[ 43.472470] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.137' (ECDSA) to the list of known hosts. [ 49.107092] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/19 00:39:14 fuzzer started [ 49.299601] audit: type=1400 audit(1555634354.518:36): avc: denied { map } for pid=7208 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 51.302224] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/19 00:39:17 dialing manager at 10.128.0.105:36703 2019/04/19 00:39:17 syscalls: 2434 2019/04/19 00:39:17 code coverage: enabled 2019/04/19 00:39:17 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/19 00:39:17 extra coverage: extra coverage is not supported by the kernel 2019/04/19 00:39:17 setuid sandbox: enabled 2019/04/19 00:39:17 namespace sandbox: enabled 2019/04/19 00:39:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/19 00:39:17 fault injection: enabled 2019/04/19 00:39:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/19 00:39:17 net packet injection: enabled 2019/04/19 00:39:17 net device setup: enabled [ 54.746249] random: crng init done 00:41:20 executing program 0: 00:41:20 executing program 5: 00:41:20 executing program 1: 00:41:20 executing program 2: 00:41:20 executing program 3: 00:41:20 executing program 4: [ 175.393985] audit: type=1400 audit(1555634480.618:37): avc: denied { map } for pid=7208 comm="syz-fuzzer" path="/root/syzkaller-shm423480862" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 175.434015] audit: type=1400 audit(1555634480.658:38): avc: denied { map } for pid=7225 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13802 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 176.330249] IPVS: ftp: loaded support on port[0] = 21 [ 176.681120] chnl_net:caif_netlink_parms(): no params data found [ 176.689610] IPVS: ftp: loaded support on port[0] = 21 [ 176.755524] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.763036] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.772400] device bridge_slave_0 entered promiscuous mode [ 176.786082] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.793130] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.803988] device bridge_slave_1 entered promiscuous mode [ 176.821296] IPVS: ftp: loaded support on port[0] = 21 [ 176.843325] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.855677] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.925271] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.933417] team0: Port device team_slave_0 added [ 176.946380] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.955261] team0: Port device team_slave_1 added [ 176.965153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.975616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.994624] chnl_net:caif_netlink_parms(): no params data found [ 177.044066] IPVS: ftp: loaded support on port[0] = 21 [ 177.062741] device hsr_slave_0 entered promiscuous mode [ 177.100428] device hsr_slave_1 entered promiscuous mode [ 177.185869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.197808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.267929] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.274922] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.283261] device bridge_slave_0 entered promiscuous mode [ 177.291972] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.298583] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.307946] device bridge_slave_1 entered promiscuous mode [ 177.354162] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.364048] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.371462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.378699] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.387059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.397497] IPVS: ftp: loaded support on port[0] = 21 [ 177.432092] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.465141] chnl_net:caif_netlink_parms(): no params data found [ 177.487904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.495401] team0: Port device team_slave_0 added [ 177.501482] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.508826] team0: Port device team_slave_1 added [ 177.534160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.545334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.673492] device hsr_slave_0 entered promiscuous mode [ 177.730358] device hsr_slave_1 entered promiscuous mode [ 177.789042] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.806877] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.816657] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.823832] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.830825] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.837861] device bridge_slave_0 entered promiscuous mode [ 177.844991] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.851689] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.859157] device bridge_slave_1 entered promiscuous mode [ 177.883471] IPVS: ftp: loaded support on port[0] = 21 [ 177.889455] chnl_net:caif_netlink_parms(): no params data found [ 177.905419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.918912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.948047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.034650] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.042488] team0: Port device team_slave_0 added [ 178.049654] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.057239] team0: Port device team_slave_1 added [ 178.092138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.103109] chnl_net:caif_netlink_parms(): no params data found [ 178.127367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.136746] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.149453] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.156253] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.164286] device bridge_slave_0 entered promiscuous mode [ 178.174524] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.181089] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.188046] device bridge_slave_1 entered promiscuous mode [ 178.262538] device hsr_slave_0 entered promiscuous mode [ 178.300366] device hsr_slave_1 entered promiscuous mode [ 178.405866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.413741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.438950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.456652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.472800] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.520781] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.528193] team0: Port device team_slave_0 added [ 178.536451] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.543096] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.549624] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.557440] device bridge_slave_0 entered promiscuous mode [ 178.566764] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.573291] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.581264] device bridge_slave_1 entered promiscuous mode [ 178.603746] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.611828] team0: Port device team_slave_1 added [ 178.617505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.625447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.664408] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.676250] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.753051] device hsr_slave_0 entered promiscuous mode [ 178.790603] device hsr_slave_1 entered promiscuous mode [ 178.834337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.849715] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.857265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.867541] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.873737] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.886462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.894752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.909957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.930903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.939078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.947021] chnl_net:caif_netlink_parms(): no params data found [ 178.955491] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.963090] team0: Port device team_slave_0 added [ 