedc7ae762835f67dbaf64ab99e5cf2b0f4180360212032d3f014a71bd9575993da15f25d5c5d087e9020b5ec64bbb93b1061ef7397ea568b38cf28d9b5cc8feab94390f4e552378db44e3b5b52210fa7e439cb66c4faeef15accaec2a59c1d775a45e7fe2fa2ba990a1a59e5c1c150a8959b340db2"}, {0xc0, 0x109, 0x3ff, "f8e6618b4d8da799de74e0be4ee2cb7239a9330ae5b23aed986b7f5738a36d97917979e0ac1eaa95189a5e8e2c895f39588c52f5be76f5aa29a0d56d4f8ba0bc521138ffa4a8176b4a580279f540242fc5e08280b3772e91eae570ea4978dfd3f33a7add88d0bd63742ec62b490d9d63f7e134e4977d152fd28e21fb3a81153ef6ffbe215e7e58381bddbe3e9b974adf87ed7f69e96614c3b4353fcd84f9679edc419867f975fb9e755a"}, {0x110, 0x84, 0x8, "2453b0d24ceae51a73281cf8bacc99d2c5e7c0869b3c1630bcb729afd5d684321a1f62f8aedad90e089b7b745012f457ced3b97c2cb00f77391df00ea5dfa1975560df3ba79df73be658681608f6ed2bcf996f5070b05895884b5d8e894e5784e0df25c6535007dbd0a6a97574ce0ee3405b2ee75ab6a47be819c2b5f75a5505ac7ecb48844d55aaf5d831f9acc963ed90089e846da1754462275054c311271788a85c355e94f333e7a260724822d3df20d9bbebd1c990838c7036521ac9199d5b0c8321510be795470fcc6d7f40be6d4366dec89a2327eaebfb69d0228073a763cc2f3a836316e96d29a7a39dcc83d4bdd7becb9a145d236678c858d48967"}, {0x100, 0x10e, 0x0, "0b27635d029d430f67c330f16bb3e35a16129e773a57640daa7b0d03c554baa58e0b9587ba7c5ec03476f2d535004a93dde2285c34f6c4bcaed976a9e7ed1e40e506a3f5854811455210a969ffa1de4c66ca6b19d68362411141414e0a4364912e176b47aeffae3bd6779e8d087802171e74cde2b4fe0ef7e378f7ea117fb835b7a88446056da00e00ae5a017bc645bdb83f3264413b7b86029c9250ac606e2696d657b8ea86a15ea8b2c79f8a16b05bb17fe3ad44c4e2831521d1e642bf0a1167ce88d1583daa262ff95dc69249c6d32dd53c3d98ca63307a4d5a9f91c0dab922a460eccbb0a8e2ab0b"}, {0x70, 0x115, 0x0, "91187d32c04418670147666fd4cfdb9237b9d2f700d6faf4e3769085e27b4fb76ef3a2d41dcd4502ca8c8331acb47aa38866d00d24f8880052e4d4da0f8a4059f87328f8d216f0f3acc7107ae482f00dca72b49b48359803e3f653e4bb"}, {0xa0, 0x29, 0x100000001, "2173214957c7411d3231c85a396f4d68e2860ab29ae81df5a855dccb9cf5249b21f6f153a7b62925a605f66ee0ea029e73012b1521553a5b2f674b1f72ec020104f6f672f465e006420a813dce791bf091f180025af4577c53a822de43092b9ce63bf32a2a83802bae4357a5fb41e114e8f3bbac5fcfe806fcb7f43918d1c74006043de173f924fdf3c7"}], 0x4b8}}, {{&(0x7f0000003a80)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000006b00)=[{&(0x7f0000003b00)="abe297d01b509b8853524e041bdea7ffb7f99164443cd9bd7d99b770cd76b9879173167c809a743c4def9a1b1add2247263253e1e1d047ccedf831fd760309b1cdfc9053f848ad26fe826174f0aa536bcc10f7abaff8c8f44eaa363fd16413fafd7e4a7effa435d48c3144c6022ddfde81be7cf3663e4c0fa44db27564eddbf61c14b96504b64146dc11b962dbf8f69d3c7236eb5806184ae9a37dbf68f5813a2cbdbe70788c61c0f7466596240edd3b14e0", 0xb2}, {&(0x7f0000003bc0)="f9dc5c8293f2a810f4d03da8568b4b8b9bd52e1aab541cf29bae7089edccbc440500fcbda759a5acfbdec411238282ba91cb687e28af2d9b14392ce4aa9f516fe353a8cb4e13be24bb942ff7a8627ce48e4bdfc5015c5960e45c170be98dbd0015ad62", 0x63}, {&(0x7f0000003cc0)="56f63c52e9c26952d8ba6c845be90e9dcd5fcf35ebb8a8209d12e69849543e4a18b987df7bd51f5946127ed91b6829c4641afd5baaddee3251ac68162890f9c93ca1", 0x42}, {&(0x7f0000003d40)="cda22c7ece6a831ea69f8f7a193226b5218f3e5c6e985c3f93c07fb0ecab4a50845b2898777cac3c4f848a68dc43b92ce462fb578f760390d4ce91c003eb953952fbf7635fb95542b252076bfba346084c8431cdaba50f00805abd0d5d0067e6ec6d19fc8221cc5b996852894005c6cfd82407e99d46dc73720ff7829806d028550a80625ad93c445a2848", 0x8b}, {&(0x7f0000003e00)="b34e1bb1383fbcb1f2daf8d564ecdb78016fc346c3337e2a157cd340c06fb34aaf67e018031e608cb9cbe6e6a5558f79498469654c5037b9d40c313449e6b5266a1b128ace1ee1708edfbbb4bf5956ded63a78bc26", 0x55}, {0x0}, {&(0x7f0000003ec0)="ac55d1276e18f3e3c65fe2876883ddc68b334fa54397782fd8d998f9b8cd253beeec040662e4cb7bb8f8c2847d26bb7dc46a95299283d0eed26904395ffea5642adc1a19649207e6a1f9b1984daed7cdffed63a595ac77a7257beb49f59b17534ee45af2f8f58f3d8792b7e1acaa89a9d5e39eb30784d34062f7abcfe3ea1b69c7b294538a172a0e418cd50b46859bba08508387c182df14f98f769f4e8721616a0508e4c04cb6df4e570e8cd4b5903bd185c00eeabc0da88061c6c302bff06601ce8a670539a0a6b1510ca7", 0xcc}, {&(0x7f0000006900)="281beac4494cae42378ece56f9bd899d25d40c657eb283955f431c8861fa657feeaaee9fac04b12a20eec31738ca3d0b9121bdd2a096da659345e055630920c67512b23bba206195ca65a50e236c40a565765a6426b78c4772f5394c8ea4ebda984f57e73ff3132f746ec0ccab46e6a0ae4f5676e6cb4661e007c934cc36252dc8b053b68dfe4a00b207da0001de38fa91a9aee231a875d021fa4a75f6d460ace4c2d8e462a8390ab4833c45", 0xac}, {0x0}], 0x9, &(0x7f00000000c0)=ANY=[@ANYBLOB="5b05d5dd595024880ea60387a916ee9810fed94e307ff3994519df793b5429d89e48949df5796ee00d965223cb8d791aa9f770172119d5ea4fd1"]}}, {{&(0x7f0000006f40)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f00000076c0)=[{&(0x7f0000006fc0)="fb9f831214c4f74b2fc5446002f14f21e230ad64b789642e9df68d9775b9d2f9c2d864fb13f42e678893bb38c0456170096b66c5642c95882acc77de46cb4ba2daabcc4c030e89897c190b90d621bf2c602f4c77be7f5e5077dbd07ac34d84d9b2445e662e3758f5379423516a846e93f86812d5a4092a35fcaeb49baffb0179262b2c0609b67cb60f85ba7adba09576570a0145ebc52d3fff8a509d2b297dd35ff42daa126901e0", 