[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.404102] audit: type=1800 audit(1551879021.459:25): pid=10638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.423295] audit: type=1800 audit(1551879021.469:26): pid=10638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.442821] audit: type=1800 audit(1551879021.479:27): pid=10638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2019/03/06 13:30:36 fuzzer started 2019/03/06 13:30:42 dialing manager at 10.128.0.26:37347 2019/03/06 13:30:42 syscalls: 1 2019/03/06 13:30:42 code coverage: enabled 2019/03/06 13:30:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/06 13:30:42 extra coverage: extra coverage is not supported by the kernel 2019/03/06 13:30:42 setuid sandbox: enabled 2019/03/06 13:30:42 namespace sandbox: enabled 2019/03/06 13:30:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/06 13:30:42 fault injection: enabled 2019/03/06 13:30:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/06 13:30:42 net packet injection: enabled 2019/03/06 13:30:42 net device setup: enabled 13:33:55 executing program 0: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000080)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x1, r2}) prctl$PR_CAPBSET_READ(0x17, 0x0) unshare(0x40000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)={0x0, {0x1}}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000280)=r3) syzkaller login: [ 312.635150] IPVS: ftp: loaded support on port[0] = 21 [ 312.802808] chnl_net:caif_netlink_parms(): no params data found [ 312.889712] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.896329] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.905838] device bridge_slave_0 entered promiscuous mode [ 312.917573] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.924193] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.932814] device bridge_slave_1 entered promiscuous mode [ 312.969166] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.980855] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.016181] team0: Port device team_slave_0 added [ 313.025023] team0: Port device team_slave_1 added [ 313.148382] device hsr_slave_0 entered promiscuous mode [ 313.403557] device hsr_slave_1 entered promiscuous mode [ 313.688796] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.695408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.702726] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.709292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.776716] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.785811] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.834795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.856904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.865206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.879025] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.894048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.903221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.911821] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.918449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.943621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.952185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.962001] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.968588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.976592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.003008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.012186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.022605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.046962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.055603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.065004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.074420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.083043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.100551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.112899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.121244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.129781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.173953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.391659] hrtimer: interrupt took 63089 ns [ 314.589696] IPVS: ftp: loaded support on port[0] = 21 [ 315.181568] IPVS: ftp: loaded support on port[0] = 21 13:34:00 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10000, 0x0) ioctl$RTC_PLL_SET(r2, 0x401c7012, &(0x7f0000000080)={0x2, 0x4, 0x7, 0x0, 0x7, 0x100000001, 0x49}) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x381, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000100)=@req={0x20, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_hwaddr=@random="825068043ec9"}}) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1ff, 0x0, 0x0, 0xe0, 0x0, 0xfffffffbfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000400)='erspan0\x00') dup2(r5, r4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x14e) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000005c0)={0x0, @rand_addr, @remote}, &(0x7f0000000600)=0xfffffffffffffe41) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r7, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB], 0x0) getresgid(&(0x7f0000000540), 0x0, &(0x7f00000010c0)) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {0x77359400}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000200)={{0x2, 0x7f}, {0x10000, 0x3}, 0x7, 0x2}) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000040)=""/144, 0x90) write$P9_RWRITE(r8, &(0x7f0000000100)={0xfffffffffffffe66, 0x77, 0x1, 0x200}, 0xb) 13:34:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000200)='/\x91\x0f\xe8\x0e\xb5\x959\xf1;E6\xb1\x10\xf2\xeb\xdd\t\'\xb4\x85\xa5at$\xbdr{\xc7E\x06\xa3\x18\f\xe4\xd8+\x8d]eRf\xad\xcd\xa0h{\x80\xc8\'n\xef\xa2Y\xa5\x82\xc4T\xbb\xe1]\x193\xf8\x98*\x81\x14X\xbatb\x12g\x907\xdc\x06lL\x8aU\x03\r\"\xacq\xa7k}\x1e\xab\xad\x17\xba\xf6W\xfe8\xfdg\xf0\x1f\xddq!\xaeE\xa0\x0e\x83\x1e\xd4\x12\xfb%\xf27N\xbb@_\xd0>\x03_\xd4\xa5\x90\x89\n\"\f\x9a\xbe\x84\x01\xb2U\xb5:\xcb\x05\x84\xe6\x05\xc1\xfd\xfc\xa1:\xddS\x9c\xb4\r@#L\xc0\v\xa9^\xa5\xc3\xbf%\xe6\x99_2P[\x96\x8aN\x1da\x9bo\xda`\xe6\v\xda\x85\xf0\xa0Y\xd1)\x15>\xbf\x8f\r\x9d\x9f\xc7JF\xe6\ad\xfd\xe8Ou\x01\xee5\xd2k\x80\xf5\xcec\x12\x0erS\xddo\x1c\xc8\x82\xa8\xbbO[*\x98\xa8x\xfe\x9f\xfdU\xe7\x8e\x02\xed1\xba1\xc1aP\xe9]\x9d\xfe\xca\x11\x0ev6\x87\x12\xf9\x92\x98\xa4\xc2\xbdc)\xb2?\x93\x13\x16\x88]\x06A\xe8\x18\x80\xde\x99 \xfa\x9d\x1fh\xafO\x80\a\x13\xf55\x1f') ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) 13:34:01 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) [ 317.159274] kauditd_printk_skb: 3 callbacks suppressed [ 317.159308] audit: type=1326 audit(1551879241.209:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10822 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 [ 317.198072] IPVS: ftp: loaded support on port[0] = 21 [ 317.532114] chnl_net:caif_netlink_parms(): no params data found [ 317.628022] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.634720] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.643232] device bridge_slave_0 entered promiscuous mode [ 317.654453] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.660964] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.669515] device bridge_slave_1 entered promiscuous mode [ 317.728929] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.747822] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.785249] team0: Port device team_slave_0 added [ 317.795276] team0: Port device team_slave_1 added [ 317.881246] device hsr_slave_0 entered promiscuous mode [ 317.897574] audit: type=1326 audit(1551879241.949:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10822 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 [ 317.965632] device hsr_slave_1 entered promiscuous mode 13:34:02 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) [ 318.081027] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.087673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.094947] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.101494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.242519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.267751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.300241] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.310791] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.323774] audit: type=1326 audit(1551879242.379:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10830 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 [ 318.345779] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.368505] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.389471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.398410] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.405047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.469918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.478496] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.485093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.496777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.506093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.514862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.523179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.533501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.564881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.603841] 8021q: adding VLAN 0 to HW filter on device batadv0 13:34:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f00000000c0)="d49c", 0x2) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/173, 0xad) 13:34:03 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:03 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x800000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) [ 319.279889] audit: type=1326 audit(1551879243.329:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10847 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:03 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x6, 0x30, 0x5, 0x1}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21, @local}}, [0x10000, 0x1000, 0x3, 0x7f, 0x0, 0x3f, 0x40, 0x1ff, 0x40000000000, 0xd1, 0x1, 0xfffffffffffffa26, 0x7, 0x1, 0x101]}, &(0x7f0000000140)=0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x2}, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86af593239340a7656ddf5533c7acffddd6000000000443300000000000000000000003d329e6d0000000000000000000000000000000000000420880b0000000000000800000086db080088be000003d8d3872b92c2000010000000012000feed5934c19d8e22e71f40ca89084d56b417226d527ab20fc10fc226cd15ac9400c0bef66e1228a6266e0165836cd3a29a4f48e75566ac78ffd06f18d75a2fdd1966c89a91e85ad78e355d43c4652bc9f89a8bf6f4f024b39de6e3e89eae6460a92f083d13dd1f32596cc63092f73c678b040f6b682a27741731"], 0x0) 13:34:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x67, 0xa}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:34:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0xbc, @remote, 0x4e22, 0x4, 'lblcr\x00', 0x4, 0x6, 0x5e}, 0x2c) r1 = socket$netlink(0x10, 0x3, 0x4) fallocate(r1, 0x0, 0x1, 0x3) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 319.957025] IPVS: set_ctl: invalid protocol: 188 172.20.20.187:20002 13:34:04 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) [ 320.195322] audit: type=1326 audit(1551879244.249:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10874 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 [ 320.607140] IPVS: set_ctl: invalid protocol: 188 172.20.20.187:20002 13:34:04 executing program 1: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x1, 0x2}, {0x0, 0x101}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 13:34:04 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xffffffffffffff87, 0x101000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r2) r3 = socket(0x10, 0x802, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0xf04, 0x70bd29, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}}, 0x8010) write(r3, &(0x7f0000000000)="1b0000001a0025f0001b000400edfc0e1c0b0020e80000001009ff", 0x1b) 13:34:05 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffda0, &(0x7f0000000140), 0x10000000000000cd, 0x0, 0xfffffffffffffd61}, 0x0) socketpair(0x1, 0x2, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 13:34:05 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:05 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x101) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8) 13:34:05 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:05 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x101) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8) 13:34:05 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:05 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x101) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) recvmmsg(r1, &(0x7f0000000040), 0x4000000000000a8, 0x0, 0x0) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8) 13:34:05 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b6e0bdbffc04aba1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="060000004d7bdc030000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000007b4513cc97f31ebce5e31d6004f0c1ddd645ea72377d9af71d20aae092960e97df7400a80300e223f13a4b572ffa2a27adfdbcee15b5f51e7344497f7430000"], 0x80}}, 0x0) 13:34:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97a\x03\x00\xab\xcdY\x9a=\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r1, 0x0, 0x0) [ 321.847345] audit: type=1326 audit(1551879245.899:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10918 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x37b, 0x8402) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) setsockopt$sock_attach_bpf(r0, 0x6, 0x9, &(0x7f0000000200), 0xdf) 13:34:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x800000000400c000, &(0x7f00000000c0)={0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') sendfile(r1, r2, 0x0, 0xffe3) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="46f1628f042885965217878ed0deb2a5", 0x10) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000100)={0x2, 0xa}) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000140)) 13:34:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x3}}, 0x81, 0x800}, &(0x7f0000000140)=0x90) fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:udev_exec_t:s0\x00', 0x21, 0x3) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r2, 0x5}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x5456, 0x71dff8) 13:34:06 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x41, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3625}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x1, 0x8, 0x4, 0x2, 0x5c5b, 0x7, 0x5, 0x939c, r1}, &(0x7f0000000140)=0x20) r2 = semget$private(0x0, 0x1, 0x4) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000180)=""/228) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000280)={'bridge_slave_0\x00', 0x1}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000002c0)={0x5, 0x1, 0x280000000000, @random="490da66ae6e4", 'caif0\x00'}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000300)=0x7c25, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) write$P9_RSTAT(r0, &(0x7f0000000480)={0x56, 0x7d, 0x2, {0x0, 0x4f, 0x4, 0x2, {0x8, 0x3, 0x8}, 0x2000000, 0x0, 0x8, 0x0, 0xb, 'trustedeth1', 0x0, '', 0xb, '/dev/audio\x00', 0x6, 'caif0\x00'}}, 0x56) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r1, 0xaf7}, 0x8) r3 = syz_open_dev$cec(&(0x7f0000000540)='/dev/cec#\x00', 0x0, 0x2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000580)={0xa, 0x8, 0x200, 0x2}, 0xa) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @remote}, 0xac, 0x0, 0x0, 0x0, 0xffffffff, &(0x7f00000005c0)='tunl0\x00', 0x10000, 0x8, 0x9}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000006c0)={0x4, 0x8000, 0x0, 0x8, 0x763d}) bind$rds(r0, &(0x7f0000000700)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000740)=0x1) setsockopt$inet6_int(r4, 0x29, 0x49, &(0x7f0000000780)=0x4, 0x4) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000007c0)=0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000800)=r5) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f00000008c0)=0x4) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000900)={'veth0_to_hsr\x00', {0x2, 0x4e24, @multicast1}}) linkat(r3, &(0x7f0000000940)='./file0\x00', r6, &(0x7f0000000980)='./file0\x00', 0x400) ioctl$NBD_SET_SIZE(r6, 0xab02, 0x7) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000009c0)={0x0, {0x2, 0x4e21, @rand_addr=0x7fff}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, {0x2, 0x4e20, @empty}, 0xa0, 0x0, 0x0, 0x0, 0xb2e, 0x0, 0x7ff, 0x5}) 13:34:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@local, 0x4e21, 0x0, 0x4e23, 0x0, 0x0, 0x20, 0xa0, 0x67, r1, r2}, {0x8, 0x8, 0x5, 0x6, 0x100, 0x81, 0x3ff, 0x400}, {0x8000, 0x7, 0x5, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3}, {{@in=@local, 0x4d5, 0x3f}, 0xa, @in6=@local, 0x3503, 0x3, 0x0, 0x9, 0x7fffffff, 0x2, 0xa9}}, 0xe8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x6, @remote, 0xff}}, 0x3f, 0x9791}, &(0x7f0000000140)=0x90) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000580), &(0x7f00000005c0)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x6}, 0x8) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000240)) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000280)={0x9, @pix={0x0, 0x0, 0x20363159}}) [ 322.614038] Unknown ioctl -2146930675 [ 322.654351] Unknown ioctl -2146930675 13:34:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0xb3cb6a7318e08faf) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r1, 0x3}) 13:34:06 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) [ 322.929658] audit: type=1326 audit(1551879246.979:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10950 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000700000000000000000002ff0006667e27cf5d634a3538a61bee24cc99aa5929269639a91d7b7f0000017d32eadc3328417f5f423682"], 