178.969075] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.976614] team0: Port device team_slave_1 added [ 178.984074] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.991864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.004681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.013171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.021669] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.028362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.037525] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.080452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.088920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.097022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.105149] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.111570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.127300] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.137558] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.193996] device hsr_slave_0 entered promiscuous mode [ 179.230681] device hsr_slave_1 entered promiscuous mode [ 179.280905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.288274] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.298730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.305850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.317878] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.325979] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.335963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.365377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.394009] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.400841] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.407810] device bridge_slave_0 entered promiscuous mode [ 179.416147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.428947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.443304] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.451491] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.459306] device bridge_slave_1 entered promiscuous mode [ 179.466027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.476252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.484723] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.491574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.498703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.507549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.516605] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.528751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.547494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.555922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.566734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.577740] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.584636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.592861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.600926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.623810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.641002] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.649659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.657450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.679426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.687888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.696724] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.713033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.721961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.730862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.743549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.756316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.775941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.784644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.795554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.802759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.819294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.827526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.836309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.844408] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.859972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.876758] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.885580] team0: Port device team_slave_0 added [ 179.893192] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.903889] team0: Port device team_slave_1 added [ 179.910710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.918591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.928383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.939369] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.947917] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.956358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.964287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.973122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.981629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.989619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.997787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.006409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.017060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.028384] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.035284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.053862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.062547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.073845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.084648] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.093399] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.099802] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.123040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.132107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.140390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.147449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.157499] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.164817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.176613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.234400] device hsr_slave_0 entered promiscuous mode [ 180.270481] device hsr_slave_1 entered promiscuous mode [ 180.311761] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.318091] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.324631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.333956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.342434] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.348888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.357851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.368314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.379262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.388039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.401249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.410269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.418517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.427095] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.434869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.442189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.450916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.458714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.466633] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.473163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.482393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.492267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.501635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.513541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.525265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.532877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.543005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.552914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.561720] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.569036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.578052] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.586954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.597127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.607369] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.620539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