0xa8}, {&(0x7f0000007100)}, {&(0x7f00000071c0)="f646b21924f8d24fc2bc4e1d8560232707757f83c87d27a91d73fc20ab55573db4a34998307d026d7afdd7b261a6d8c4b0e28630ba0882c8cdf1037698ff60fd4fc81ae40a96cb4bd119b088e4933c4d6d852ab687ab7962806b4ac53f03cfd4d0ffc0e1a1d6b50bd56390e6e609af6547d4c9ec3f785a1158143a53a3f4e11da485d26b41491f593c74978da9517a2cb27da3cfc752955aca4e743f321968f50c641273236b3eb7bb3ace25cb4d4cca275504", 0xb3}, {&(0x7f0000007280)="d2ceefd8da3ca99112096d70fca56d4670c371cd97f2e3eaf39f733e7b37bb157f06fa5346f09cfeaa7028ebc0649a6f80f2a0378db602c55422edb890b38a0be2488819c4db13f398cc4764677eac99fa1ec344214f398e77f1eb4f3ceaae474a3cd4314f47859835c73031ab7b317d18d7a51fec224cd85b61f43059591eeaf8de0d10732ebd63ebc489dd2186ba0ba6aef24ac4626ac6aa736651a89f8fc8ff285f1915d84eadb9ab36418258d97d7188702f27c22c8717fb8620f4d130f83d390c47b2bdb71df9d1f90d93ecb500d38c18c433f0c0037995581311f3ebc18507b2ec1fd14c925327971b", 0xec}, {0x0}, {&(0x7f00000073c0)="f71c23a331642a9bd50f975c7ba1bdf2541f4aec0cb3d8a9ed42026c3c8b623c6ec7d744c3fc9b436c8eb804cf294f9b8bbca99fbf975a7561f2ca6357f0b827b1dbb7bc482656096c01e291a98965d7a49a4edb2058fa50f4bdf350a747c50d87059a779631f4fc3b12bb62e72b91958bff6affa31ddc5104c28075e5296bb78a692ba15aab8f51517689f41a4fcb2af1dc91aeea06158165f58f3ff4732c7aa0ba196acd976118c1e4ae369b3972d4c020b6c44ad501278efc6c4fd31784c5cc9ecfb9244e3365b836e3fa146390e2a9b4803e4ef437c9a17d1b3acbf02101c95d73f71c8ab70d56206274036489dfc1acc2d1", 0xf4}, {&(0x7f00000074c0)="655b41b3e51485de24399daaca53f11cb2ad42cce610e2aabe3cf4e94aeaff6f83db97d9f2b52e56d232e561da8f168e058fefec6aa70c1692f50dba02f836e99245a7f0ce1cc22bd511319bc1ef2ea43c824f07dfb18644f824f845db1e3b3a9b6e441596f44867c9bec1c255e534913a6581c680d132abb1fbf68f58abffe5d601bd76bfcf99139dcff13b4f3777aa7e8da442f9df2b658ed7d96a3b65080de797715544105b83003345aa17df7982eb1e65f0f6031914e19eecf334f5bc346e", 0xc1}, {&(0x7f00000075c0)="cc32f5c8edd8ccaee88f9bab73e6b9fcf829d70f461273c9aa12b8774f556c87d606f8599ae5bbeb427ea4919a94681a061287e589df6d6f363ac3b11d3516022f1aabc6b112f0ce08f646c6d860e162a7b7457d1b5d45e55d870b0e1584a7505fd2c5e37e4a54b81c3bab03e91833aaeae5a1f0dbd9e4d181abdca8e12d260aaeffb7293608df62bac08ebd5a466adad4d68bf1f31d4b9da6d4f276a0339f72aa1115b1e0cd3490a156c0f82def8d8e02a3a72110b600c32e917196cea92c590b44ceceef1d8aaf9327d44f8162be67157e66f4", 0xd4}], 0x8}}, {{&(0x7f0000008bc0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000008e40)=[{&(0x7f0000008c40)="c3431ac3789fff8c0fe86144659320f8deaf8091f169ac10b867d6fe3314dc115d899c87c2a561ea434a25f61bb96b43c0a4a549ecaa9d61c82a8cb96cda8040a2ea36317bbdf6a0de604d84716fa3fe2778b3614bc96c9a95d677366699db8b49c912d9929ee20f2be5b28626c5b0300830bc", 0x73}, {0x0}], 0x2}}], 0x7, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) [ 165.052865] audit: type=1400 audit(1568644450.182:44): avc: denied { map } for pid=7577 comm="syz-executor.3" path=2F726F6F742F73797A6B616C6C65722D746573746469723334353432363837342F73797A6B616C6C65722E7648424647482F32352F66696C65302F7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="devtmpfs" ino=29193 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 [ 165.052968] x86/PAT: syz-executor.3:7583 freeing invalid memtype [mem 0x00002000-0x00002fff] 14:34:10 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002580)) 14:34:10 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x400, 0x0) 14:34:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 14:34:10 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) 14:34:10 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:11 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@fat=@gid={'gid'}}]}) 14:34:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x803864cd, 0x0) 14:34:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=@abs, 0x6e, 0x0}], 0x1, 0x80020000885) [ 165.861383] x86/PAT: syz-executor.3:7603 freeing invalid memtype [mem 0x00001000-0x00001fff] 14:34:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100), 0x4) 14:34:11 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 14:34:11 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:11 executing program 2: clone(0x7bb, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x1c) 14:34:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) [ 166.084407] x86/PAT: syz-executor.3:7599 freeing invalid memtype [mem 0x00000000-0x00000fff] 14:34:11 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:11 executing program 3: set_mempolicy(0x1, &(0x7f0000000100)=0xfe0b, 0x7f) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 14:34:11 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) [ 166.125612] x86/PAT: syz-executor.3:7599 freeing invalid memtype [mem 0x00002000-0x00002fff] 14:34:11 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:11 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ba731626393790b45a97df98a56c1943d1cf61e18ec2be41061a0a5922a87baa113e569d62d90facceb502ba858af61e34b653002a50d14714282ba156c831f7ef56b7202a24dba570d41ae61143aadd6aa7b9a807dd64e9a2f839e56c9e1b9174"], 