0x48}}, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7, 0x80000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0x19, 0x10000, 0x7fffffff, 0xfffffffffffffffe, 0x4, 0x2, 0x10, 0x6}}) [ 323.051485] IPVS: ftp: loaded support on port[0] = 21 13:34:07 executing program 1: r0 = socket$kcm(0x10, 0x10000b9, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="230000001e0081900000000000001a0040030000000000000000000000000000000000", 0x23}], 0x1}, 0x0) [ 323.233343] chnl_net:caif_netlink_parms(): no params data found 13:34:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f6c7750500080089ea010000000000f109a708f79d93c8744e1a", 0x0}, 0x38d) r1 = socket$kcm(0x2, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x80040, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x1}, &(0x7f0000000300)=0x8) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000480)={r4, 0x8}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r3}, &(0x7f0000000380)=0x8) close(r0) write(r1, &(0x7f00000003c0)="9f5d944722302fc617974b2b3a5788f8624b799520bc707a39bbe3ad876f1931f5c311c66e08c8ce25bacd424d1eb5e967a1cd3d4f4e71025f6b14492eccfe36", 0x40) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000140)={0x4027, 0x0, 0x2, 0xfffffffffffff800}) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000180)={0xf5, r6, 0x10003, 0x6}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000400)={0x9, 0xe, 0x3}) ioctl$DRM_IOCTL_SWITCH_CTX(r7, 0x40086424, &(0x7f00000000c0)={r8, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000240)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) [ 323.351779] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.358478] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.366906] device bridge_slave_0 entered promiscuous mode [ 323.379004] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.385696] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.394391] device bridge_slave_1 entered promiscuous mode [ 323.465001] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.481243] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.540389] team0: Port device team_slave_0 added [ 323.550063] team0: Port device team_slave_1 added [ 323.593730] device hsr_slave_0 entered promiscuous mode [ 323.601865] device hsr_slave_1 entered promiscuous mode [ 323.657393] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.664018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.671194] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.677830] bridge0: port 1(bridge_slave_0) entered forwarding state 13:34:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x8, 0x407}) 13:34:07 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) [ 323.854832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.897883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.914027] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 323.927268] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.942231] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.969545] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.990352] audit: type=1326 audit(1551879248.039:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10973 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 [ 324.028420] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.061603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.070055] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.076652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.126838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.135389] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.141885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.151994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.184243] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.194000] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.220893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.229631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.238316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.248443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.280279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.306026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:34:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x8, 0x407}) 13:34:08 executing program 1: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="68104a05f118cd06a6105560148ba4a703182b0833d0aa85d01b01d6572083b995413ee598ff3ba5ba60f537bbdded6be1151af21b976cc4546a725ba897aa7c51fc483b1c4a48a505199c8269574343f51f422ffb58ecebd43c4cc3c8e6e1d1741f456ed52cc5342d22dd371a07c6ae8da67f", 0x73, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000400)={r0, 0xfffffffffffffffb}, &(0x7f0000000440)={'enc=', 'raw', ' hash=', {'xcbc-aes-neon\x00'}}, &(0x7f0000000500)="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", &(0x7f0000001500)=""/4096) socketpair(0xa, 0x5, 0xfffffffffffffffc, &(0x7f00000000c0)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x88002) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, r5, 0x309, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xc000}, 0x40010) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000040)=0x3a04) setsockopt$sock_attach_bpf(r3, 0x1, 0x10, &(0x7f0000000140), 0x4) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f0000000300)=@hci, 0x80, 0x0}, 0x0) 13:34:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4000000, &(0x7f0000001240)=@nfc, 0x80) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/17, 0x11}, {&(0x7f00000000c0)=""/64, 0x40}], 0x2, &(0x7f0000000140)=""/78, 0x4e}, 0x1) 13:34:10 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r3, 0x50, &(0x7f0000000140)}, 0x10) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:10 executing program 0: close(0xffffffffffffffff) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{}], 0x1, 0x5) 13:34:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x31e8, @local, 0x80000001}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x3c) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) acct(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 326.021444] audit: type=1326 audit(1551879250.069:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10999 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:10 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x50f3, 0x6, 0x2, 0x4, 0x1, 0xeb2}) fadvise64(r0, 0x0, 0x0, 0x3) 13:34:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0x20, {{0x2, 0x4e21, @local}}}, 0x88) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000480007041dfffd946f6105000a0000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000001000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:34:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r2, 0x9, &(0x7f0000000100)=[0x3e, 0x63a2, 0x6, 0xd3dd, 0x7fff, 0x3ff, 0x6, 0x8, 0xfffffffffffffff9], &(0x7f0000000140)=[0x0, 0x1, 0xfffffffffffffff7, 0x0, 0x0, 0x6], 0x40, 0x6, 0x3, &(0x7f0000000180)=[0x5, 0x4, 0x2, 0x5, 0x4, 0x4], &(0x7f00000001c0)=[0x2]}) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r4, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:34:10 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) r2 = dup(r0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 13:34:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x2, 0x7b71, 0x8, 0xf3, 0x7, 0x5, 0xf9f8165, 0x7e]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000001c0)) 13:34:10 executing program 0: close(0xffffffffffffffff) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{}], 0x1, 0x5) 13:34:11 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r3, 0x50, &(0x7f0000000140)}, 0x10) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00\x00\x00\x00\x00\x00K\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\b\x00'}) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00'}, 0x45c) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0xc, "885595de2f4ec3e6a24cf57f61de72ee47"}, 0x13, 0x0) [ 327.052002] audit: type=1326 audit(1551879251.099:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11030 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 [ 327.124811] input: syz1 as /devices/virtual/input/input5 13:34:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x400000) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000100)={0x800, 0x0, 0x3, 0x9, 0x2, 0x3ff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff89, 0x3}}}}}, &(0x7f0000000040)) 13:34:11 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = getpgrp(r0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f00003efff0)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0)=0x5, 0x4) rt_sigtimedwait(&(0x7f000031bff8)={0x8000080000001}, &(0x7f0000000000), &(0x7f000005b000), 0x8) 13:34:11 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = getpgrp(r0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000629000)={0xfffffffffffffffa}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x20, &(0x7f00003efff0)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0)=0x5, 0x4) rt_sigtimedwait(&(0x7f000031bff8)={0x8000080000001}, &(0x7f0000000000), &(0x7f000005b000), 0x8) 13:34:11 executing program 1: syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x400000000000002) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x8, 0x105000) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3012, 0x8}}) 13:34:11 executing program 0: close(0xffffffffffffffff) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{}], 0x1, 0x5) 13:34:12 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r3, 0x50, &(0x7f0000000140)}, 0x10) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) [ 327.941093] audit: type=1326 audit(1551879251.989:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11055 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x82440) write$P9_RLCREATE(r1, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x6, 0x0, 0x7}, 0x200}}, 0x18) r2 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x48b]}) 13:34:12 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00', 0x0) write(r0, &(0x7f0000002000)='\t', 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0xfff, 0x800, 0x287, 0x400, 0x4, 0x3}, 0x5, 0x8, 0x1f, 0x1, 0x4, "5a95ff9bd360bc1aa74e15bf4c26c4989e56c9b8d64647b55990f70e5609cdb7be586b93a5861fb31e905be775bd6bcc5ad890addbaddab6cfc0becfb917890b2298b858f931a8e6a240f63db5b6fd62d39999badefc31b1ad27b2eb2cf6c1e4360f8ed0603980447e09517bcce59cc40b0f1b28a39ba940cac1aa4396cef1ce"}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x4000, 0x1}) sendfile(r0, r0, &(0x7f0000000040), 0xfea) execveat(r0, &(0x7f0000006000)='./file0\x00', 0x0, &(0x7f0000006000)=[0x0], 0x1000) 13:34:12 executing program 0: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) [ 328.920798] audit: type=1326 audit(1551879252.969:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11072 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r3, 0x50, &(0x7f0000000140)}, 0x10) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r3, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x6, 0x200, 0x3, 0x3, 0x2, 0x8001, 0x5, r3}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40a001, 0x0) 13:34:13 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x9) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x1000, "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"}, &(0x7f0000001140)=0x1008) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001180)={r1, 0x80000000, 0x6, [0x1, 0x6, 0xffff, 0xd78, 0x1369, 0x6]}, 0x14) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000011c0)={0x2, 0x40}, 0x2) fcntl$setstatus(r0, 0x4, 0x6400) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000001200)) lsetxattr$security_selinux(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='security.selinux\x00', &(0x7f00000012c0)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x3) write$P9_RLINK(r0, &(0x7f0000001300)={0x7, 0x47, 0x1}, 0x7) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001340)={0x8, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000001380)={0xc52, r2}) fsetxattr$security_evm(r0, &(0x7f00000013c0)='security.evm\x00', &(0x7f0000001400), 0x1, 0x2) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001480)={0x1f, 0x0, &(0x7f0000001440)}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000014c0)={0x1, 0x0, 0x3, 0x4, {0x19, 0xffffffffffff0000, 0x4ae80, 0x400}}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001500)={0x8, 0x100000000, 0x7, 0x2, 0x6, [{0x1ed, 0x10000, 0x980e, 0x0, 0x0, 0x200}, {0x0, 0x8, 0x8, 0x0, 0x0, 0xc0e}, {0x5, 0x0, 0x9, 0x0, 0x0, 0x201}, {0x6, 0x2, 0x1ff, 0x0, 0x0, 0x1}, {0x5d82e30a, 0x8, 0x6, 0x0, 0x0, 0x200}, {0x1, 0x100000001, 0x3ff, 0x0, 0x0, 0x805}]}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000001680)=""/16) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000016c0)={0xaa, 0x20}) prctl$PR_GET_SECCOMP(0x15) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)='trusted.overlay.opaque\x00', &(0x7f0000001780)='y\x00', 0x2, 0x3) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000017c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7ee25a24) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000001800)=""/112, &(0x7f0000001880)=0x70) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000018c0)=0x9, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000001a00)={0x11, 0x0, 0x0}, &(0x7f0000001a40)=0x14, 0x80000) sendmsg$can_raw(r0, &(0x7f0000001b40)={&(0x7f0000001a80)={0x1d, r3}, 0x10, &(0x7f0000001b00)={&(0x7f0000001ac0)=@can={{0x0, 0x2, 0x1, 0x9}, 0x3, 0x3, 0x0, 0x0, "530fa7cf5056f98f"}, 0x10}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) 13:34:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r3, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x6, 0x200, 0x3, 0x3, 0x2, 0x8001, 0x5, r3}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40a001, 0x0) 13:34:13 executing program 0: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r3, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x6, 0x200, 0x3, 0x3, 0x2, 0x8001, 0x5, r3}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40a001, 0x0) [ 329.878149] audit: type=1326 audit(1551879253.929:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11091 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r3, 0x50, &(0x7f0000000140)}, 0x10) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) [ 330.061049] IPVS: ftp: loaded support on port[0] = 21 13:34:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r3, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x6, 0x200, 0x3, 0x3, 0x2, 0x8001, 0x5, r3}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40a001, 0x0) 13:34:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r3, 0x50, &(0x7f0000000140)}, 0x10) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) [ 330.363327] chnl_net:caif_netlink_parms(): no params data found 13:34:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r3, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x6, 0x200, 0x3, 0x3, 0x2, 0x8001, 0x5, r3}, 0x20) [ 330.516960] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.524346] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.532918] device bridge_slave_0 entered promiscuous mode [ 330.547561] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.554344] bridge0: port 2(bridge_slave_1) entered disabled state 13:34:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r3, 0x50, &(0x7f0000000140)}, 0x10) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) [ 330.562749] device bridge_slave_1 entered promiscuous mode 13:34:14 executing program 0: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) [ 330.726172] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.768261] bond0: Enslaving bond_slave_1 as an active interface with an up link 13:34:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) r2 = accept$alg(r0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r3, 0x5}, 0x8) [ 330.863955] team0: Port device team_slave_0 added [ 330.880537] audit: type=1326 audit(1551879254.929:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11118 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 [ 330.910006] team0: Port device team_slave_1 added [ 331.038190] device hsr_slave_0 entered promiscuous mode [ 331.094084] device hsr_slave_1 entered promiscuous mode [ 331.180555] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.187207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.194475] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.201020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.302856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.310610] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.331165] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.357956] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.387000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.394902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.409733] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.425766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.434597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.442931] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.449423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.512370] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.522102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.538276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.547105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.555691] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.562188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.570002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.579395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.588687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.597767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.606578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.615615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.624425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.632965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.641869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.650302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.726486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.831715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.840201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.954437] vivid-006: ================= START STATUS ================= [ 331.961532] vivid-006: FM Deviation: 75000 [ 331.966985] vivid-006: ================== END STATUS ================== [ 331.983416] vivid-006: ================= START STATUS ================= [ 331.990476] vivid-006: FM Deviation: 75000 [ 331.994966] vivid-006: ================== END STATUS ================== 13:34:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) 13:34:16 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x84, 0x20, {"e100f5d7816aae8eb5357d81e0ef082e6601fc192a45f3718857d953ad1967dd6dcc41b02c9e97d438ce137b55a480a2e764ce7d59747ecb484031c2c6e132d14ad8189857238c31a2611879d4d3a8275e5a9e6caf560de1e922079bba91704f5c20860f562ffa949332"}}, {0x0, "607e60ca23f466c45f9899c5f74b183431a8124f25450c0dd74108d62ad893eb7b72ad4db0b8317593251d4f8cc148ea18c38ffb01e177441437ceaacea76977cd532fcd6a21602af9491334b3f2d67ae16b2647e1cc3ab1e67c13741ea3953ca5a0331006c87f9a28e79592de6ecfdc5e305005349a2a247ff280c905016b1bc19ea586b3c928"}}, &(0x7f0000000280)=""/195, 0x10d, 0xc3, 0x1}, 0x20) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0xfffffffffffffffc, 0x0, 0x20, 0xa62}) eventfd2(0x80000000, 0x80801) 13:34:16 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(0xffffffffffffffff) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:16 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) [ 332.120590] audit: type=1326 audit(1551879256.169:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11138 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x4b564d02, 0x3]}) 13:34:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}) 13:34:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:17 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='/dev/ptmx\x00', 0xa, 0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 13:34:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:17 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(0xffffffffffffffff) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:17 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:17 executing program 3: write$evdev(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x2710}, 0x3, 0x6, 0x3}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x40004, 0x8, &(0x7f00000001c0)="1268ec540000fc2c"}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 333.360366] audit: type=1326 audit(1551879257.409:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11171 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:17 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000240)="ecefa2852a3439e815c4d51b2ee080b273271042cd96dfd7b89c29f6b2b2914933adb4d0f05f46a23bc76ecf25f3b48947eea8eb74f1a154b08251d0196fd5be8b7745113a1e561a13589315f0845d588f19c9930354b079aa332a80a70da9af236e5d5e75adbe2589a2e5627f1ac83cef34e175e27db78fe77fa2a189115013", 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:17 executing program 3: r0 = socket(0xa, 0x3, 0x200000000008) bind$alg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x7, 0x9}, 0x0, 0xc68f, 0x100000001, {0x1, 0x5}, 0x40, 0x8000}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, 0x2, {0xfa6, 0x401, 0x0, {0x4, 0x800, 0x7, 0x0, 0x9, 0x4, 0x3360, 0x0, 0x3ff, 0x7e95, 0x10001, 0x0, 0x0, 0x7ff}}}, 0x78) 13:34:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:17 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) [ 333.891508] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.898985] bridge0: port 1(bridge_slave_0) entered disabled state 13:34:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r3 = request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)='/dev/cec#\x00', 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000340)={r2, r2, 0x48000, 0x50, &(0x7f00000002c0)="05034791d42147149a31cd6279c6c9e9c705cd479b6e6a1df8a8c38e830bbb76fc857fe38c7b5dee51ccf956314964f6035a72437a584aad1505c91b2ad4d983fd5438a02daa1393bfa240614edd4c9a", 0x7fff, 0x6, 0xff, 0x5, 0x100, 0x3, 0x3, 'syz0\x00'}) keyctl$link(0x8, r3, r4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000100)=""/147) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2}) 13:34:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:18 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(0xffffffffffffffff) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040)=0x809, 0x4) syz_emit_ethernet(0x86, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff91000100810000000800450000700000000000019078ac2314bbac1414110304907800000000450000000000000000010000ac2314aaac141400084000000000000000000000e000000100000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac14140000000000"], &(0x7f0000000000)={0x0, 0x0, [0xff0, 0x0, 0x0, 0xfffffffffffffffe]}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000140)={0x80000000, "233e6357340d76e9a477a84aa818e26760b0e9ec6d2f4cfda719fd9cbba10eb8", 0x1, 0x100, 0x40, 0x14, 0x7}) 13:34:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) [ 334.520670] audit: type=1326 audit(1551879258.569:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11211 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:18 executing program 3: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x1010, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80806) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r2) close(r1) 13:34:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:18 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000240)=@ipx, &(0x7f0000000040)=0x80) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) io_submit(r2, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='C'], 0x1) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 13:34:18 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:19 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) unshare(0x2000400) write$P9_RWALK(r0, &(0x7f0000000140)={0x7e, 0x6f, 0x1, {0x9, [{0x40, 0x4, 0x6}, {0x4, 0x4, 0x1}, {0x4, 0x1, 0x2}, {0x82, 0x3}, {0x8, 0x3, 0x8}, {0x10, 0x2, 0x7}, {0x8, 0x3, 0x8}, {0x0, 0x4, 0x1}, {0x48, 0x0, 0x3}]}}, 0x7e) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x5, 0x5d0], 0x2, 0x8, 0xfff, 0x32, 0x7f, 0x3, {0x100, 0xb, 0x4, 0xfff, 0x7f, 0x1, 0xffff, 0x8, 0x5, 0xe880, 0x0, 0x800, 0x100000001, 0x3, "bba8e7a5c301c7e72404ce8b516d38afd80647d5464e691d3bf3628808d748df"}}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x87d7, 0x1, 0x80000000, 0x8, 0x15, 0x6, 0x3f, 0x3, 0xd8db, 0x3}) 13:34:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:19 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x40000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x10000) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x100, 0x4, 0x1, 0x2, 0x8, 0xb2e, 0x8, 0x2, 0x3, 0xfa92, 0x7, 0x81, 0x0, 0xfdb, 0x1b}}) r1 = timerfd_create(0x0, 0x2) timerfd_gettime(r1, &(0x7f0000000040)) 13:34:19 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x0, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:19 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000004c0)=""/246) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x403, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x2}) ioctl$EVIOCGREP(r1, 0x80047441, &(0x7f0000d1df52)=""/174) 13:34:19 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x0, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:19 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:20 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x30000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x18e}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x4f}, &(0x7f0000000100)=0x8) 13:34:20 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x0, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:20 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:20 executing program 3: unshare(0x2c020400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e72745e304fb062f9c0de010dab344f329c5316435e0ff7db1a447b5beca2dc5"}}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VT_WAITACTIVE(r1, 0x5607) 13:34:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:20 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) [ 336.656670] audit: type=1326 audit(1551879260.709:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11295 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:20 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb0, r1, 0x700, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffff9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3f}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x800) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000380)=""/4096) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/223) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000100)="0a5f65deb8f7539787566b447473afa803f4d9d6e77b2ff61afe6b4017828457", 0x20, 0xffffffffffffffff) 13:34:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sigaltstack(&(0x7f0000a95000/0x3000)=nil, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008005) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000180)={0x7, {{0x2, 0x100004e23, @rand_addr=0x4}}}, 0x88) prctl$PR_GET_FP_MODE(0x2e) 13:34:21 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:21 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000040)={{0x8000, 0x7}, {0x5, 0x2}, 0x60, 0x2, 0x5}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000380, 0x200003b0, 0x200003e0], 0x0, &(0x7f0000000340), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) 13:34:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:21 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:21 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) [ 337.732200] audit: type=1326 audit(1551879261.779:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11335 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:21 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x840, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, r4, r5) 13:34:21 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:22 executing program 3: r0 = inotify_init() r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, 0x0, 0x2302) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 13:34:22 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:22 executing program 3: r0 = eventfd2(0x4, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r1, 0x8, &(0x7f0000000100)) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="62747266732e634b726f7570776c616e30252a00f7d7008f1233e5009ca6d0720a90185ff70a88f40b22b2b37a"], &(0x7f0000000240)='cgroupppp0:-\x00', 0xd, 0x2) getsockopt$inet_buf(r1, 0x0, 0x28, &(0x7f0000000140)=""/54, &(0x7f0000000180)=0x36) r3 = fcntl$dupfd(r1, 0x0, r0) open_by_handle_at(r2, &(0x7f0000000080)={0x56, 0xa4, "5fb901b5bf8b2378ef7cf095cc0b4cc14951f36960f2dc65dcf2d8b1784ccd0ba44316a94384d9f747d8de3d0f64f5ec83c2797ce7f9f44c809539bcfef28f3638c1945f4245300356b1d4bb0475"}, 0x200) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50, 0x0, 0x7, {0x7, 0x1c, 0xfff, 0x10080, 0x530, 0x1, 0x9, 0x2}}, 0x50) 13:34:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:22 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:22 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, 0xffffffffffffffff, 0x40302, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r3 = getegid() getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x83080, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x10000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@euid_gt={'euid>', r4}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@euid_lt={'euid<', r6}}, {@subj_role={'subj_role'}}, {@appraise='appraise'}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}}) [ 338.762686] audit: type=1326 audit(1551879262.799:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11375 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x80000000, 0x402, @value=0xe7}) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='me\x00\b\x00\x00\x00\x00\x00\x00\x00\xe3\xfarent\x00\x00\x00\x00}\x00\x00\x00\x00\x02O\x06\aO8\x95\xa2-\xcc\xca\xc2y\a\x1f\xe5\xf5\xbc\x16P\xcc#58\xe8\xf4\xca,\xc9#>\x0e\x81|\xe2\xfe6\xeb\x98\x14\xa0\x03q#', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r3, 0xffffffff, 0x30}, 0xc) open(&(0x7f0000000200)='./file0\x00', 0x101200, 0x100) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x6030, r2, 0x0) 13:34:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:23 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000380)=""/231) recvmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:34:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:23 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7, 0x80) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@req={0x28, &(0x7f0000000200)={'bcsf0\x00', @ifru_names='bcsh0\x00'}}) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10080, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x80000) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@remote, @remote, @mcast2, 0x9, 0x2, 0xa3, 0x500, 0x4, 0x400000, r2}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 13:34:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:23 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:23 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x44080) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0xed, 0x9be6, 0x3, 0x2820, 0x50}, 0x14) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="0f30260f0118260f01dfba4100b00bee2417670f01c9baf80c66b8a4195c8b66efbafc0c66ed66b80500000066b9000000800f01c1baf80c66b884520a8b66efbafc0c66ed021f", 0x47}], 0x1, 0x24, &(0x7f0000000180), 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000000)=0x369) 13:34:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:24 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x1, 0xfffffffffffffffb, 0x3, 0x0, 0xf}) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x8001}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f000002eff0), 0x10) 13:34:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:24 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x0, 0x0}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x5, 0x2, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x80800) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60, 0x0, 0x8, {{0x100000000, 0x10001, 0x5, 0xd95, 0xfff, 0x6, 0x200, 0x3f}}}, 0x60) 13:34:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) 13:34:24 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x0, 0x0}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x8, [{{@in6}, 0x0, @in6=@dev}]}]}, 0xfc}, 0x8}, 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x5, 0x1, @thr={&(0x7f0000000000)="48801c9e487c46fc650f7f598db0d3ac6fdb21fec9beb518fea14eca7c27857dc479925f68b4bd324df4a6863f", &(0x7f00000005c0)="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"}}, &(0x7f0000000080)=0x0) timer_getoverrun(r1) 13:34:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) 13:34:25 executing program 3: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000180)={'ip6gre0\x00'}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0x200) statx(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x808, &(0x7f0000000080)) 13:34:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:25 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x0, 0x0}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r2, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000180)=0xffffffffffffffbc, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000000c0)=0x1, 0x4) restart_syscall() setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040)=0x1, 0x4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="1e671c79aedcac524c79840a1bac15a6f541d97fe98affce95af1e4a43de8264eb6ec597f966ad471e5f6168308caafd3b7132a128645c0ae3f026d13f2bd1c6a8804586dae8ce779e36622b1b1999bb6a2e4b53229b1daec2c38c348e475488c3cb085fd45a89a555b687136f598a6f2dd0fd4b913d47", 0x77) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) 13:34:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) 13:34:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:25 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:25 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x42021) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='iso9660\x00', 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000e80)="55e216ee4762cd80c4393dfd", 0xc, 0xfffffffffffffffc) write$sndseq(r0, &(0x7f0000000000), 0xebfc3075) 13:34:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)) 13:34:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x200200, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000280)=0x9) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000080)={'ip_vti0\x00', {0x2, 0x4e21, @rand_addr=0x7fff}}) 13:34:26 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:26 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x86840, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000380)={0x4, 0x103, 0x1, {0x101, 0x6, 0x100000000, 0xfffe0000000}}) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000003c0)=0x3) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000480)={0x3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}]}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000004c0)={0xffe0000000000000, 0x100, 0xff, 0x200, 0x2, 0x8, 0x9cdc, 0x8, 0x2, 0x4, 0x24, 0x80}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000500)={0x7, 0x1ff, 0x800, 0x1, 0x100, 0x81}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000540)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000005c0)={r2, 0x7fff}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000600)={0x9418, 