.628661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.638734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.648196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.659996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.669769] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.679071] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.692135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.698819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.709737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.719907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.730696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.739166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.753338] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.760548] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.769837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.778328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.787066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.797800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.805793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.814383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.824041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.832531] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.839738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.847451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.854894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.864193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.872770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.881985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.890462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.902090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.916907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.925898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.934754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.944064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.952289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.960407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.967949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.975746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.983933] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.990687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.001097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.012241] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.020958] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.027414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.044138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.057924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.066026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.074039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.083165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.096510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.107160] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.113570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.128526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.136739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.145898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.154157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.175184] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.183672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.196442] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.206042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.215719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.225384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.235658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.246022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.255458] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.270487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 00:41:26 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f000000dd00)='/dev/null\x00', 0x10000, 0x0) [ 181.281719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.292065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.320447] 8021q: adding VLAN 0 to HW filter on device batadv0 00:41:26 executing program 5: [ 181.328320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.347105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.355825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.369652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:41:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 00:41:26 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffc9a) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0xce4fab837e940545) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) write$P9_RSTAT(r0, 0x0, 0x125) tkill(r1, 0x1000000000016) [ 181.394891] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.426962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:41:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) [ 181.526972] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.548153] 8021q: adding VLAN 0 to HW filter on device bond0 00:41:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) [ 181.573966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.601277] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.623243] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.629609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 00:41:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1400) [ 181.646856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.684563] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.696469] 8021q: adding VLAN 0 to HW filter on device team0 00:41:26 executing program 5: [ 181.732082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.739765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.762119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.782103] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.788879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.807890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.823823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.834406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.862494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.885433] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.892375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.919734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 00:41:27 executing program 1: [ 181.937044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.963023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.000247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.008746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.033839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.041965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.049806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.059104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.072299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.080544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.091308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 00:41:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x100040}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) [ 182.108258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.116917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.131143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.139517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.152858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.170747] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.177082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.194790] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.206361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.253596] hrtimer: interrupt took 180897 ns [ 182.290426] protocol 88fb is buggy, dev hsr_slave_0 [ 182.296854] protocol 88fb is buggy, dev hsr_slave_1 00:41:28 executing program 3: 00:41:28 executing program 5: 00:41:28 executing program 0: 00:41:28 executing program 4: 00:41:28 executing program 1: 00:41:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = accept(r2, &(0x7f0000000000)=@ipx, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180), 