0x61) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:34:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 14:34:11 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:11 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:11 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) 14:34:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) 14:34:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000100), 0x4) 14:34:12 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:12 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 14:34:12 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) close(r3) 14:34:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x42, &(0x7f0000000100), 0x4) 14:34:12 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:12 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) read$rfkill(r0, 0x0, 0x0) 14:34:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) 14:34:12 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) close(r3) 14:34:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x4c01, 0x0) 14:34:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x6364, 0x0) 14:34:12 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) close(r3) 14:34:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x9, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) 14:34:12 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) 14:34:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x9, @value}) 14:34:12 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:13 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000320000/0x3000)=nil, 0x3000, 0xf) madvise(&(0x7f000033e000/0x2000)=nil, 0x2000, 0x8) 14:34:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:34:13 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) 14:34:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:13 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:34:13 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) 14:34:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:13 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:13 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:34:15 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:15 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:15 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 14:34:15 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:34:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:16 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 14:34:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) 14:34:16 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:19 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:19 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:34:19 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:34:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:19 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 14:34:19 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) 14:34:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:22 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:22 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:34:22 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) dup3(r1, r0, 0x0) 14:34:22 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) 14:34:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:22 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) [ 177.027407] ptrace attach of "/root/syz-executor.5"[7915] was attempted by "/root/syz-executor.5"[7917] 14:34:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000cc"]) 14:34:22 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:22 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:22 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) 14:34:25 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:34:25 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fa71ca12880e1f75b87187a2ba4dc3bd55d4a462b92a2c00fd7a3cc5aaf45e6b009c302a027a305da4a7d9fc9a460de69e23f08fa809a983d071f25d38b1978c", "f83c0f2ca28b2f3829463149455e07669686a39606824f28df3ba53313827c00cc50afcfc638bb491fcec6565f4e658373ccfdaad198d9cf0acdf6c169d79921", "2e4fc451b270daa4892406454d95b940ecc1bc6e2586e7c90f1dcf80de938c00"}) 14:34:25 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:25 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) 14:34:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:25 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000260007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:34:25 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) 14:34:25 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) [ 180.212784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:34:25 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 180.296674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:34:28 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:28 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 14:34:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:28 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:28 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\xa3^\xa1\xdc\xdadaq\xd9$z{\f\xdf\xf7u\x8c\xa5\xc6\xad\xba\xfd\xd5', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='io.max\x00\xf0\xea\xcd%\xd4(/;k\xe6\x8b\x88Gu\xcd((\rvQ\xa2:\xdcF\xb2\xden\xd9\xbc\xf8!