0x10000, 0x3, 0x100000000, 0x4, 0x7}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000640)=0x2, 0x4) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000680)=0x401) write$P9_RFSYNC(r0, &(0x7f00000006c0)={0x7, 0x33, 0x1}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000700)={0x0, r1, 0x3, 0x4, 0xf0c, 0xa239}) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000740)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000007c0)={0x1, &(0x7f0000000780)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000008c0)={r3, &(0x7f0000000800)=""/169}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r4 = openat(r0, &(0x7f0000000900)='./file0\x00', 0x220800, 0x1) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000940)={0x2, r0}) epoll_pwait(r4, &(0x7f0000000980)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f00000009c0)={0x8001}, 0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000a00), 0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000ac0)=0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000b40)=@req={0x28, &(0x7f0000000b00)={'veth0_to_hsr\x00', @ifru_flags=0x100}}) statfs(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)=""/115) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000c40)=""/8) syz_open_dev$dri(&(0x7f0000000c80)='/dev/dri/card#\x00', 0x32, 0x80800) 13:34:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)) 13:34:26 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:26 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0xfc92) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x101001, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x193) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000015, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e24, 0x1, @remote, 0xa94}}, 0x0, 0x0, 0x0, "4dbd000088e17b2d1d331c69872a9dda1d6a64edcd1c0100b03ffd3768f78848a5232b497002edeb144bd80029d8a5754107cec75bbd53956c00"}, 0x7a) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000440)="afba03a6263db5d01036d46e134f4b981d7b9bb5955cb0bafb87de28601fcd3e9c61e1ae787808c2cf70f03c552d59ee51f1bf794f1ff60e385dacae0e9a37d5c56856", 0x43, 0x4000010, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) fcntl$getown(0xffffffffffffffff, 0x9) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) close(r4) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000000080)=0x2429, 0x7740, 0x0) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x50040) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, 0x0) 13:34:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)) 13:34:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:26 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) [ 342.866274] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 343.015115] misc userio: Invalid payload size [ 343.034510] misc userio: Invalid payload size [ 343.096422] misc userio: Invalid payload size 13:34:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:27 executing program 1 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:27 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) [ 343.580862] IPVS: ftp: loaded support on port[0] = 21 [ 343.799427] chnl_net:caif_netlink_parms(): no params data found [ 343.879493] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.886141] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.894709] device bridge_slave_0 entered promiscuous mode [ 343.907299] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.914936] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.925083] device bridge_slave_1 entered promiscuous mode [ 343.967290] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.981587] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 344.020420] team0: Port device team_slave_0 added [ 344.029969] team0: Port device team_slave_1 added [ 344.129139] device hsr_slave_0 entered promiscuous mode [ 344.194008] device hsr_slave_1 entered promiscuous mode [ 344.380343] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.386967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.394182] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.400732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.509959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.533791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.544820] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.554845] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.567335] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.602530] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.622177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.630521] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.637086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.711119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.719804] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.726418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.741203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.750923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.760207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.777923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.786467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.810056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.869895] 8021q: adding VLAN 0 to HW filter on device batadv0 13:34:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:29 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x5) 13:34:29 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) getpeername$tipc(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x100) write$FUSE_OPEN(r3, &(0x7f0000000140)={0x20, 0xfffffffffffffff5, 0x1, {0x0, 0x5}}, 0x20) sendto(r2, &(0x7f0000000100)="86", 0x1, 0xffffffffffffffff, 0x0, 0x0) recvfrom(r2, &(0x7f00000001c0)=""/124, 0xffffffd6, 0x0, &(0x7f0000001680)=@nfc, 0x93019b) tkill(r0, 0x1000000000016) 13:34:29 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = socket$kcm(0xa, 0x3, 0x11) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x1f, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 13:34:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x501000) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0xc99d, {0xfffffffffffffffc, 0x8, 0x8001, 0x0, 0x6, 0x4}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x800000000000004) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 13:34:29 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(0x0, 0x0, 0x5) 13:34:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000000c0)=[0x4, 0x4], 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000140)={0x6, 0x59a6, 0x6, 0x5, 0x7ff}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) [ 345.640829] audit: type=1326 audit(1551879269.689:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11589 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:29 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) pread64(r0, &(0x7f0000000040)=""/96, 0x60, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x80000) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000380)={0x2, 0x1, &(0x7f00000000c0)=""/245, &(0x7f00000001c0)=""/161, &(0x7f0000000280)=""/207, 0x4000}) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000003c0)={'tunl0\x00', {0x2, 0x4e24, @empty}}) 13:34:29 executing program 4: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x80000000005, 0x10, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') 13:34:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1000000048000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000000c0)={0x100, {0x24, 0x8, 0x87a6, 0x5, 0x3f}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:30 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfffffffffffffffe, 0x20002) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000002c0)={0x0, r2}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000001c0)={0x40, 0x0, [], {0x0, @bt={0x7, 0x7ff, 0x0, 0x2, 0x2, 0xffffffffffff7154, 0x2, 0x2, 0x0, 0xbf8, 0x9, 0x6a16f01e, 0x8000, 0x2, 0x10, 0x9}}}) r4 = shmget(0x0, 0x2000, 0x20, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/227) 13:34:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:30 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @loopback, @remote, 0x0, 0x0, 0x9}) 13:34:30 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(0x0, 0x0, 0x5) 13:34:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x8) write$FUSE_GETXATTR(r2, &(0x7f0000000280)={0x18, 0xfffffffffffffff5, 0x4, {0x2}}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000001c0)=0x7fff, &(0x7f0000000200)=0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0xffffffff}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000180)={r5, 0x3f}, 0x8) 13:34:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 13:34:30 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @loopback, @remote, 0x0, 0x0, 0x9}) [ 346.702928] audit: type=1326 audit(1551879270.749:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:31 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @loopback, @remote, 0x0, 0x0, 0x9}) 13:34:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x10, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8}}}}]}, 0x38}}, 0x0) tee(r0, r0, 0x4, 0x8) 13:34:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000005940)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000005980)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20, @rand_addr=0x9}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x5}, @in6={0xa, 0x4e20, 0x80000000, @local, 0x100000001}, @in={0x2, 0x4e21, @rand_addr=0x7}], 0x68) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000000c0)=0x4) [ 347.219578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:34:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:31 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @loopback, @remote, 0x0, 0x0, 0x9}) [ 347.298809] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:34:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x2893, 0x80100) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000740)={0x8057, 0x3}) dup3(r1, r1, 0x80000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) socket(0x2, 0x2, 0x5) getsockopt$packet_buf(r4, 0x107, 0x16, &(0x7f00000005c0)=""/249, &(0x7f00000006c0)=0xf9) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000300)=""/252, 0xfc}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/230, 0xe6}], 0x6, 0x0) 13:34:31 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(0x0, 0x0, 0x5) 13:34:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:31 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000000000e1000000090000f8000000000089"], 0x14}}, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = dup2(r0, r3) r5 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c008104e00f80ecdb4cb90402c804a012000000070090fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x2) connect$rxrpc(r2, &(0x7f0000000680)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x8}}, 0x153) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000180)=0x100) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000100)={0x80000001, 0x9, 0x13, 0x6, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000005c0)={r4, r4, 0x5, 0xc4, &(0x7f0000000200)="9b814448627b0cb11eab9f534b1bfbd400153c7c44dfcc56e7ecd2ffff1dba78f8b6c6b28946d488535036e091c3c292fb93a0bd4904f04bd1fd2666aa6fa7f93db6a8c847ea35dccab6c61c3bfdd65c8e2a41a382af1ffb0998f1c2901b175f35afe2299af48111552c6be85d7f2e7ec6310ba7ff0d28ea67d6ef6b8db967377b30ef1f0f173afaff7762ce34016d7935f0cbbfe9b829fd5ceb57750c42a5d1c693faf2fca8304c6a813981d1d3d3f5859cda124e5e04585c2a0b53d0398f577161840f", 0x0, 0xf0aa, 0x0, 0x3, 0x2, 0x2, 0xfffffffffffffffd, 'syz1\x00'}) 13:34:31 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) [ 347.805298] audit: type=1326 audit(1551879271.859:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11673 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:32 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500}) 13:34:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$l2tp(0x18, 0x1, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) socket$packet(0x11, 0x2, 0x300) 13:34:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) r1 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000600)=""/4096) r2 = getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x16) 13:34:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:32 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500}) 13:34:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:32 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040), 0x0, 0x5) 13:34:32 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500}) 13:34:32 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xc8000, 0x0) bind(r0, &(0x7f0000000140)=@rc={0x1f, {0x800, 0x100000001, 0x6, 0x0, 0x1c00000000000, 0x20}, 0x6}, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) getrandom(&(0x7f0000000000)=""/57, 0x39, 0x1) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)={0x4}) [ 348.799225] audit: type=1326 audit(1551879272.849:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11721 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:33 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r0}) 13:34:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xb3, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) pread64(r1, &(0x7f0000000100)=""/120, 0x78, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000180)={0x10, 0xfffffff5, 0x3}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x4001}], 0x1, 0x0, 0x0, 0x0) 13:34:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:33 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r0}) 13:34:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x94140, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0xfdf6) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xfa1, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 13:34:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:33 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040), 0x0, 0x5) 13:34:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) fcntl$setflags(r1, 0x2, 0x1) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="04f77348e9590427190c1c80e82c4e3a83abbedd431d9bf84d102ed97ad10eb8217a369bc7fc4af9fb85a83ddb885849494a4b732ead2ee9"], 0x1) 13:34:33 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r0}) 13:34:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x100) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x7) [ 349.902795] audit: type=1326 audit(1551879273.949:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11769 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:34 executing program 3: capset(&(0x7f0000005480)={0x20080522}, &(0x7f00000054c0)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) 13:34:34 executing program 4: r0 = socket(0x0, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x202e80, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000140)="db43649c7ba15026050e616aa8e686bc798ee43dd373efd2b104cecd35e1b883d12a0ae86edb20001345605c9cb498da6f7ff833073b879d9d8360fcb996042aedfba54b4091aeb5cc83f79a46bb58b6b511c194d4cd3220efefbcf4bbdda9d19f0f872c612e16ce8932a3ec2354e9db009907d28697de7b8cea3e8c78893b9efd0941086dee889a2e412db6af69442091c0400d67f7d6b6db45eeef03691e5b22206665156d1db1d7f7549471b2ba2f841825bc859491747b46e94e139ca2a6c50420dc81cee316cfa639c7c62d46c3caf5ca025e091a11edf7d56536a4199ae05b66bf70da743ad2d7b5927ca251100083834bc00b5ab2c5650e38af8e1be4cb62c1f9f6b3754a5d525dfcd008d390484674c00214891e2bc071ffe1adb8e3445ac184a8b1b03c94ab6b9a1d108fce9c66fa4c25aeb5ff51c7c6b4124ca175dd648e9d1aab02523f7a0cf7b97f3ef6a9f4ea0b978459eaa865cf6dd5d5a72eb9f225c06dba62b14f348342e9dd590a8af41c68a592e9d16f15e71d04e0defc24162271ccc6aa488f00085bda8ad9368d7feff9bd1549c24edc0d3e9785e212a0950e35048a2e926741d307170af5adc20615755a63f87d89c2571d8f3c7942d14f10b309a2a54286bd6e3f431d81418da14139e8de71cded14104ac86864c249dc67817f55a3055db06481855f5cac9080d3cd2cb5d899ead2aec71940b9955b7e248090b896d7176e01e0be15a1b7f07adcb1b946fdd17937cd99ad656dfba3943ac3e6ab88c33e0066070552b5304c3ac85b5769661abd5432a011e7be4f24393fcd83531924d2d4bc58945bf3bba6f0cb105e07f06de6459a85f38f09193a0d9166ade8ab5ff90acf77535c9221bc9e2ff8345c8c14b51e01b824a2602a3595dc8b43c692fd17cf7183d19cba4d7c1d492aad546448ccf0fdc1f1deb5c63133cb2f8b6ccb1545467754f9f03c97236129e20237ab1d8124358ee4c0db94bd4a3377a3713181b02daf7a72781779dbd821974ae71d322cc449e7c87fbb7f4acea9af277178a00f1acbbfb40d89f58289e9ce78560b7f4a4ca067eba3bb7fccf7e5e83a4967af903f671f7ad36f3eae803ba915222d121e01bc157c61bc67bb10565e809c5ccc77b3fe93c7f32838f16e9698cd01bc76bb13659dac1fed958bb2fa3936cca439f173e7af4362f8bfd3a78500d9de05df8ae10c6be6af40be1d68e9c2c4d3514ebf43416b8ec61f5260afce937a3706d7206a09b1250c3fd77b7e22d8a9e49820bf20b81ec9b371fd9030e20239f9c6e3c4dd8383d0731197b20bba64d6b0a6a3c2d8e7b6402fd45ebb1b3f62b4e557737b14b34c2aa11ef58a4922969d65e8fa5204661f6b3ecb6689d9b2d9098d43a197984ab45a50753c90fe4aee5ef530ad3234202372a1b549ff39c867c47033c77d1d5963459620298a91bfee59a7e873c01d53b771e0517d86e26c404b33c7f172e75cf65cf316418dbf34444bba64b3cf8c400032fea24909fd493f3cf16a49e187fdc7fc2bb6721459ef16ee70061a271f95eafd08cb7e155e8026ef0e658e0ba03b00f0fcf8543ef82715b970b51d4d8bc1ca8088673039fa19a208c1a5cb858dddeed1fcc2c3e69a72b53f03fb45d786710f04da3c8b1243da7a4210ff5675f1c1c90688039536d0fe6555531e99b7813618dfc32fb8877d1c186bc61d8de85d5eda464a490e6c4c82ec4b5f44507d4b8c06a8bcc2db94ba4156f32a7a9e1954bd8ac2cc6801fb6664f6a09b8a5a70081b1c51159ef259da28f843c23efc9d30f611012868e67cca6953d48f86780df4715253812e438ab474c22504c56a97f6ab38784d750ec7ba5a10b17db4771e2262ce6f736df11aaf567f2c69ec91781874087fee7eed17b3ac71b0b5927964ac47b2d4852139fcfe27686cf9f05166c787808eb8889875fa46ba6f56bdf5ce72c0b5d45f3ba6d479a13c38e783d31e0aa13e2b3cf023418f599a3e658e1c7e8421a4e2fa34b4317d333fb6fc7ab6583d231d2ef170c83e0c7d1046e649f1ca5da1042cff47d63dbbd1d8435b33a87ac4ec1dc820824c20713