0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:41:28 executing program 1: 00:41:28 executing program 4: 00:41:28 executing program 0: 00:41:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x30}, 0x0) 00:41:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x214, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x10000054d) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") 00:41:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x40800) 00:41:28 executing program 1: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r2 = dup2(r1, r1) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendmsg$alg(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ce", 0x2}], 0x1}, 0x8005) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) write$uinput_user_dev(r2, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x80000) fcntl$F_SET_RW_HINT(r3, 0x40c, 0x0) epoll_create1(0x80001) timerfd_create(0x7, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) 00:41:28 executing program 0: fallocate(0xffffffffffffffff, 0x4, 0x0, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x80800, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) finit_module(r3, &(0x7f0000000180)='nodev!:\x00', 0x2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x12002, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x403}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r5, 0x32d, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) gettid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 00:41:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 00:41:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 00:41:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 183.068832] audit: type=1400 audit(1555634488.288:39): avc: denied { create } for pid=7367 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:41:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0x16) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c1240319bd070") 00:41:28 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 183.238842] audit: type=1400 audit(1555634488.328:40): avc: denied { write } for pid=7367 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 183.288745] audit: type=1400 audit(1555634488.368:41): avc: denied { create } for pid=7365 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:41:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(r0, &(0x7f00000000c0)=""/108, 0x6c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) [ 183.317878] audit: type=1400 audit(1555634488.378:42): avc: denied { write } for pid=7365 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 183.353684] audit: type=1400 audit(1555634488.378:43): avc: denied { read } for pid=7365 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:41:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x214, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x10000054d) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") 00:41:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") r1 = socket$inet(0x2, 0x3, 0x8) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) close(r1) 00:41:29 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{0x80fe}, &(0x7f0000000540), 0x0}}], 0x58}, 0x0) 00:41:29 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(r1, 0x0, 0x247, 0x2, &(0x7f0000000100)=@sco, 0x80) 00:41:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac14140f}]}, 0x0) 00:41:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e22, @initdev}], 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 00:41:29 executing program 3: connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x803, 0x300) socket$inet(0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 00:41:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x3000}) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x20000080) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:29 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") [ 183.971598] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 183.990392] protocol 88fb is buggy, dev hsr_slave_0 [ 183.995480] protocol 88fb is buggy, dev hsr_slave_1 00:41:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f00000100e6000001000000ffff0001"], 0x1) 00:41:29 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$setsig(0x1b, r0, 0x400005, 0x0) 00:41:29 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0x100, 0x0, {"4061bda6c78b4123259ea8e8a3665f9cd16ebee187da04228cb2c1e726bd708e39c3e73e701887c1a3836902fae782e0b74ce754f0245e91bb2ff1a4d279018aa3094268473b59984c9213ef52874d57650b016ae8ce0fe5bac895bcc05a09d849f2ddccb7db3e060d96b4c3f97a92129a681046925d1bf9f4370851d313813921636edd51334109027a2e98f0393c55cd360d25317ca628e81e66202dd3b52fe413b9573d15d55dce88f57d6114de43afaf73484b81fc678eb9d5fb7f86c6fe5d4a58afbd5f00566e045e3a3681a417ad056aa002146d8ba9afc7b659cf8dbcbbfe205b19"}}, {0x0, "ccefdc47f75945f9712abfc8b1c415ca929ac57695f55189531cc9e4263cc32f57b936447bf5e0ea7a7e0ff0494e5c1437ca185257f215f62f86265d77bd269d0195281251fdb51df8677c2e46614481fe0867cb51a31f05562ed140a017ec4e19a18cd703d9672248a45f3326c51883e1a1490a2f7ec4d7d0dd4169d800df681c0840aca63ba17bc2fba185c1bec81e880b3c013b9cc9f722e7abef33ee5af29c48388a3c48ba72ab1821e7dd4ec2252a92e8079c0ea7aec58bd147fc1e9dacb24131582f33bde6aca6fe182055fac34a369c55a50ae8ea4a26d8191f14d0e284c71419d2211e123829b632fdd725"}}, 0x0, 0x1f1, 0x0, 0x1}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x3000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:29 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:29 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x5) syz_execute_func(&(0x7f0000000000)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110d4b842419dcccc") clone(0x400002106001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 184.630168] protocol 88fb is buggy, dev hsr_slave_0 [ 184.635392] protocol 88fb is buggy, dev hsr_slave_1 00:41:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d87312660fd2323e0f1110d4b842419dcccc") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1400000000015) 00:41:30 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 00:41:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1400000000015) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, &(0x7f0000000140)) 00:41:30 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d87312660fd2323e0f1110d4b842419dcccc") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1400000000015) 00:41:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:41:30 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl(r0, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x3000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_init() 00:41:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) timer_create(0x0, 0x0, &(0x7f0000000340)) timer_gettime(0x0, 0x0) 00:41:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) acct(0x0) 00:41:30 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) setreuid(0x0, 0x0) 00:41:30 executing program 3: r0 = socket(0x2000000011, 0x4040000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 00:41:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = socket$packet(0x11, 0x2, 0x300) close(r0) 00:41:30 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:30 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x10080001, 0x8000000000000031, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 00:41:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl(r0, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x3000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10507e) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/50, 0x32}, {&(0x7f00000000c0)=""/76, 0x4c}, {&(0x7f0000000140)=""/192, 0xc0}], 0x3, 0x0) 00:41:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 00:41:30 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 00:41:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:41:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat6\x00') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000240)=""/196, 0xc4}], 0x1, 0x0) 00:41:30 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2000000000002, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) utime(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r1, 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 00:41:31 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:31 