\xeb/\x84\xf5`Dbb}\x04\xba\xe5\xedv>\xabn\x0252H\x94.\xbed]O\xd35\xd7\x8f\r\xd9\xadn\xf8\xeb\n,4,\x88F\xe3\xb0Z0\xf7\x8a\\}\xa5', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x7, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x31a7c, 0x8, 0x0, 0xcd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1fe000000, 0x401, 0x503e, 0x40000000006, 0x0, 0x5, 0x2, 0x7, 0x4, 0x0, 0x5, 0x6, 0xff, 0x0, 0x2, 0x8, 0x100000001, 0x7fb3e00000000000, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x29}, 0x20230, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x80000a, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x4, 0x10001, &(0x7f00000000c0)) socket$kcm(0x2, 0x20000000003, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x401c5820, &(0x7f0000000040)={0x18, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d00)='rdma.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={r2, 0xc0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x80, 0x0, 0x0, 0x0, &(0x7f0000001740)={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=0x6}}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0xc0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x80, 0x0, 0x0, 0x0, &(0x7f0000001740), 0x0, 0x0, &(0x7f0000001780)={0x5, 0x1, 0xffffffff, 0x1}, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=0x6}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000240)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000000140)=""/35, 0x23}, 0x2000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 14:34:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) r5 = semget(0x3, 0x1, 0x8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000280)=""/237) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:28 executing program 2: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x0, @value}) 14:34:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, 0x0) 14:34:28 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) 14:34:28 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) 14:34:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, 0x0) 14:34:31 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) 14:34:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) semget(0x3, 0x1, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:31 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) 14:34:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, 0x0) 14:34:31 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) 14:34:31 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r1) 14:34:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x0, 0x0, @value}) 14:34:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RSYMLINK(r1, 0x0, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) 14:34:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x0, 0x0, @value}) 14:34:31 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:31 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) 14:34:34 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:34 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x0, 0x0, @value}) 14:34:34 executing program 0: r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) sendmmsg$inet6(r4, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) semget(0x3, 0x1, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:34 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 14:34:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 14:34:34 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') sendfile(r1, r2, 0x0, 0x80000000003ff) 14:34:34 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:34 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x4002, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000200)={0x28}, 0x28) pread64(r2, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 14:34:34 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) [ 189.567149] audit: type=1800 audit(1568644474.692:45): pid=8140 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16756 res=0 14:34:34 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) [ 189.656518] audit: type=1800 audit(1568644474.762:46): pid=8149 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16756 res=0 14:34:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) 14:34:35 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) semget(0x3, 0x1, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:37 executing program 0: r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) sendmmsg$inet6(r4, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:37 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:37 