fe1ecbd15ddd02ac9eca1669ca9be3be0fd24513664bb86fcb113e8943e5ab692eb3b8b4b39bfd173873e33c9f831dd689ef0667f4f38f48cec9063ad51fe143effa9e96500d584e63741d5862402bb2d1e382c03018dc0409bf47277b88cac4a11270eff176efe15177644b3fee87a94639df51e4b0f69d7bd1fe5b0fdef659db4745d161fc5993ce6aa34377d27e01a71e2e37d0f96bd0f8c48f4aeaccabcec800f546db06eba7ff961e0360e7ae13a91ee374730dd2a691ca9eaa1c86609beedf79c9a53605e0ad33cce85f9218bcf968ca9af70a47c4b1dd0986c490d219321b0bd16a1d6ee282026f96f8626be336c1eab755591055e9101245385ce65d18a48f87881343c8e6ca52f50bb473a1448a392889a6bae199ae8642a834430f01f001f960eeb2c95008c4f74a6813430d4fc3ae2c02b809a790f41c9ffc93042bef10eff37d06f0c6cb0bf1b35ce1a2da9c6c7764e5e335f2d818be4f37084a8797e7d7c804c19c7e958b64e0b72ce033d3ca1ac186b2c88d7e3df45ae644d7134ff274f8e542b8528d3bed70ad7185ee077b259b34fbcab3d0e131bb4489034ef01685b8b040710630d763839603f7e1285d5be05a61af3f846d6eefdc9d4f1ec0fa2ae665340f9d89017dcbb77bc88ea57e42d136cd4668ac2babc9daccdfd7f4c1e22131ceb2e20a3f1d169473589ff1ba00e7d695d6fb6d9ae91e5806d79a3c2dca143c751ba33f13ccb27fe70a20971cccc968bd57abaa99653924ba0d453ae31af071f8c53fc941c185c007770a71c7ad5ef4b0f4ac3f2fd18b3b2ff4577bb452bac1ecc85c778561807bb9a08861924b77afbbc8cd48c320c3ca60efb1a66dba54779271f01931e34a22e5181cccab4e1370749cbdbd1ecf5a8c205ba3ec987db6ce9deb4c70badd8778ccdeb619a7f778883e118158b800fd51f151807caddb32f3836f3ec1395371e7076af6d1b056ae94c45a304d6842fc5e6ab51a62084ec2d03bc326a3cfad5d7785d388fe12deebecf2afe19bd4014cc211571fc486d04f3aca8bb11bffa38e47dc73fdf62c92eb8d12c787715529d9c2534b6995388517d37e957d1960fbd0bc7bbff67da0a0d7f6e316d641e92043131bc5e99a50c1f2cf596a9b7892e8f741d1b3760fc5da153836baa23940166267d93982064331cacde732f70bc62833f71e56b6323309bbcb17c5e86eccbdce66c8c25517f92a5ebb68a293204ddee5377bb579eacef7610f693c20865bea279d31f7182eb61c3cc649d4a582a469276ddf2dab678ac4806ec8458c308d5ada1a7cf8bdd6f9ab647f78f4dc8d4a7b6def04cbfdece412c126298647478f789a8a318ef2dea9885b702142efbbb248fa194e9e88d48cd9c585a8c94164981a93924e99138b731bc43ea5552d1d8954bece57ff6e9afa12154af57e5c924daae8174b2b74147be5532c0e19085ee4d8cfedba4463b6f128ef7972be19ea7850d87e0b8a80e0a887060bf6709fd7bfa4e7ceeb9a7b57ed3208b015b206c7246cb3c421b9a837f1e71be3fb28b4d15666bad5b0792b3c073b0850a4e2a091f4e4704aceb882e40c473630e6cb04fc2b7f3db570e95971d4b2831c13144d2c8576f3af44b0e05d05bf6959c498f57257e1aa2f043c78dfdc1500edbae603c5543f94576226a95fca35866d3714bd11a20dc683cb055a4022615b1048364d9fbe1e35dedec6626b97388a5398299f893ac9ab8f925e5bae1ccd08d00ceef00e8b0cd51a64e28b214233986360e539fc321f93506104b2cb72eb93f25026ade52e86b6a02fd86c0c663d05a8ba244f95f5cf91ff7231fd346b2a7a17764e6660a1d1372a92c4a67c05b4091b4c9951d987d5d85e419488a3cf9473f8abd81c73e90c76f9260b5f02283c6cd33bc6ddf66aa2a490481fafd4cadd742ebb829a19fb30291e212a1e63c11f0e86e611fc118dd5a0ec0ac5362384d43e1947bd0cee2c7e92498b5a83ba33d781dc76be8ce0158cb8d552bac0a6372af7a01466d23588ba4973689632cc0196e2f820b1f1d9fd8826b2ae1868dc597600ae332f8379cf60748f46101d536a812cb3b2eb669b7e9345a18448b131530847e39fb8afeb635256dd86aa8d11ba599342a4b261a467a27aa448004a05e5c2a260a8fd25c7470c3a00592edbbc66d76b1cf72ca3f8508c65bb6c1dc5501f27533f2ef17bcf1e8049c38e7500a6bcc69aab6a55fa18a99bfa75c92ba92345db49a1e48e0de9f42b6816f7651ffbbf83d3294dd8e595d897cacee8849659144d77625198692ba152b9ffcbbc341bba2df98237b3d18ee2bb1de35284d10f9cb09881350ffc74625643ac768bb5eeba9ae03499e794cc93144d8de3f6b260fc4c87979e7d75a14cd950da8f0ae2b29d430ef2c8d93828ac439009fc93c249f719f787dac153f6be6dd2f56b310c65138fa6e769381baef90d15f568af81f215fd9d3fd80017ec0262429a6264a5b6e0cc620c8c852b07cd0d716b09ff8a5936cb374e38b887c5d3fbf9dccaf150044b7c3fe985660ec7d50d8ff515b36efe1db1f7a34334cc5216965b4481de796c98a98afb58be7aa698ba1fec21da132d63c596a78a6a6475258eb65f58444ceb66ee3eba872e8a3009877bd92bba2082d75386234ffbbe142c8f37faa754810c9629e63186a12e5eeb33423c31b8e09f3634457fc09e14735029e5b0a7f900e6c395dbe52a96e9844a4ab49530ff2f75833e938c0ca66b8dc90a0d639932f8eaad691fc35e7c63e053e17998fa2edfbd900161ba7562e33368c551b1241af7936905a0ed99c6d2d1dc5f59ddbaa164814951a8fea47626482d9b56915ffc69c5c997da13fe64f02d78cb479555330adcd1e86c76635ecab3c20680e9f14cbb9bf019b358003a92755e0aaea7f523cdb98a5c1a730908efde38599cd6153306d97f4a75aa9ea9c03af56c37df9d330fdc64d09d1ab40899ee08ff979686aeebcd86f7184b59fc0ecc27a0230e6fa25a32be095ee7a7bce5c14c3397d4f7f766975a42607d5ff3f40e90924aa4086ca4a033f969152302703cef3506c0a1426fad65d0dfafd5bab6ce1f4a9fbedc512c46b20d37b0632870ddafb251bbfa50faef095657e164f24c341593d8f5e83f9c1d2814cb616bb7a805331dd135452e4a99db9993997e56e1c5fe86b8a446051a84440196d5ed963b4538200bd06970802f2c298632d64942b95c6b193a98026d5602512f788174163cf6c9a5d69047f5a81fe0db354fab87670752107d7dc396b2a5e7918e29543150e320f019e8f198e149314383ab24b7d8db5e4ef57597251cd71c8a5dbaa695d2ad47f6aa4432e9f0a8c6ed199fef1066eb8a6a918611082298ce4540f3d1b1e2b8118cfdffcfb6a5aeedf2d44da674badecc38ad8866f5845941f5b3a21c560aa4ebd6cc7281c94d49bee4b1c3adb908f70f1128aac46fc362fc786a0a3a3fec4cd5a9f803193c8334f0c7cedeed688a652b8b7d662ad3c2328f89a7ed130668c35d8e704a693c32471e4652029a168348755a02fe35cd80ce2109543782da31ffe43760ad56ebee1a2fe6b16cc71a758ffcb54ccf88f6136dbfb592e931c71bc359cea27d90ed0abf22248df4f5546a2e60529ff5700585a971ab509822eee03c591334986566ffb846c52b54fc360db03cfebabb4d82d232e22fe809d16ce56431ff9", 0x1000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:34 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 13:34:34 executing program 4: r0 = socket(0x0, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040), 0x0, 0x5) 13:34:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) exit(0x101) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x60) 13:34:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:34 executing program 4: r0 = socket(0x0, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) [ 350.998679] audit: type=1326 audit(1551879275.049:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11813 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:35 executing program 4: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}, 0x0, 0xfffffdfd}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x1, 0x0, 0xce16}}) 13:34:35 executing program 4: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) [ 351.822010] QAT: Invalid ioctl 13:34:35 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{}], 0x1, 0x5) 13:34:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}, 0x0, 0xfffffdfd}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x1, 0x0, 0xce16}}) 13:34:36 executing program 4: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) [ 352.082200] audit: type=1326 audit(1551879276.129:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11859 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 [ 352.380664] QAT: Invalid ioctl 13:34:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:36 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), 0x4) 13:34:36 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r1], 0xfffffffffffffff5, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r2}) r3 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x8, 0x0, &(0x7f0000000900)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000280)=[@decrefs={0x40046307, 0x4}], 0x0, 0x0, 0x0}) 13:34:37 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{}], 0x1, 0x5) 13:34:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) [ 353.085926] binder: 11901:11904 unknown command 4 [ 353.090961] binder: 11901:11904 ioctl c0306201 20007000 returned -22 [ 353.161207] binder: 11901:11904 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 353.194902] audit: type=1326 audit(1551879277.249:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11903 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:37 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) [ 353.239035] binder: BINDER_SET_CONTEXT_MGR already set [ 353.244591] binder: 11901:11904 ioctl 40046207 0 returned -16 [ 353.277757] binder: 11901:11907 unknown command 4 13:34:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) [ 353.282939] binder: 11901:11907 ioctl c0306201 20007000 returned -22 [ 353.339253] binder: BINDER_SET_CONTEXT_MGR already set [ 353.344837] binder: 11901:11904 ioctl 40046207 0 returned -16 13:34:37 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500}) 13:34:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000000000)="25618f6578c7fd4199a6d5bea9c83d86f7bb4bea4cdfcf08374ccc23e0492fcd9abd12196fb0df196ecff09602ba023795472d705b84f45fb455dd32351adc0df1efe50e98c8f9303b1c9ad9dfb51d049e9eda4ba27e1a8bf9dba67ff69b5911a953575dcafac5fa6d219be152f7a9380359d0a87880fa5a7ce4009e", 0x7c, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 13:34:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) fcntl$lock(r0, 0x27, &(0x7f0000000100)={0x0, 0x6, 0x7b75, 0x1ff, r2}) r3 = socket$kcm(0x29, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r1, 0x0, 0x7) 13:34:37 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500}) 13:34:38 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500}) 13:34:38 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{}], 0x1, 0x5) 13:34:38 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x95) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2002, 0x0) r5 = getpgrp(0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x1, r5}) close(r4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000007fed)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x20000000000, 0x420203) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x20000) [ 354.219588] audit: type=1326 audit(1551879278.269:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11947 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:38 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8b, 0x7, 0x401, 0x2d, 0xab3d}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000002c0)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000001c0)) dup3(r1, r0, 0x0) 13:34:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r3, &(0x7f0000000180)=[{0xfffffffffffffffc, 0xfffffffffffffc01, 0x8, 0x928b, @tick=0x1ff, {0x4, 0x200}, {0x3, 0x7fffffff}, @result={0x1, 0x11f}}, {0xfffffffffffffff8, 0x7, 0x59, 0x7ff, @tick=0x8000, {0x4, 0x8000}, {0x0, 0x2}, @time=@tick=0x5}, {0xfff, 0x8, 0x401, 0x80000000, @tick, {0xfffffffffffffffc, 0x2}, {0x7f}, @note={0x9, 0x5, 0xc1d, 0x1, 0x8000}}, {0x3, 0x100, 0x9, 0x0, @time, {0x8, 0x6}, {0x8, 0x6}, @control={0x46, 0x80000000}}, {0xa506, 0x1f, 0xfffffffffffffff8, 0x8, @time={r4, r5+30000000}, {0x2, 0xffffffffffffff75}, {0x101, 0xfffffffffffffffb}, @note={0xfffffffffffffff9, 0x0, 0xa55, 0x5e906b25, 0x80000000}}, {0x889, 0xd29, 0x3f, 0x3, @tick=0x401, {0x7ff, 0xfffffffffffffb7c}, {0x0, 0x3}, @time=@time={r6, r7+30000000}}, {0x4, 0x8, 0x8001, 0x5, @tick=0x311, {0x6, 0x98c}, {0x81, 0x5}, @time=@tick=0x2}, {0x1, 0x1, 0x3, 0x10000, @tick=0xfffffffffffffff7, {0x6, 0x5}, {0x6, 0x8}, @ext={0x30, &(0x7f0000000140)="3a296975910c89fefcbf143bdd5080a62c601e3e6a3795f250487bba1c8bb25d0d2b200f78a77edcc61bc5cc8c846e2f"}}, {0x6, 0x7, 0x5, 0x10000000000000, @tick=0xfff, {0x600, 0x3}, {0x2, 0x5}, @control={0x5, 0x4, 0x101}}], 0x1b0) 13:34:38 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setns(r1, 0xe020000) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1, 0x600281) r3 = dup2(r2, r0) fstatfs(r1, &(0x7f0000000080)=""/171) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xa5ba, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x4e22, @rand_addr=0x9}, @in={0x2, 0x4e20, @remote}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000200)={r4, 0xff}, 0x8) 13:34:39 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x399000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x2, 0x3, 0x8, 0xd983]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x80000008) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', '/dev/rfkill\x00'}, &(0x7f0000000140)='/dev/kvm\x00', 0x9, 0x1) msgget(0x2, 0x0) 13:34:39 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 13:34:39 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00'}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 13:34:39 executing program 3: r0 = socket(0x5, 0x5, 0x80000003) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000000)={{0x9, 0x4, 0x100000001, 0x800, 0xa1b, 0x5}, 0x3, 0x2, 0x100000001, 0x5, 0x3, "bf7b59daaace6a2872c7f0eb1c2281512ef87cf967acc1f8968031c1b1342fe4b56df866328527e2ee4f0da6692ba810d8264f2e81aff4f4b81fd292bc9516672307f0e2ed9cfbc5cc9bb0409069938ade5d9fabb35a6c678dde40971821ec7c20ba195dc3e6e3d5b16255f66d8d960a399894775c9f34d76fb7368b60fb694a"}) recvfrom$inet(r0, &(0x7f0000000a40)=""/4096, 0x1000, 0x0, 0x0, 0x319) [ 355.274972] audit: type=1326 audit(1551879279.319:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11988 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x337, 0x0, 0x0) 13:34:39 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00'}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 13:34:39 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x240, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa0e7e3bc5a1cb86b, 0x12010, r0, 0x180000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000140)=""/4096) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) unlink(&(0x7f0000001180)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x100, 0x0) write$input_event(r6, &(0x7f0000001740)={{}, 0x17, 0x9, 0x100000000}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r4, 0xfffffff7bffeffc1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000001600)=[{&(0x7f0000001200)=""/154, 0x9a}, {&(0x7f00000012c0)=""/137, 0x89}, {&(0x7f0000001380)=""/151, 0x97}, {&(0x7f0000001440)=""/166, 0xa6}, {&(0x7f0000001500)=""/230, 0xe6}], 0x5, &(0x7f0000001700)=[{&(0x7f0000001680)=""/111, 0x6f}, {&(0x7f0000001140)=""/8, 0x8}], 0x2, 0x0) syz_open_procfs(r7, &(0x7f0000000040)='coredump_filter\x00') 13:34:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl(r0, 0xb3d4, &(0x7f0000000040)="0adc1f12bc123f3188b070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:39 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00'}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 13:34:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4880, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x7, 0xff}) ioctl(r1, 0x5, &(0x7f0000000140)="fe1370ba5691d216d2cbe79277e40c2321f8dcc9f2e56bbe0c4b3629eedddf06b8b303dd642c5ca202a49ac5e2b2c5f3e8ac10954e30d83f2fb5617943fc5af2c365782bdaae10003dcf12c757b28b47e9f2980cf29b9f20736032b815ecb994c174112a09e63227d5adfb967f1bf5e0c4f9aeeb698eccb9770d8d290a2ec64825092e21b28937acb34467bc295fd995f561d3105e420376f001d8ba") r3 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000200)=""/77) r4 = gettid() process_vm_readv(r4, &(0x7f0000000480)=[{&(0x7f0000000280)=""/160, 0xa0}, {&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/1, 0x1}, {&(0x7f0000000440)}], 0x4, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/47, 0x2f}, {&(0x7f0000000500)=""/167, 0xa7}, {&(0x7f00000005c0)=""/143, 0x8f}, {&(0x7f0000000680)=""/205, 0xcd}], 0x4, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000007c0)) r5 = syz_open_dev$swradio(&(0x7f0000000800)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000840)=0x80000000, 0x4) syz_open_dev$evdev(&(0x7f0000000880)='/dev/input/event#\x00', 0x5, 0x80000) r6 = creat(&(0x7f00000008c0)='./file0\x00', 0x2) signalfd4(r0, &(0x7f0000000900)={0x7}, 0x8, 0x800) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000940)=0x66c, 0x4) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000980)=0x6674) close(r1) modify_ldt$write(0x1, &(0x7f00000009c0)={0x10001, 0xffffffffffffffff, 0xffffffffffffffff, 0x101, 0x1, 0x9, 0x6, 0x0, 0x8}, 0x10) getsockname$tipc(r6, &(0x7f0000000a00)=@id, &(0x7f0000000a40)=0x10) fcntl$getownex(r2, 0x10, &(0x7f0000000a80)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000ac0), &(0x7f0000000b40)=0x60) ioctl$VIDIOC_G_EDID(r6, 0xc0285628, &(0x7f0000000bc0)={0x0, 0xb3b, 0x3, [], &(0x7f0000000b80)=0x2000000040}) socket$netlink(0x10, 0x3, 0xe) setxattr$trusted_overlay_redirect(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='trusted.overlay.redirect\x00', &(0x7f0000000c80)='./file0\x00', 0x8, 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) fchdir(r0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000d40), 0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000d80)=0x1, 0x4) 13:34:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(r2, 0xa4, &(0x7f0000000140)="cc68b139fe705d33c50b5752b6dc8b351ebfb189bf52b47eaf413e0d32a779c7b613c377c4d4cb2cc2a484be0789dc913b0dba674841fb6861143a2c8ee390c011359aaeed8ee984688cb9220a572b8cdcf21fe47be9a96b95202ce6f24253f3247f5fe39c7c5311b6916bd48cf8b3e3b1b30960f9e97913dce3ce41045b487185aa046610cf4256fa82f600b894139fe97200fced542cab78ff6e7001ce301ac9de2e8c1e57ec6f406181b8e3c03e0cca029bc91c5655077ed0eeccca89685d5e7cc56d390d7d4442bd19667fa8f76d8da6e951b967e0a38c46") ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:40 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 13:34:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3, 0x1c) 13:34:40 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x0, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) [ 356.331487] audit: type=1326 audit(1551879280.379:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12032 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 13:34:40 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x0, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:40 executing program 3: 13:34:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x0, 0xe9, 0x7fffffff, 0x1000, 0x3, 0x6}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="02ff254f4cb601365469a8fb2029c41f07189542b01f750d5361c20400e95064fd06b8c2bffa88bd46b88dfac668dc92e8ba6b3b039e9695416d9d7824101f933e63888d413bf3afb0cc5852ac0000000000000000000000"], 0x3) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x7, 0x7, 0x2, &(0x7f0000ffa000/0x1000)=nil, 0x6}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:40 