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x14507e) read(r0, &(0x7f0000000300)=""/250, 0xffffffffffffffec) 00:41:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) signalfd4(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:41:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000480)="548ed6165aa4ce2ab0a702b6814740a54ab93debd8ba7e530d9780da334c2af0cdb9460823ffeac34eb16296dd7ee92139052505ae0ac5b8a9c51238cd9548d3c9d2eb23b4d0d928e821cf83a2ff4d1dc6635fb820beb5bdc216347e1481100b2da3e3f0acb860a4c5e10cf89cdb18fcbac947afc9b197127fadadc2257dbf5763d502d650767aa7a478c4581a612a87822b6bebf1b3756158fc4b5f0dd0e542795102980b133219bf731d297697dc894154ba56bd", 0xb5) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000240)={0x8001, 0x0, 0x901}) add_key(&(0x7f0000000600)='syzkaller\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000780)="a43774df3a40cd99ed2e95e32b0bc88fdc73cf21de9a71d493c0b6749546981ab463fe7231b45f3ed06b62a8c65c3b871038624e60a6728496b05f74bb5bc85ceefb9d955e22e53b33b9eaf0022f95c3c60b4341a0345ba237d00999b79d6d80364ed1c84d5f8e59c2a5538b4ae996152cf6811f287678dac51797d3bfff9316", 0x80, 0xfffffffffffffff8) request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)='/\x00', 0x0) r4 = semget$private(0x0, 0x3, 0x84) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000180)) semctl$GETPID(r4, 0x4, 0xb, &(0x7f0000000040)=""/125) readahead(0xffffffffffffffff, 0x40008, 0x80) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') bind$vsock_stream(r3, &(0x7f0000000340), 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) openat$cgroup_int(r3, &(0x7f0000000300)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) 00:41:31 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:41:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 00:41:31 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:31 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = add_key$user(0x0, 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1}, 0x0, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'bridge_slave_1\x00'}, 0x18) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000240)=""/240, 0xf0, 0x0) [ 186.316323] audit: type=1400 audit(1555634491.538:44): avc: denied { map } for pid=7628 comm="syz-executor.1" path="socket:[28309]" dev="sockfs" ino=28309 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 00:41:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/226, 0xe2}], 0x1, 0x0) 00:41:31 executing program 4: syslog(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 00:41:31 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:31 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80a102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, 0x0) 00:41:31 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 00:41:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1fffe, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000480)="548ed6165aa4ce2ab0a702b6814740a54ab93debd8ba7e530d9780da334c2af0cdb9460823ffeac34eb16296dd7ee92139052505ae0ac5b8a9c51238cd9548d3c9d2eb23b4d0d928e821cf83a2ff4d1dc6635fb820beb5bdc216347e1481100b2da3e3f0acb860a4c5e10cf89cdb18fcbac947afc9b197127fadadc2257dbf5763d502d650767aa7a478c4581a612a87822b6bebf1b3756158fc4b5f0dd0e542795102980b133219bf731d297697dc894154ba56bd", 0xb5) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000240)={0x8001, 0x0, 0x901}) add_key(&(0x7f0000000600)='syzkaller\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000780)="a43774df3a40cd99ed2e95e32b0bc88fdc73cf21de9a71d493c0b6749546981ab463fe7231b45f3ed06b62a8c65c3b871038624e60a6728496b05f74bb5bc85ceefb9d955e22e53b33b9eaf0022f95c3c60b4341a0345ba237d00999b79d6d80364ed1c84d5f8e59c2a5538b4ae996152cf6811f287678dac51797d3bfff9316", 0x80, 0xfffffffffffffff8) request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)='/\x00', 0x0) r4 = semget$private(0x0, 0x3, 0x84) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000180)) semctl$GETPID(r4, 0x4, 0xb, &(0x7f0000000040)=""/125) readahead(0xffffffffffffffff, 0x40008, 0x80) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') bind$vsock_stream(r3, &(0x7f0000000340), 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) openat$cgroup_int(r3, &(0x7f0000000300)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) 00:41:31 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x7) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') lsetxattr$security_capability(0x0, 0x0, 0x0, 0x1c8, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB]) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000200)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 186.706075] audit: type=1400 audit(1555634491.928:45): avc: denied { syslog } for pid=7657 comm="syz-executor.4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 00:41:32 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") [ 186.790117] protocol 88fb is buggy, dev hsr_slave_0 [ 186.790997] protocol 88fb is buggy, dev hsr_slave_0 [ 186.795608] protocol 88fb is buggy, dev hsr_slave_1 [ 186.801141] protocol 88fb is buggy, dev hsr_slave_1 00:41:32 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\xf0') 00:41:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 00:41:32 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 00:41:32 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket(0x8, 0x3, 0x0) accept$packet(r1, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2d7) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:41:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000200)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000180)={0x0, 0x7f}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 00:41:32 executing program 0: mkdir(0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 00:41:32 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") [ 187.676878] overlayfs: filesystem on './file0' not supported as upperdir 00:41:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') 00:41:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:33 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:33 executing program 1: open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:41:33 executing program 0: mkdir(0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 187.726538] overlayfs: filesystem on './file0' not supported as upperdir 00:41:33 executing program 1: r0 = socket(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) shutdown(r0, 0x0) 00:41:33 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x9) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x20000090}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 187.896867] kvm: pic: non byte read 00:41:33 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:33 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") [ 187.918938] kvm: pic: non byte read [ 187.935053] kvm: pic: non byte read [ 187.952183] kvm: pic: non byte read [ 187.957532] kvm: pic: non byte read [ 187.985799] kvm: pic: non byte read [ 187.995158] kvm: pic: non byte read [ 188.008195] kvm: pic: non byte read [ 188.020461] kvm: pic: non byte read [ 188.037949] kvm: pic: non byte read 00:41:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000200)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000180)={0x0, 0x7f}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 00:41:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:33 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") fchdir(r0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000200)=""/79, 0x4f) getdents(r2, &(0x7f0000000000)=""/54, 0x36) 00:41:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:33 executing program 5: r0 = memfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:33 executing program 5: r0 = memfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") [ 188.197075] kvm: pic: non byte write [ 188.222591] kvm: pic: non byte write [ 188.255769] kvm: pic: non byte write 00:41:33 executing program 0: mkdir(0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 00:41:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mode=']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)) 00:41:33 executing program 5: r0 = memfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:33 executing program 2: mkdir(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 188.513627] tmpfs: Bad value 'e0/file0' for mount