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 14:34:37 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x3d) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$rxrpc(0x21, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x7fff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000280)=0x1e) epoll_create1(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000480)) r3 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$sock_int(r3, 0x1, 0x9, 0x0, &(0x7f0000000100)) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) r5 = accept4$rose(r4, &(0x7f00000062c0)=@short={0xb, @remote, @bcast}, &(0x7f0000006300)=0x1c, 0xc1000) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000380)="9d", 0x1, 0xfffffffffffffffe, 0x0, 0x0) close(r2) 14:34:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x2e, 0x0, 0x3f00000000000000, 0x100000000000000}, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x16f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") 14:34:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:37 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:37 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:37 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:34:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:37 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r2 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14:34:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000f5fffbf700000000000000008500000036"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x3, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd', 0x60}]}, 0x36) [ 192.768367] device nr0 entered promiscuous mode [ 192.875447] device nr0 entered promiscuous mode 14:34:40 executing program 0: r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) sendmmsg$inet6(r4, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(r0, 0x16) 14:34:40 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) 14:34:40 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:40 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006386ddfe"], 0x90ad) 14:34:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0x1a6) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x2197}, 0x100) 14:34:40 executing program 3: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)) 14:34:40 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) [ 195.535419] device nr0 entered promiscuous mode 14:34:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:40 executing program 3: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)) 14:34:40 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) [ 195.665624] device nr0 entered promiscuous mode 14:34:40 executing program 3: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)) 14:34:43 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+10000000}}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(0x0, 0x16) 14:34:43 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:43 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) perf_event_open$cgroup(0x0, r1, 0xb, r4, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:43 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006386ddfe"], 0x90ad) 14:34:43 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) 14:34:43 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006386ddfe"], 0x90ad) 14:34:43 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) 14:34:43 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) [ 198.639711] device nr0 entered promiscuous mode 14:34:43 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3f, 0xfffffe4c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 198.662613] device nr0 entered promiscuous mode 14:34:43 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) 14:34:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}]}}}]}, 0x48}}, 0x0) 14:34:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r2, 0x0) 14:34:44 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+10000000}}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(0x0, 0x16) 14:34:44 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x10000000080040, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:44 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa}}}}}, &(0x7f0000000040)) 14:34:44 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x90) r1 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000700)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7ffffff0) sendfile(r1, r1, 0x0, 0x8800000) 14:34:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x0, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080)=0xffff, 0x4) 14:34:44 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:44 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:44 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa}}}}}, &(0x7f0000000040)) 14:34:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) getsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000140)=""/254, &(0x7f0000000040)=0xfe) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) sendto$inet6(r3, &(0x7f0000000000)="6d6a5caa5ad82979476e40b3a1552657f030868cd41c003794aa0ab4c3e241a5de", 