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x0, 0x0, 0x9, 0x500, 0x0, 0x0, r1}) 13:34:40 executing program 3: 13:34:41 executing program 3: [ 357.083303] IPVS: ftp: loaded support on port[0] = 21 [ 357.386063] chnl_net:caif_netlink_parms(): no params data found [ 357.447032] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.453623] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.462566] device bridge_slave_0 entered promiscuous mode [ 357.471997] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.478629] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.487317] device bridge_slave_1 entered promiscuous mode [ 357.522741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.535627] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.559496] team0: Port device team_slave_0 added [ 357.567089] team0: Port device team_slave_1 added [ 357.635691] device hsr_slave_0 entered promiscuous mode [ 357.672809] device hsr_slave_1 entered promiscuous mode [ 357.727917] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.734453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.741296] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.747876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.810890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.827574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.836370] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.844252] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.852808] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 357.868320] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.881211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.889612] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.896177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.913999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.923614] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.930103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.959324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.968674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.985152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.999582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.017675] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.029089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.038251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.070074] 8021q: adding VLAN 0 to HW filter on device batadv0 13:34:42 executing program 5: 13:34:42 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x0, 0x500, 0x0, 0x0, r1}) 13:34:42 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x4000000000a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 13:34:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc2000, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000040)=[0x0, 0x1]) 13:34:42 executing program 3: 13:34:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) [ 358.344348] audit: type=1326 audit(1551879282.389:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 13:34:42 executing program 5: 13:34:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x3e, &(0x7f0000000180)="887824433b5d5e26bdcf4f24bcb21b72d2f5d4b61f7bd1d9ae252b22d6cea27a3ff55ede10bc7d3a5ed2d5f5e9d626b761af781c5e9cda8bd1085f167af9a3d8fa44ed75f417ee91d3abf263470fdbd5e9fd", 0x52) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x53000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000400000000001, 0x20000000000) bind$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000280)) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000640)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000006) 13:34:42 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 13:34:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x40000002, 0xaa1]}) 13:34:42 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00'}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8}) [ 358.834015] syz-executor.3 (12100) used greatest stack depth: 51888 bytes left 13:34:43 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="240000002d0007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e2800", 0x26}], 0x1}, 0x0) 13:34:43 executing program 5: socketpair(0x1, 0x8000000805, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$getown(r0, 0x9) 13:34:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x80, 0x80000001, 0x7, 0x64c0, 0x151, 0x45b, 0x9, 0x4, 0xfff, 0x23, 0xffffffffffffffff, 0x5, 0x40, 0xfffffffffffffffb, 0xfffffffffffff390, 0xffffffffffffffff, 0x617, 0x5b, 0x401, 0x69cad8a, 0x9, 0x4, 0x7, 0x80000001, 0x80000000, 0x7fff, 0x56de, 0x5, 0x8001, 0x7fffffff, 0x4, 0x1]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:43 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00'}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8}) 13:34:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) close(0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = gettid() bind(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xfef7) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0xed) tkill(r2, 0x2001000000000016) 13:34:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 13:34:43 executing program 3: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) open$dir(0x0, 0x0, 0x0) r2 = dup(r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) tkill(r0, 0x1000000000016) 13:34:43 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00'}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @loopback, @loopback, 0x8}) 13:34:43 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/211, 0xd3) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)) read$eventfd(r0, &(0x7f0000000080), 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") 13:34:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:43 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x6000000, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 13:34:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180), 0x0, 0x0, 0x0) 13:34:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x277, 0xaa1]}) 13:34:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:34:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3ffffffffffffb0, 0x4008002) 13:34:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400481, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x40000021, 0xaa1]}) 13:34:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x40000073, 0xaa1]}) 13:34:45 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x40) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000240)={r1, 0x1, &(0x7f0000000140)=[0x2], &(0x7f0000000180)=[0x400, 0x9], 0x40, 0x6, 0x5, &(0x7f00000001c0)=[0xffffffffffffffff, 0xfffffffffffffb14, 0x8d1, 0x5, 0x3, 0x80000001], &(0x7f0000000200)=[0x1000, 0xfffffffffffffffe, 0xfffffffffffffff7, 0x10000, 0xd6, 0x3ff]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x4) clock_gettime(0x0, &(0x7f0000000000)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) 13:34:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180), 0x0, 0x0, 0x0) 13:34:45 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab09) 13:34:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x48, 0xaa1]}) 13:34:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:34:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x127e) 13:34:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4a0a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKZEROOUT(r0, 0x1277, &(0x7f0000000080)={0x0, 0x400}) 13:34:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:34:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180), 0x0, 0x0, 0x0) 13:34:46 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="71f6f598b11f", [], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x83c, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0x0, 0x8}}}}}}, 0x0) 13:34:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4a0a) ioctl$BLKZEROOUT(r0, 0x1277, &(0x7f0000000080)={0xc000000}) 13:34:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) syz_emit_ethernet(0x77, &(0x7f0000000000)={@broadcast, @remote, [], {@x25={0x805, {0x3, 0x0, 0xf3, "62429f4772564d496caee294c4857082e07841b1784af56d0a638b3d0f9ff974bf93f1c0234977679ab3140c003c23ddf70fa817624d15997246b45ce5ebe5f68dbd65f4ceedb6d485592c71c4af5879931561180eb09684f94a39330362cd1ab373f5c5acfa"}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3a0, 0xcb, 0x30d, 0xc42]}) 13:34:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40000) 13:34:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="bb590a4d0559676b78fb8d0f8adea48ac2a079673d22e4e01440934916bcaaa7bd00ef43b00f47a7584e8603c1e5d7a98dac0a0cae3bb19a40bee7bff11901d9d29433"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 13:34:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:34:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @local}, 'lapb0\x00'}) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 13:34:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x26}, 0x401}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x2, @loopback, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x100000000}], 0xc4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) 13:34:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:34:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/9, 0x9}], 0x1, 0x80000000000) 13:34:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @local}, 'lapb0\x00'}) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 13:34:47 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 13:34:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:48 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 13:34:48 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100, 0x28000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) 13:34:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 13:34:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:48 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000140)={[{0x4, 0x9, 0x775, 0x3, 0x8, 0x5, 0x1, 0x0, 0x6, 0x200, 0x4, 0x6, 0x3288}, {0x101, 0x6, 0x6, 0x5, 0x401, 0xc0bc, 0x4, 0x3, 0x3f, 0xcc48, 0x50, 0x1, 0x7}, {0x100, 0x881655a, 0x3, 0x8, 0xfffffffffffffffb, 0x100000001, 0x2, 0x4000, 0x1ff, 0x49, 0x6, 0x7, 0x1}], 0x5b0cc304}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000040)={0x2, @multicast1, 0x4e22, 0x3, 'lc\x00', 0x8, 0x7fffffff, 0x63}, 0x2c) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) 13:34:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) r3 = dup(r0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000000)={0xf, {0x1, 0x4, 0x410c, 0x4}}) 13:34:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}], 0x1}, 0x8}], 0x1, 0x0, 0x0) 13:34:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=""/51, &(0x7f0000000140)=0x33) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) 13:34:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x80041285) 13:34:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x80041285) 13:34:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 13:34:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x80041285) 13:34:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}], 0x1}, 0x8}], 0x1, 0x0, 0x0) 13:34:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x3fffffffeffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041285) 13:34:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041285) 13:34:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}], 0x1}, 0x8}], 0x1, 0x0, 0x0) 13:34:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041285) 13:34:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041285) 13:34:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04, 0xaa1]}) 13:34:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101800, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000040)={{0x0, @addr=0x3ff}, 0x8, 0x5, 0x2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041285) 13:34:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 13:34:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041285) 13:34:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {0x0}], 0x2}, 0x8}], 0x1, 0x0, 0x0) 13:34:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x7) 13:34:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 13:34:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041285) 13:34:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 13:34:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041285) 13:34:54 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7ff, 0x8000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x5, {{0xa, 0x4e21, 0x80000001, @mcast1, 0x2}}, {{0xa, 0x4e24, 0x4, @remote, 0xc00000}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x8000) accept4$alg(r4, 0x0, 0x0, 0x800) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x0, 0x0, [0x4b564d04, 0xaa1]}) 13:34:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {0x0}], 0x2}, 0x8}], 0x1, 0x0, 0x0) 13:34:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041285) 13:34:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400001, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000140)={0x8, 0x8001, [{0x2, 0x0, 0x3}, {0x101, 0x0, 0x7f}, {0x6}, {0x1000, 0x0, 0x6}, {0x40}, {0x0, 0x0, 0x9}, {0x26}, {0x0, 0x0, 0x4}]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x0, 0x0, [0x4b564d04, 0xaa1]}) 13:34:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:55 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x0, 0x0, [0x4b564d04, 0xaa1]}) 13:34:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x84801, 0x0) r3 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) r5 = geteuid() ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000003f80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001640)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000001740)=0xe8) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001780)=0x0) stat(&(0x7f0000003a40)='./file0\x00', &(0x7f0000003a80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003b00)='./file0\x00', &(0x7f0000003b40)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = eventfd(0x3) r11 = socket$caif_seqpacket(0x25, 0x5, 0x4) sendmsg$netlink(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000000140)={0x133c, 0x26, 0x203, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x4, 0x5d}, @nested={0x1004, 0x96, [@generic="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"]}, @nested={0x1bc, 0x64, [@generic="2f8e301727600c4b1d215c78f88ac7a91ae18e926151483454d4791dae157e102b7ab2a854575b1177dcc44806de88dbc3ea3d3f670e370e15e8feef7938abe15a18ba2423190f5754c8fd8c5a7c63ea567a0a56b19e1a98a3fedf6f6d532a3d3ac5092be6a5427773486731b7a6a5d8fab01018e2d983207ee1c111eec65defcfecbda63b604d622c1512249d997b3f7634abaade7a438fa7be77a1953acc696fe37b9b9b273ac585094396913ead91a15d80cc7390a05b7245d3dd137db3c51ba8c375e509e0f88b06cc1bda76fc5c2eca", @generic="ee50c851f753fdf0e316a8539ac4aedf0dc12365c66517ee3eb3c63a21254b34954078ca241319d2ae46bc72793b872679f7454ab876aadd0f1d3542f1766b4c90d95e15f27f3cf62d6825e087e6b7cc0fca4091be687200e9b947baec59b71e666ca11349012dde1f825d2d337631d35552956b1a7ce047d8867d5deb9195766d4dbb521f41558c34c9cde3c84fa5ebcf17095c619fbd18131bb73d64606f5b927ced785c4c5ebf3117a02bdbcd57e03f6fdaf4e5728f00ee0b8806da8720176858db9c987c0aa96a6a14af03336cd7b3e64bdf12e76f426e006b7cb9afd882f50ed684d0bc"]}, @nested={0x148, 0x6f, [@typed={0x8, 0x6f, @uid=r3}, @generic="9e66059984a50e3e74bb6f4bff43b4ba42e373ba1c001d7adc6f8566b4003c5b0e1c9a8375822ddca8acd4fafe69dc9d306aa4fd49e7891be19d68c08bb30f7145f9f05408f8a3a59afa37b1bfb20bacfd23c2fd6b34f5077298dcf47023d23ac50438bd610f94395a2a5fe1247f286e2ea9ec29", @typed={0xc, 0x6b, @u64=0x4}, @generic="120866f1a0d2", @generic="0c8e02b8f582b96adcae973adf54dde3af725ab0f633036bddd57e4dd297244631ef0db5c7b7a4f4ca3ca4523d480ddb8b691b3465174e85c3f2d5ebc8abcf65a1c1feaa3a27c0ada39a24d6870d55c08fb959e50bf14b8a4abe8254c36dab3b3086e4967dc46c811feb0173a82bbfd3ac96d5278184d50e9ec8744bfe0502c1a2c5c495d5ecc932ae97c9acd8effbe580abee933485721b7993a2b3b4a8d9f4492f9bd88349e2208cb919bf1b553e76587e36502ed0"]}, @nested={0x20, 0x62, [@typed={0x8, 0x23, @fd=r0}, @generic="7e1c9656667caa3df29b4eeb14f4bf32e5eb8840"]}]}, 0x133c}, {&(0x7f0000001480)={0x18c, 0x30, 0x400, 0x70bd27, 0x25dfdbfe, "", [@nested={0xb0, 0x88, [@generic="eda882fa4f49cfe1ce5c5ceb8d674879be6b952927bfc174942a45477e368bdede338ba72b1b3458b73ecc6a8272c0a63b0e019bee89b8adb99f40d31cc34f292d503256741887e212cce5efb10a51da3889de5e45b423fba7ebe97c9b68de24e89f90f54028f9b2e5dd6c4ac1a5c0cbeaae79eeb567f15ecaf31058743a0a8e099b29e5dbfd2dc765ca2ba273174304aae8b317c5461bd0522e6003e421b41355aef9071dce912066"]}, @typed={0xc, 0x57, @u64=0x4}, @generic="556daf8a496ba2c3c3c75b80bf76226913893a8be155aa30647fd50e09071412390e5570eef42fcc8fe0cee20a9d21b1a2ce304c08ef04dfe8fac7a76c6b9ed755ac64932083b41bf7405526caee496f24abc8e7a169a0b32ff7720ccc4d0251635d26433ce9e13dcfef2bf87fd5a4bf7fa2a8966d035d5bf9d5d5085d7f6a314984be0153f1af44be1a8f90cbb61f91e1a6916e0635bb53eb4cf6d1f1bfc064", @nested={0x10, 0x77, [@typed={0x8, 0x1f, @pid=r4}, @typed={0x4, 0x7}]}, @nested={0x10, 0x6f, [@typed={0x4, 0x8b}, @typed={0x8, 0x28, @uid=r5}]}]}, 0x18c}, {&(0x7f00000017c0)=ANY=[@ANYBLOB="442200003000040027bd7000fedbdf2508005700ffffffff18010e00140084000000000000000000000000000000000114007800fe8000000000000000000000000000bb14002a00ff010000000000000000000000000001606e3b3016cb8dbeb0886374ed40c81889d2dd10716647a325c35eed40421f4e1d13dda6cb465d20c00c34374fe66673cc1eb3ef17775296029bcb43f8af9931704e28b8fd44f7bfaaba35f874e4b6035f76a9a0f49076e19635316091963a5caeb8b5a2341bd79f4e1babf287177fa6a01fd4fb4d17ed4db91fc5e86edb116b59e180d962f150852b498c053149b0eeaa58efb8380c7b6e166290e5bf704936c062200eeca6e6d0a750eea10c7c5ba58c72c2874e46b23a90048d4c1ea576b68fd414002c00fe880000000000000000000000000101000008001100", @ANYRES32=r6, @ANYBLOB="08008700", @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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"], 0x2244}, {&(0x7f0000003bc0)={0x104, 0x26, 0x300, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0x57, @uid=r8}, @nested={0xc8, 0x0, [@typed={0x8, 0x5c, @ipv4=@empty}, @typed={0x8, 0x30, @ipv4=@multicast2}, @generic="41730e2fcfbff7fd8453a6cd8f60d66fee182f834bb5c9168f50fec3f5caf39b43934c12fc2f2e6890ca92c93ef4abb8d4ed29b72a8a9199ab2af8484375e9476a071ad3175aebb9a7a55c30b6ccbf78a7cd5d5c0f477526557dbb471f6a04f8ed38d2a3af7c0b17d8a78264fe04428d70d06aa0c7f1864a6b1fa13573f6a78aef4af5522deefe20a7feb5fd5b3fb4739807d175b1e1c72956372f99002857acedcb82", @typed={0x8, 0x4d, @ipv4=@multicast2}, @typed={0x8, 0x71, @binary="45ad"}]}, @typed={0x18, 0x30, @str='trustedGPLvmnet0!-\x00'}, @nested={0xc, 0x3d, [@typed={0x8, 0x6c, @uid=r9}]}]}, 0x104}, {&(0x7f0000003d00)={0x108, 0x21, 0x408, 0x70bd2a, 0x25dfdbfd, "", [@generic="79c0cf3d234366104e18673293349904884e922f65c20681985e9d10755b720e43e5ad78b91c014e38f6e43f041e62715d16f702974e4c6b14d097ec00cd0510a9e49c6d960c8504639eea4e9ff7d8d03debe65c83e9e6ddc6e4d058be65011f7a56613dbc7c1bc36db94b268cfff12273496f5c46720968482e75a425d700ef0cd8c6c70d630cc2668988a2dd6df0b72d1e2fbdea65ddad28d20387b544df8d4705c09455758d22ad3617c0d23db3893b4a0d3bccd6ebfb48774bda67a3f4f6fb76405279e97a73b4ba2c4c15a84ab2de7ac3f9372867d64110498349591fbe05c60aef4ba253914622d6274aa72ef02a342f0c6835"]}, 0x108}, {&(0x7f0000003e40)={0x1c, 0x40, 0x200, 0x70bd27, 0x25dfdbfc, "", [@typed={0xc, 0x62, @u64=0x80000000}]}, 0x1c}], 0x6, &(0x7f0000003f00)=[@rights={0x28, 0x1, 0x1, [r10, r0, r11, r0, r1, r1]}], 0x28, 0x1}, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r12 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r12, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:55 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {0x0}], 0x2}, 0x8}], 0x1, 0x0, 0x0) 13:34:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:34:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04]}) 13:34:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:55 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xbd2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000180)=0x15000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000002c0)=0x7) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) 13:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:34:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04]}) 13:34:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:34:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="840000002500100127bd7000fcdbdf251a0000001b9cfe4816918ed2885a335d737896310429f7e0a23b5fd648fa22a9870063b956a7f01c8ef4d34c882d63dc2541bc303a93c5b994070ac470f6a1032997e5a90c1e9cb5639421300d739fad66b95383c6803d89b4b10d08009cfc00010000000000000c0069002573797374656d0000"], 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x4000801) 13:34:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/172, 0xac}], 0x1}, 0x8}], 0x1, 0x0, 0x0) 13:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x4b564d04]}) 13:34:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) r3 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r4 = socket$netlink(0x10, 0x3, 0xf) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000040}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000f367a8df194763e2bf0e557ccdadfa8bc94835769fcb7b174ddb0e8e8f9ceecd602f694bb7728461360d4e10bb5e852f0ebeb87a42435abe299f3e78985c4ebea1d39bcea526a820f15ca233961f045f7a58ea82044bf5e95bedc6e6cd875e86af39a2f4", @ANYRES16=r5, @ANYBLOB="02002cbd7000ffdbdf25030000000800060002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) r6 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xcc, 0x40) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000140)) 13:34:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:34:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x0, 0xaa1]}) 13:34:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x4) 13:34:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:34:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x0, 0xaa1]}) 13:34:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/172, 0xac}], 0x1}, 0x8}], 0x1, 0x0, 0x0) 13:34:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x5, 0x2, 0x6, 0x4]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:34:58 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:34:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x4000000000007b, 0x0, [0x0, 0xaa1]}) 13:34:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x51a1, @local, 0xffffffffffff45db}, @in6={0xa, 0x4e20, 0x80000000, @mcast1, 0x1}, @in6={0xa, 0x4e24, 0x4, @remote, 0x20}, @in6={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in6={0xa, 0x4e21, 0x50000000000, @remote, 0x100000001}], 0x8c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:58 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:34:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:58 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) socket$inet(0x2, 0x0, 0x0) 13:34:58 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:34:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:34:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/172, 0xac}], 0x1}, 0x8}], 0x1, 0x0, 0x0) 13:34:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:58 executing program 0: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff91000000000000000000000000800120000000100000000000000000006000000000000000000000014a6c020ecb957980000000000000000000000000001000000000000000020000000000003000600080008000200106cac14ffbbf00000000000000003000500000000000200423b5d632b91c520000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 13:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8040, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000200)=0x54) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000240)=0x9, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x4) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x210000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000100)=0x4) 13:34:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:59 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\b'], 0x1) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfbca) fallocate(r0, 0x3, 0x1e89, 0xfff9) 13:34:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:34:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x72bd}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r4, 0x66, 0x20}, 0xc) 13:34:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x1, 0x0, 0x0) 13:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:35:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:35:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:35:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000200)=ANY=[@ANYBLOB="fe95862800000000fc829e2b1384730da873f42ed2ad9d0fbd1e950cd953c834fe3844aff4306ff97ba0c2e6b0da315b55f00d294a43c8f6fb56a007d3aa6b29973d0c5e71f3ac754a175b6827a161df0408a7fd9fb34e4317dec425"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10000000003f) fcntl$setstatus(r2, 0x4, 0x42803) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:35:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:35:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:35:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x2, 0x7fff, "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", 0xf5, 0xffffffffffffff4f, 0x9a, 0x3a607ba1, 0x1, 0x1f, 0x100000000}, r4}}, 0x120) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:00 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 13:35:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x1, 0x0, 0x0) 13:35:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:35:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b0") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:35:00 executing program 0: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x8}]) 13:35:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000540)={'security\x00'}, &(0x7f00000000c0)=0x54) getsockname$packet(r2, &(0x7f0000000000), &(0x7f0000000040)=0x14) r4 = fcntl$getown(r0, 0x9) ptrace$poke(0x5, r4, &(0x7f00000005c0), 0x551) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b0") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:35:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff91000000000000000000000000800120000000100000000000000000006000000000000000000000014a6c020ecb957980000000000000000000000000001000000000000000020000000000003000600080008000200106cac14ffbbf00000000000000003000500000000000200423b5d632b91c520000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 13:35:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000001c0)=0x4) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 13:35:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b0") r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:35:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}, 0x8}], 0x1, 0x0, 0x0) 13:35:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 13:35:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:35:02 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000000}) close(r1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 13:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:02 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0xe7bf}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x1000}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000180)={r3, r4, 0x7}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000001c0)={0x1, 0x4}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x80041285) 13:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000040)={0x8eaf, 0x6}) 13:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x80041285) 13:35:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0203060610000000bf44004c9e0000000200ff7f00000000000000000001000105000600200000000a00000000000000000500e500000700c6c61f000000000000250000000000000200010000000000000000020000627c05000500000900000a00000000000000ff17000000000000000000004f0001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a00000700000028bd70170080000005001a0000000000000000000000eaffac1414aa0000100040000000113c04a237d19c08499547b5"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000001b7, 0x0) 13:35:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffffffffff76, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}], 0x2}}], 0x337, 0x0, 0x0) 13:35:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x80041285) 13:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)={0x5, 0x0, 0xfffffffffffff59b, 0x401, 0x8, 0x7}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x20800000000000, 0x500) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) 13:35:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0x80041285) 13:35:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) dup2(r1, r0) 13:35:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2004, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x5, 0x6}, {0x7fffffff, 0x5}], r4}, 0x18, 0x2) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000200)={0x3, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000280)={0x0, 0x10001, 0x3, &(0x7f0000000240)=0x80}) 13:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:04 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:35:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:04 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'bond0\x00\x00\x19\x00', @ifru_names='lo\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) 13:35:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r0, 0x6}, &(0x7f0000000400)=0x8) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="1649d97e328a9ecb3cda02c3d16f28aa47e500afa9ac181bbabe10a65a1b562eaf4dca404a1a5abd811b5b7ba687cb9354488e74d4adb154a3eb1f25428fa5749707489a207673efcefeb6261ab507957d", 0x51, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, &(0x7f0000000480)=@keyring={'key_or_keyring:', r2}) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000500)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 13:35:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000040)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:04 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x101000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000002c0)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffe) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) r4 = socket(0x15, 0x2, 0x40) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000040)) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000340)={0x1f, 0x81, 0x80000000, 0x6, 0x5, 0xfffffffffffffff9}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e23, 0x6, @rand_addr="8521c89dc1a56c87e7e047dd9746a1b0", 0x400}}, 0x0, 0x2, 0x0, "1c2e90c37bdccd0400d6ba8b12d416101acaf581eeed1827266c2bb0dfe50f84ce8f5128f2912d4c2469c78a108a4aeb36ba9895567b671589ed364ad9f1d41ae0fcdcb205fbf17759cb96bb5ea90fcb"}, 0xd8) 13:35:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:05 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000020000000000000004b6a120400000000009500000000000000"], 0x0, 0xfffffefffffffffd, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 13:35:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x42021) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffff}) write$sndseq(r0, &(0x7f0000000140)=[{0x5, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @ext={0x0, 0x0}}], 0x30) 13:35:05 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000140)=""/246) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:05 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:05 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 13:35:05 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:06 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x8400, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x6) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0xffff) 13:35:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:06 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/211, 0xd3) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 13:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:06 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) socket$unix(0x1, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000280), 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 13:35:06 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="04000000000000000f0000400500000007000000800000000200000074a5000092000000000000000000000000000000000000400000000002000000f9ffffff6f000000040000000000000000000000060000002c000000020000007800000007000000090000009d0000000000000000000074bfb30cb7d576a7800000000002000000080000000800000008000000000000000000"]) 13:35:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_pts(r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:07 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 13:35:07 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000003200110100000000b845000002080000ffd38d9b0c0001000800100004000500"], 0x1}}, 0x0) 13:35:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_pts(r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:07 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x6, 0x0, {"6d60ed530a416c540845eb3dc5eb27b1"}, 0x9, 0x6, 0x6c1}}}, 0x90) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x10001, @mcast1, 0x2}}, 0x200, 0xfffffffffffff952}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r5, 0x40}, &(0x7f0000000340)=0x8) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:07 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:07 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shutdown(r0, 0x0) 13:35:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_pts(r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) 13:35:08 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002580)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000002500)={0x15, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000002480)={0x7b, 0x0, [0x2, 0x10001, 0x80, 0x8]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) recvmmsg(0xffffffffffffff9c, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/192, 0xc0}, {&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f0000000200)=""/65, 0x41}, {&(0x7f0000000280)=""/172, 0xac}, {&(0x7f0000000340)=""/3, 0x3}], 0x5, &(0x7f0000000400)=""/120, 0x78}}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000500)}, {&(0x7f0000000540)=""/13, 0xd}, {&(0x7f0000000580)=""/243, 0xf3}, {&(0x7f0000000680)=""/112, 0x70}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/16, 0x10}, {&(0x7f0000001740)=""/129, 0x81}, {&(0x7f0000001800)=""/253, 0xfd}], 0x8, &(0x7f0000001980)=""/226, 0xe2}, 0x8}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a80)=""/110, 0x6e}, {&(0x7f0000001b00)=""/71, 0x47}, {&(0x7f0000001b80)=""/47, 0x2f}, {&(0x7f0000001bc0)=""/77, 0x4d}], 0x4, &(0x7f0000001c80)=""/247, 0xf7}, 0x80}, {{&(0x7f0000001d80)=@x25={0x9, @remote}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e00)=""/146, 0x92}, {&(0x7f0000001ec0)=""/88, 0x58}, {&(0x7f0000001f40)=""/222, 0xde}], 0x3, &(0x7f0000002080)=""/46, 0x2e}, 0x3f}, {{&(0x7f00000020c0)=@l2, 0x80, &(0x7f0000002240)=[{&(0x7f0000002140)=""/100, 0x64}, {&(0x7f00000021c0)=""/42, 0x2a}, {&(0x7f0000002200)}], 0x3, &(0x7f0000002280)=""/2, 0x2}, 0x5}], 0x5, 0x2000, &(0x7f0000002400)={0x77359400}) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000002440)={0xffffffffffffffbf, 0x5, 0x6b, 0x1, 0x20, 0x40, 0x4, 0x0, 0x6, 0x40, 0xffffffffffff8000}, 0xb) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x1, 0x0) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f0000002200)={0x6, 0x40ee}) 13:35:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:08 executing program 2: r0 = socket$packet(0x11, 0x800000000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:35:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, 0x0, 0x0) 13:35:08 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x341000, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x7) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, 