0x21, 0xbdd9aff176562d03, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 14:34:44 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:44 executing program 3: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa}}}}}, &(0x7f0000000040)) 14:34:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x125d, &(0x7f0000000080)) [ 199.697798] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:34:45 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+10000000}}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000002780)=[{&(0x7f00000015c0)="da", 0x1}], 0x1}}], 0x1, 0x0) tkill(0x0, 0x16) 14:34:45 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) 14:34:45 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, 0x0) 14:34:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00;\xe9\xf1g 45\x817\xee\x0f\x9e2\xe7\xdf\"{\x02&\xfbI\xeb\x88z\x11\x8e\xc7\xb1j\xe3\x03\x8c\x9ed#\xca5\xb5\xc1\b\a\xf32bK\xf8\xb8\x9a<\xac\n\x04*\xeb\xe4;\xad\x8d\x1c@\x84dZ\x1aU\x9f\xbb\xebs\xf9\x82r\x04\xb7\x87\x96\xa9k\xa7\x81\'\xbfT\xf6\xafi\x8f\xf9{1$\x8d\x9e$\xa0\xbeN\xd5v\xb8\"s\xae\xfa\xe1\x1e\x8c\xf1\x95M\xb5\xf1\xd9\xed\xae4\x1dJ\xa2\x1a\xa3\x96(?w\xcb\x1f4;') ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:34:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffea5) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)="40bfd09d", 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 14:34:45 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, 0x0) 14:34:45 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r3 = open(0x0, 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) [ 200.462053] ================================================================== [ 200.469695] BUG: KASAN: use-after-free in tcp_ack+0x414f/0x4760 [ 200.475755] Read of size 4 at addr ffff88809bd385ac by task syz-executor.5/8326 [ 200.483195] [ 200.484824] CPU: 1 PID: 8326 Comm: syz-executor.5 Not tainted 4.14.144 #0 [ 200.491745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.501092] Call Trace: [ 200.501116] [ 200.501130] dump_stack+0x138/0x197 14:34:45 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, 0x0) [ 200.501141] ? tcp_ack+0x414f/0x4760 [ 200.501152] print_address_description.cold+0x7c/0x1dc [ 200.501159] ? tcp_ack+0x414f/0x4760 [ 200.501166] kasan_report.cold+0xa9/0x2af [ 200.501176] __asan_report_load4_noabort+0x14/0x20 [ 200.501182] tcp_ack+0x414f/0x4760 [ 200.501196] ? xfrm_policy_lookup_bytype+0x2f2/0x660 [ 200.501217] ? tcp_fastretrans_alert+0x2620/0x2620 [ 200.509547] ? save_trace+0x290/0x290 [ 200.509572] tcp_rcv_established+0x3e9/0x1650 [ 200.553286] ? rt6_check_expired+0xa5/0x160 [ 200.557600] ? tcp_data_queue+0x3730/0x3730 [ 200.561914] ? ip6_dst_check+0x16a/0x2c0 [ 200.565968] tcp_v6_do_rcv+0x417/0x1190 [ 200.569947] tcp_v6_rcv+0x2446/0x2ed0 [ 200.573736] ? save_trace+0x290/0x290 [ 200.577631] ip6_input_finish+0x300/0x15a0 [ 200.582217] ip6_input+0xd5/0x340 [ 200.585663] ? ip6_input_finish+0x15a0/0x15a0 [ 200.590146] ? ipv6_rcv+0x16aa/0x1d20 [ 200.593938] ? ip6_rcv_finish+0x7a0/0x7a0 [ 200.598461] ip6_rcv_finish+0x23f/0x7a0 [ 200.602431] ipv6_rcv+0xe4d/0x1d20 [ 200.605963] ? put_prev_task_stop+0x348/0x400 [ 200.610454] ? ip6_input+0x340/0x340 [ 200.614160] ? __lock_is_held+0xb6/0x140 [ 200.618222] ? check_preemption_disabled+0x3c/0x250 [ 200.623233] ? ip6_make_skb+0x410/0x410 [ 200.627202] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 200.632639] ? ip6_input+0x340/0x340 [ 200.636346] __netif_receive_skb_core+0x1eae/0x2ca0 [ 200.641354] ? trace_hardirqs_on+0x10/0x10 [ 200.645600] ? enqueue_to_backlog+0xcc0/0xcc0 [ 200.650173] ? process_backlog+0x43e/0x730 [ 200.654408] ? lock_acquire+0x16f/0x430 [ 200.658383] __netif_receive_skb+0x2c/0x1b0 [ 200.662697] ? __netif_receive_skb+0x2c/0x1b0 [ 200.667185] process_backlog+0x21f/0x730 [ 200.671234] ? mark_held_locks+0xb1/0x100 [ 200.675380] net_rx_action+0x490/0xf80 [ 200.679274] ? napi_complete_done+0x4f0/0x4f0 [ 200.683757] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 200.689201] __do_softirq+0x244/0x9a0 [ 200.692997] ? ip6_finish_output2+0x9c0/0x21b0 [ 200.697572] do_softirq_own_stack+0x2a/0x40 [ 200.701878] [ 200.704104] do_softirq.part.0+0x10e/0x160 [ 200.708328] __local_bh_enable_ip+0x154/0x1a0 [ 200.712811] ip6_finish_output2+0x9f3/0x21b0 [ 200.717216] ? ip6_forward_finish+0x480/0x480 [ 200.721701] ? __lock_is_held+0xb6/0x140 [ 200.725752] ? check_preemption_disabled+0x3c/0x250 [ 200.730767] ip6_finish_output+0x4f4/0xb50 [ 200.735077] ? ip6_finish_output+0x4f4/0xb50 [ 200.739479] ip6_output+0x20f/0x6d0 [ 200.743099] ? ip6_finish_output+0xb50/0xb50 [ 200.747500] ? __lock_is_held+0xb6/0x140 [ 200.751550] ? check_preemption_disabled+0x3c/0x250 [ 200.756564] ? ip6_fragment+0x32c0/0x32c0 [ 200.760701] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 200.766140] ip6_xmit+0xd53/0x1eb0 [ 200.769681] ? ip6_finish_output2+0x21b0/0x21b0 [ 200.774337] ? ip6_dst_check+0x136/0x2c0 [ 200.778391] ? save_trace+0x290/0x290 [ 200.782194] ? ip6_append_data+0x2f0/0x2f0 [ 200.786421] ? __lock_is_held+0xb6/0x140 [ 200.790468] ? check_preemption_disabled+0x3c/0x250 [ 200.796438] inet6_csk_xmit+0x286/0x4d0 [ 200.800406] ? inet6_csk_update_pmtu+0x140/0x140 [ 200.805155] ? tcp_md5_do_lookup+0x1d3/0x530 [ 200.809584] __tcp_transmit_skb+0x172c/0x2fe0 [ 200.814084] ? __tcp_select_window+0x6e0/0x6e0 [ 200.818833] ? kvm_clock_read+0x23/0x40 [ 200.823062] ? sched_clock_cpu+0x1b/0x1c0 [ 200.827382] ? tcp_small_queue_check+0x184/0x1e0 [ 200.832131] tcp_write_xmit+0x523/0x4960 [ 200.836188] ? tcp_v6_md5_lookup+0x23/0x30 [ 200.840426] ? tcp_established_options+0x2c5/0x420 [ 200.845525] ? tcp_current_mss+0x1b1/0x2f0 [ 200.849759] __tcp_push_pending_frames+0xa6/0x260 [ 200.854608] tcp_send_fin+0x17e/0xc40 [ 200.858500] tcp_close+0xcc8/0xfb0 [ 200.862728] ? lock_acquire+0x16f/0x430 [ 200.866696] ? ip_mc_drop_socket+0x1d6/0x230 [ 200.871096] inet_release+0xec/0x1c0 [ 200.874809] inet6_release+0x53/0x80 [ 200.878511] __sock_release+0xce/0x2b0 [ 200.883515] ? __sock_release+0x2b0/0x2b0 [ 200.887652] sock_close+0x1b/0x30 [ 200.891107] __fput+0x275/0x7a0 [ 200.894406] ____fput+0x16/0x20 [ 200.897763] task_work_run+0x114/0x190 [ 200.901656] exit_to_usermode_loop+0x1da/0x220 [ 200.906238] do_syscall_64+0x4bc/0x640 [ 200.910474] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.915316] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.921365] RIP: 0033:0x4135d1 [ 200.924620] RSP: 002b:00007ffe23c98060 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 200.932320] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 00000000004135d1 [ 200.939615] RDX: 0000000000000000 RSI: 0000000000001adb RDI: 0000000000000007 [ 200.946884] RBP: 0000000000000001 R08: 000000009aa89adb R09: 000000009aa89adf [ 200.954159] R10: 00007ffe23c98140 R11: 0000000000000293 R12: 000000000075c9a0 [ 200.963602] R13: 000000000075c9a0 R14: 0000000000760ea8 R15: ffffffffffffffff [ 200.971318] [ 200.972947] Allocated by task 8330: [ 200.976581] save_stack_trace+0x16/0x20 [ 200.980546] save_stack+0x45/0xd0 [ 200.983990] kasan_kmalloc+0xce/0xf0 [ 200.988234] kasan_slab_alloc+0xf/0x20 [ 200.992122] kmem_cache_alloc_node+0x144/0x780 [ 200.996695] __alloc_skb+0x9c/0x500 [ 201.000486] sk_stream_alloc_skb+0xb3/0x780 [ 201.005022] tcp_sendmsg_locked+0xf61/0x3200 [ 201.009428] tcp_sendmsg+0x30/0x50 [ 201.012970] inet_sendmsg+0x122/0x500 [ 201.016767] sock_sendmsg+0xce/0x110 [ 201.020473] SYSC_sendto+0x206/0x310 [ 201.024275] SyS_sendto+0x40/0x50 [ 201.027807] do_syscall_64+0x1e8/0x640 [ 201.031691] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.036868] [ 201.038484] Freed by task 8330: [ 201.041753] save_stack_trace+0x16/0x20 [ 201.047036] save_stack+0x45/0xd0 [ 201.050478] kasan_slab_free+0x75/0xc0 [ 201.054358] kmem_cache_free+0x83/0x2b0 [ 201.058408] kfree_skbmem+0x8d/0x120 [ 201.062201] __kfree_skb+0x1e/0x30 [ 201.065742] tcp_remove_empty_skb.part.0+0x231/0x2e0 [ 201.071596] tcp_sendmsg_locked+0x1ced/0x3200 [ 201.076256] tcp_sendmsg+0x30/0x50 [ 201.079874] inet_sendmsg+0x122/0x500 [ 201.083719] sock_sendmsg+0xce/0x110 [ 201.087434] SYSC_sendto+0x206/0x310 [ 201.091137] SyS_sendto+0x40/0x50 [ 201.095106] do_syscall_64+0x1e8/0x640 [ 201.099078] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.104436] [ 201.106062] The buggy address belongs to the object at ffff88809bd38580 [ 201.106062] which belongs to the cache skbuff_fclone_cache of size 472 [ 201.119548] The buggy address is located 44 bytes inside of [ 201.119548] 472-byte region [ffff88809bd38580, ffff88809bd38758) [ 201.131352] The buggy address belongs to the page: [ 201.136278] page:ffffea00026f4e00 count:1 mapcount:0 mapping:ffff88809bd38080 index:0xffff88809bd38300 [ 201.145727] flags: 0x1fffc0000000100(slab) [ 201.150331] raw: 01fffc0000000100 ffff88809bd38080 ffff88809bd38300 0000000100000005 [ 201.158219] raw: ffffea00027e18e0 ffffea00027b08e0 ffff88821b7203c0 0000000000000000 [ 201.169842] page dumped because: kasan: bad access detected [ 201.175570] [ 201.177192] Memory state around the buggy address: [ 201.182126] ffff88809bd38480: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 201.189477] ffff88809bd38500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 201.197871] >ffff88809bd38580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.205679] ^ [ 201.210336] ffff88809bd38600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.217684] ffff88809bd38680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 201.225993] ================================================================== [ 201.234491] Disabling lock debugging due to kernel taint [ 201.240173] Kernel panic - not syncing: panic_on_warn set ... [ 201.240173] [ 201.248755] CPU: 1 PID: 8326 Comm: syz-executor.5 Tainted: G B 4.14.144 #0 [ 201.256897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.266375] Call