0x0, 0x0) 13:35:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000003060100000000000000000008000000"], 0x14}}, 0x0) 13:35:08 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:09 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0xb00) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$RTC_UIE_OFF(r0, 0x7004) 13:35:09 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000140)=0x5, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 13:35:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, 0x0, 0x0) 13:35:09 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) [ 385.261613] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:35:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0), 0x0) 13:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:09 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x129c01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0x31}}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000180)={0x1, 0x0, [{}]}) 13:35:09 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) 13:35:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0), 0x0) 13:35:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0), 0x0) 13:35:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) io_setup(0x9ed, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000001bc0)=[&(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$getown(r0, 0x9) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x3f, 0x8, 0x5, 0x40, 0x0}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240)={r6, 0x1f}, 0x8) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000280)=0x6) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r7, 0x1, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:10 executing program 0: read$alg(0xffffffffffffffff, &(0x7f0000000180)=""/115, 0x73) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(0xffffffffffffffff, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:10 executing program 2: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 386.441683] ptrace attach of "/root/syz-executor.2"[13336] was attempted by "/root/syz-executor.2"[13337] 13:35:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:10 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000000040)) 13:35:10 executing program 0: read$alg(0xffffffffffffffff, &(0x7f0000000180)=""/115, 0x73) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(0xffffffffffffffff, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{0x0}], 0x1) 13:35:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{0x0}], 0x1) 13:35:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0x25d, &(0x7f00000000c0)=0x4) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:11 executing program 0: read$alg(0xffffffffffffffff, &(0x7f0000000180)=""/115, 0x73) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(0xffffffffffffffff, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 13:35:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:35:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{0x0}], 0x1) 13:35:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:11 executing program 0: r0 = socket(0x0, 0x2, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfc6f, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) 13:35:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) epoll_create(0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x400) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x12000, 0x0) sendto$inet6(r3, &(0x7f0000000040)="e686d11a8d7a0dd337b9ba71712de1aea9b942322ee7dba0f7495d0805fb4449fa801cfac4013979021c776b", 0x2c, 0x20007ffe, &(0x7f00000000c0)={0xa, 0x4e22, 0x800, @remote, 0x1f}, 0xfffffff1) 13:35:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:35:11 executing program 4: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:35:11 executing program 0: r0 = socket(0x0, 0x2, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:11 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ef, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x44000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0xfd}) [ 387.846605] ptrace attach of "/root/syz-executor.4"[13398] was attempted by "/root/syz-executor.4"[13399] 13:35:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x62a492ea, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)) 13:35:12 executing program 0: r0 = socket(0x0, 0x2, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x3) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x4) r2 = semget(0x1, 0x1, 0x580) semtimedop(r2, &(0x7f00000003c0)=[{0x1, 0xffffffff, 0x1000}, {0x3, 0x32, 0x800}, {0x4, 0x5, 0x800}, {0x4, 0x3, 0x1800}], 0x4, &(0x7f0000000400)={0x77359400}) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140)=0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) r6 = getegid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000340)={{0x7, r3, r4, r5, r6, 0x0, 0x7ff}, 0x80, 0xcd77, 0x9}) 13:35:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x2}, 0x8, 0x800) 13:35:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) 13:35:12 executing program 0: r0 = socket(0x1000000000000010, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:35:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:12 executing program 2: syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c344ee9dc01497f542f542b0796e0266420fe2e33edb11aa6114f241d1e7d3196f") getrandom(&(0x7f0000000180)=""/115, 0x73, 0x3) 13:35:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:13 executing program 0: r0 = socket(0x1000000000000010, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:13 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000001600)=[{&(0x7f00000002c0)="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", 0xf13}], 0x1) 13:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8c14d0236abcf74329287393212dbe70555ad90585bf5b9666c168806d0baece387bb77f616ab60ad1a542e559cb7dcaab2bbbde43e4faaae4877c5f28f2c1f", "790f4668afe883d491205bd33c33c7f855ced3fd6dd03902ac26dc6bbb5cd5a9"}) 13:35:13 executing program 0: r0 = socket(0x1000000000000010, 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:13 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='nr0\x00\x00\x00\x00\x00\xa8\x00', 0x48) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @local}, {0x2, 0x4e25, @remote}, 0x13c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x7f}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xc0000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000440)) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1420068}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x80) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000480)=0x8) 13:35:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYPTR], 0x8) [ 389.729107] Unknown ioctl 22016 13:35:13 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) [ 389.755792] Unknown ioctl 1074270833 [ 389.805835] Unknown ioctl 22016 [ 389.816547] Unknown ioctl 1074270833 13:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) syz_open_dev$sndseq(0x0, 0x0, 0x8000800000007f) r1 = geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r1, r4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) tkill(r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 13:35:14 executing program 2: sync_file_range(0xffffffffffffffff, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) 13:35:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000000c0)={0x322, 0xc5e}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xfffffffffffffffe, @loopback, 0x42e8}, @in6={0xa, 0x4e21, 0x80, @rand_addr="a73183b154edf70f99936c23c62c84aa", 0x4}], 0x38) 13:35:14 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:35:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:14 executing program 2: fallocate(0xffffffffffffffff, 0x2, 0xfffffffffffffffd, 0x7fff) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x4004) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @rand_addr=0x8763}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) syslog(0x2, &(0x7f0000000100)=""/160, 0xa0) 13:35:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:14 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x2000051, 0x2, 0x20086, &(0x7f0000ffa000/0x3000)=nil}) 13:35:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'v\x01\x80n0\x00', 0x9811}) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/117, 0x75}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x5f076b5) tkill(r1, 0x15) 13:35:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:35:15 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:15 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r2, &(0x7f0000000200), &(0x7f0000000240)=0x11) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000001c0)={'veth1\x00', {0x2, 0x4e20}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000100)=""/54) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/150) splice(r1, 0x0, r3, 0x0, 0x810003, 0xb) 13:35:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10001, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x8000004) 13:35:15 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b7a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:35:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x2000051, 0x2, 0x0, &(0x7f0000ffa000/0x3000)=nil}) 13:35:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 13:35:15 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:16 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) 13:35:16 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x2}, 0x8, 0x800) 13:35:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x3fe4c8fe7e70c5be, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000140)={0x67, "a2934661c8781132e2f3c9af38fdb06ead549b4c6763c2620f8ff9a753f3c69c", 0x0, 0x409, 0x4, 0x800000, 0x14, 0x6, 0x9, 0x4e0a}) 13:35:16 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) pipe(0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x280) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, &(0x7f0000000100)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x4e20}, {0x0, 0x0, 0x9, 0x0, 0x4000000080, 0x0, 0x0, 0x3}, {0x1000, 0x0, 0x0, 0x4}}, {{@in=@loopback}, 0x0, @in6=@rand_addr="b9c8f9cb18121f2bf62f9c1f862d5af8"}}, 0xe8) 13:35:16 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:16 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0xfffffffffffffe69) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vC\xc9\x9b4\xa6\x98\x80\x8a\x04eam\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00'}) 13:35:16 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:17 executing program 2: r0 = socket(0x10, 0x1000040000000003, 0x0) write(r0, &(0x7f0000000100)="22000000140007058d000505004c0304020801000100000008000200410309e376ab", 0x22) 13:35:17 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0xfffffffffffffff7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) sendmsg$unix(r3, &(0x7f0000000540)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x0) open(0x0, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0xffffffffffffff98, 0x0) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) setfsuid(r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x5, 0x1, 0x80, 0xffffffffffffffe0, 0xffffffffffffff80, 0x7, 0xffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r2, 0x1) 13:35:17 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1) 13:35:17 executing program 1: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/212) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x81, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x6, 0x1, 0x6}}, 0x30) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/udp\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000280)=0x5) [ 393.205744] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 13:35:17 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 13:35:17 executing program 2: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000012, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) futimesat(r0, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 13:35:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000003700)={0x0, 0x40000000000006, 0x80000000000001}) 13:35:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x3, 0x3ff, 0x1f, 0x7fff, 0xff, 0x65, 0x400, 0x5}, &(0x7f0000000180)) 13:35:17 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 13:35:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x99, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x4) 13:35:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x2000000010030a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') [ 393.981966] ================================================================== [ 393.989410] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 393.995049] CPU: 1 PID: 13692 Comm: syz-executor.2 Not tainted 5.0.0+ #11 [ 394.002045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.011915] Call Trace: [ 394.014535] dump_stack+0x173/0x1d0 [ 394.018204] kmsan_report+0x12e/0x2a0 [ 394.022053] __msan_warning+0x82/0xf0 [ 394.025930] memcmp+0x117/0x180 13:35:18 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x2, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x3}}, &(0x7f0000f6bffb)='GPL\x00', 0x7a9439a, 0xfb, &(0x7f0000000080)=""/251}, 0x48) 13:35:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) [ 394.029243] __dev_mc_del+0x16c/0x690 [ 394.033086] dev_mc_del+0x6d/0x80 [ 394.036575] igmp_group_dropped+0x220/0x1220 [ 394.041031] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.046251] ip_mc_down+0x1d9/0x390 [ 394.049919] inetdev_event+0x242/0x1d80 [ 394.053934] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.059145] ? ipv4_doint_and_flush+0x280/0x280 [ 394.063848] ? ipv4_doint_and_flush+0x280/0x280 [ 394.068552] raw_notifier_call_chain+0x13d/0x240 [ 394.073346] dev_close_many+0x621/0xa10 [ 394.077377] rollback_registered_many+0x9a4/0x21f0 [ 394.082348] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.087571] unregister_netdevice_queue+0x55d/0xa70 [ 394.092628] __tun_detach+0x21be/0x2b00 [ 394.096663] tun_chr_close+0xda/0x1c0 [ 394.100482] ? tun_chr_open+0x790/0x790 [ 394.104487] __fput+0x4d1/0xbb0 [ 394.107840] ____fput+0x37/0x40 [ 394.111133] ? fput+0x300/0x300 [ 394.114433] task_work_run+0x22e/0x2a0 [ 394.118362] prepare_exit_to_usermode+0x321/0x420 [ 394.123241] syscall_return_slowpath+0xb2/0x650 [ 394.127959] do_syscall_64+0xe2/0xf0 13:35:18 executing program 0: r0 = socket(0x1000000000000010, 0x2, 0x0) read$alg(r0, &(0x7f0000000180)=""/115, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") write(r0, &(0x7f0000000380)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) [ 394.131708] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.136909] RIP: 0033:0x411e31 [ 394.140118] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 394.159031] RSP: 002b:0000000000a4fd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 394.166747] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411e31 [ 394.174025] RDX: 0000000000000001 RSI: 0000000000740750 RDI: 0000000000000003 [ 394.181299] RBP: 0000000000000000 R08: 00000000000602f1 R09: 00000000000602f1 [ 394.188574] R10: 0000000000a4fca0 R11: 0000000000000293 R12: 0000000000000001 [ 394.195850] R13: 0000000000a4fdb0 R14: 0000000000000000 R15: 0000000000a4fdc0 [ 394.203139] [ 394.204815] Local variable description: ----buf.i@igmp_group_dropped [ 394.211307] Variable was created at: [ 394.215058] igmp_group_dropped+0x59/0x1220 [ 394.219397] ip_mc_down+0x1d9/0x390 [ 394.223029] ================================================================== [ 394.230389] Disabling lock debugging due to kernel taint [ 394.235839] Kernel panic - not syncing: panic_on_warn set ... [ 394.241737] CPU: 1 PID: 13692 Comm: syz-executor.2 Tainted: G B 5.0.0+ #11 [ 394.250051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.259409] Call Trace: [ 394.262017] dump_stack+0x173/0x1d0 [ 394.265666] panic+0x3d1/0xb01 [ 394.268927] kmsan_report+0x293/0x2a0 [ 394.272757] __msan_warning+0x82/0xf0 [ 394.276587] memcmp+0x117/0x180 [ 394.279900] __dev_mc_del+0x16c/0x690 [ 394.283733] dev_mc_del+0x6d/0x80 [ 394.287210] igmp_group_dropped+0x220/0x1220 [ 394.291650] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.296861] ip_mc_down+0x1d9/0x390 [ 394.300513] inetdev_event+0x242/0x1d80 [ 394.304516] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.309743] ? ipv4_doint_and_flush+0x280/0x280 [ 394.314425] ? ipv4_doint_and_flush+0x280/0x280 [ 394.319111] raw_notifier_call_chain+0x13d/0x240 [ 394.323893] dev_close_many+0x621/0xa10 [ 394.327922] rollback_registered_many+0x9a4/0x21f0 [ 394.332896] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.338104] unregister_netdevice_queue+0x55d/0xa70 [ 394.343155] __tun_detach+0x21be/0x2b00 [ 394.347181] tun_chr_close+0xda/0x1c0 [ 394.350995] ? tun_chr_open+0x790/0x790 [ 394.354994] __fput+0x4d1/0xbb0 [ 394.358334] ____fput+0x37/0x40 [ 394.361635] ? fput+0x300/0x300 [ 394.364989] task_work_run+0x22e/0x2a0 [ 394.368906] prepare_exit_to_usermode+0x321/0x420 [ 394.373784] syscall_return_slowpath+0xb2/0x650 [ 394.378491] do_syscall_64+0xe2/0xf0 [ 394.382228] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.387433] RIP: 0033:0x411e31 [ 394.390649] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 394.409554] RSP: 002b:0000000000a4fd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 394.417275] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411e31 [ 394.424553] RDX: 0000000000000001 RSI: 0000000000740750 RDI: 0000000000000003 [ 394.431826] RBP: 0000000000000000 R08: 00000000000602f1 R09: 00000000000602f1 [ 394.439119] R10: 0000000000a4fca0 R11: 0000000000000293 R12: 0000000000000001 [ 394.446391] R13: 0000000000a4fdb0 R14: 0000000000000000 R15: 0000000000a4fdc0 [ 394.454384] Kernel Offset: disabled [ 394.458014] Rebooting in 86400 seconds..