Trace: [ 201.268977] [ 201.271131] dump_stack+0x138/0x197 [ 201.274842] ? tcp_ack+0x414f/0x4760 [ 201.278564] panic+0x1f2/0x426 [ 201.281848] ? add_taint.cold+0x16/0x16 [ 201.285830] kasan_end_report+0x47/0x4f [ 201.289805] kasan_report.cold+0x130/0x2af [ 201.294038] __asan_report_load4_noabort+0x14/0x20 [ 201.298960] tcp_ack+0x414f/0x4760 [ 201.302497] ? xfrm_policy_lookup_bytype+0x2f2/0x660 [ 201.308122] ? tcp_fastretrans_alert+0x2620/0x2620 [ 201.313133] ? save_trace+0x290/0x290 [ 201.317039] tcp_rcv_established+0x3e9/0x1650 [ 201.321560] ? rt6_check_expired+0xa5/0x160 [ 201.325881] ? tcp_data_queue+0x3730/0x3730 [ 201.330194] ? ip6_dst_check+0x16a/0x2c0 [ 201.334272] tcp_v6_do_rcv+0x417/0x1190 [ 201.338243] tcp_v6_rcv+0x2446/0x2ed0 [ 201.342162] ? save_trace+0x290/0x290 [ 201.345972] ip6_input_finish+0x300/0x15a0 [ 201.350846] ip6_input+0xd5/0x340 [ 201.354303] ? ip6_input_finish+0x15a0/0x15a0 [ 201.359059] ? ipv6_rcv+0x16aa/0x1d20 [ 201.363216] ? ip6_rcv_finish+0x7a0/0x7a0 [ 201.367378] ip6_rcv_finish+0x23f/0x7a0 [ 201.371347] ipv6_rcv+0xe4d/0x1d20 [ 201.374982] ? put_prev_task_stop+0x348/0x400 [ 201.379471] ? ip6_input+0x340/0x340 [ 201.383213] ? __lock_is_held+0xb6/0x140 [ 201.387270] ? check_preemption_disabled+0x3c/0x250 [ 201.392278] ? ip6_make_skb+0x410/0x410 [ 201.396237] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 201.401665] ? ip6_input+0x340/0x340 [ 201.405363] __netif_receive_skb_core+0x1eae/0x2ca0 [ 201.411663] ? trace_hardirqs_on+0x10/0x10 [ 201.415882] ? enqueue_to_backlog+0xcc0/0xcc0 [ 201.420360] ? process_backlog+0x43e/0x730 [ 201.424588] ? lock_acquire+0x16f/0x430 [ 201.428548] __netif_receive_skb+0x2c/0x1b0 [ 201.432957] ? __netif_receive_skb+0x2c/0x1b0 [ 201.437432] process_backlog+0x21f/0x730 [ 201.441471] ? mark_held_locks+0xb1/0x100 [ 201.445601] net_rx_action+0x490/0xf80 [ 201.449469] ? napi_complete_done+0x4f0/0x4f0 [ 201.453971] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 201.459402] __do_softirq+0x244/0x9a0 [ 201.463366] ? ip6_finish_output2+0x9c0/0x21b0 [ 201.467927] do_softirq_own_stack+0x2a/0x40 [ 201.472243] [ 201.474463] do_softirq.part.0+0x10e/0x160 [ 201.478678] __local_bh_enable_ip+0x154/0x1a0 [ 201.484020] ip6_finish_output2+0x9f3/0x21b0 [ 201.488510] ? ip6_forward_finish+0x480/0x480 [ 201.493098] ? __lock_is_held+0xb6/0x140 [ 201.497227] ? check_preemption_disabled+0x3c/0x250 [ 201.502227] ip6_finish_output+0x4f4/0xb50 [ 201.506441] ? ip6_finish_output+0x4f4/0xb50 [ 201.511178] ip6_output+0x20f/0x6d0 [ 201.514806] ? ip6_finish_output+0xb50/0xb50 [ 201.519282] ? __lock_is_held+0xb6/0x140 [ 201.523321] ? check_preemption_disabled+0x3c/0x250 [ 201.528316] ? ip6_fragment+0x32c0/0x32c0 [ 201.532442] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 201.537879] ip6_xmit+0xd53/0x1eb0 [ 201.541414] ? ip6_finish_output2+0x21b0/0x21b0 [ 201.546061] ? ip6_dst_check+0x136/0x2c0 [ 201.550110] ? save_trace+0x290/0x290 [ 201.553885] ? ip6_append_data+0x2f0/0x2f0 [ 201.558097] ? __lock_is_held+0xb6/0x140 [ 201.562145] ? check_preemption_disabled+0x3c/0x250 [ 201.567142] inet6_csk_xmit+0x286/0x4d0 [ 201.571092] ? inet6_csk_update_pmtu+0x140/0x140 [ 201.575826] ? tcp_md5_do_lookup+0x1d3/0x530 [ 201.580221] __tcp_transmit_skb+0x172c/0x2fe0 [ 201.584699] ? __tcp_select_window+0x6e0/0x6e0 [ 201.589259] ? kvm_clock_read+0x23/0x40 [ 201.593208] ? sched_clock_cpu+0x1b/0x1c0 [ 201.597332] ? tcp_small_queue_check+0x184/0x1e0 [ 201.602064] tcp_write_xmit+0x523/0x4960 [ 201.606104] ? tcp_v6_md5_lookup+0x23/0x30 [ 201.610325] ? tcp_established_options+0x2c5/0x420 [ 201.615232] ? tcp_current_mss+0x1b1/0x2f0 [ 201.619465] __tcp_push_pending_frames+0xa6/0x260 [ 201.624284] tcp_send_fin+0x17e/0xc40 [ 201.628061] tcp_close+0xcc8/0xfb0 [ 201.631584] ? lock_acquire+0x16f/0x430 [ 201.635536] ? ip_mc_drop_socket+0x1d6/0x230 [ 201.639930] inet_release+0xec/0x1c0 [ 201.643621] inet6_release+0x53/0x80 [ 201.647313] __sock_release+0xce/0x2b0 [ 201.651182] ? __sock_release+0x2b0/0x2b0 [ 201.655307] sock_close+0x1b/0x30 [ 201.658914] __fput+0x275/0x7a0 [ 201.662434] ____fput+0x16/0x20 [ 201.665695] task_work_run+0x114/0x190 [ 201.669577] exit_to_usermode_loop+0x1da/0x220 [ 201.674158] do_syscall_64+0x4bc/0x640 [ 201.678022] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.682845] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.688021] RIP: 0033:0x4135d1 [ 201.691276] RSP: 002b:00007ffe23c98060 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 201.698960] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 00000000004135d1 [ 201.706990] RDX: 0000000000000000 RSI: 0000000000001adb RDI: 0000000000000007 [ 201.714246] RBP: 0000000000000001 R08: 000000009aa89adb R09: 000000009aa89adf [ 201.721667] R10: 00007ffe23c98140 R11: 0000000000000293 R12: 000000000075c9a0 [ 201.728922] R13: 000000000075c9a0 R14: 0000000000760ea8 R15: ffffffffffffffff [ 201.737789] Kernel Offset: disabled [ 201.741478] Rebooting in 86400 seconds..