option 'mode' 00:41:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000200)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000180)={0x0, 0x7f}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 00:41:33 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:34 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) [ 188.969129] overlayfs: filesystem on './file0' not supported as upperdir 00:41:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000), 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 00:41:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:34 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:34 executing program 2: mkdir(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 00:41:34 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000200)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000180)={0x0, 0x7f}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 00:41:34 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x1c1) 00:41:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x1c1) 00:41:35 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local={0xfe, 0x80, [0x2]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:41:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x1c1) 00:41:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x4000400000000001, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 00:41:35 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 00:41:35 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x1c1) 00:41:35 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 00:41:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) gettid() alarm(0x9) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) r1 = socket$inet6(0xa, 0x4000400000000001, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x19}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000140)={0x48cf, 0x400000000006, 0x5}, 0xc) r3 = socket$inet(0x10, 0x3, 0x8) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) bind$packet(r4, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000000)={0x3, 0x1, 0x3ff}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, 0x0, 0x2c62cc8b69778406) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:41:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x1c1) 00:41:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 190.216743] audit: type=1400 audit(1555634495.438:46): avc: denied { create } for pid=7923 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 00:41:35 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="ee000000000000e5ffff292fffffff009500000000000000"], 0x0, 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 00:41:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x1c1) [ 190.334192] syz-executor.2 (7937) used greatest stack depth: 23648 bytes left 00:41:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) 00:41:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:41:35 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) [ 190.415165] audit: type=1400 audit(1555634495.438:47): avc: denied { setopt } for pid=7923 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 00:41:35 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x1c1) 00:41:35 executing program 0: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480), 0x97) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0x0, 0x4, 0x2}) 00:41:35 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:35 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x1c1) 00:41:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:41:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$apparmor_exec(r0, 0x0, 0x0) 00:41:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) 00:41:36 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:36 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x1c1) 00:41:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:41:36 executing program 0: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480), 0x97) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0x0, 0x4, 0x2}) 00:41:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:36 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x1c1) 00:41:36 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:36 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x1c1) 00:41:36 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x1c1) 00:41:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 00:41:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="03", 0x1, 0x8014, 0x0, 0x0) 00:41:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$int_in(r0, 0x5452, &(0x7f00000014c0)) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) getresuid(0x0, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 00:41:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:36 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 191.736393] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 00:41:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0a5c2d023c1262857180") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000000)={0x1, 0x3, 0xffffffffffffff92}) ioctl$KVM_RUN(r3, 0xae80, 0x0) request_key(&(0x7f00000000c0)='logo\xee\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = dup3(r3, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r4, 0x0, 0x3}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:37 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:37 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f0000000080)='./control\x00', 0x9c32f69e6caa24eb) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 00:41:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) times(0x0) [ 191.977136] kvm: pic: non byte write 00:41:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 191.998522] kvm: pic: non byte write [ 192.014491] kvm: pic: non byte write 00:41:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 192.055284] kvm: pic: non byte write 00:41:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) [ 192.079162] kvm: pic: non byte write [ 192.095047] kvm: pic: level sensitive irq not supported [ 192.095236] kvm: pic: non byte write 00:41:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) [ 192.142797] kvm: pic: non byte write 00:41:37 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") [ 192.178635] FAT-fs (loop4): bogus number of reserved sectors [ 192.181562] kvm: pic: single mode not supported [ 192.185549] kvm: pic: level sensitive irq not supported [ 192.213749] FAT-fs (loop4): Can't find a valid FAT filesystem 00:41:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) [ 192.258397] kvm: pic: level sensitive irq not supported [ 192.258627] kvm: pic: level sensitive irq not supported [ 192.348078] FAT-fs (loop4): bogus number of reserved sectors [ 192.380590] FAT-fs (loop4): Can't find a valid FAT filesystem 00:41:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200), 0x0) 00:41:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:37 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000"], 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x20000000000001, 0x3, &(0x7f0000000340)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa6, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10000000000001, 0x39c, &(0x7f0000000580)=""/195, 0x0, 0x0, [0x42]}, 0x48) 00:41:37 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000"], 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:37 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_execute_func(&(0x7f0000000040)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) 00:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x208c0, 0x0) read(r0, 0x0, 0x0) 00:41:38 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000"], 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:38 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000200"], 0x4}, 0x0) 00:41:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:41:38 executing program 0: lremovexattr(0x0, 0x0) 00:41:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:38 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 00:41:38 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600"/15], 0xf) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:41:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000240)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d87312660fd2323e0f1110d4b842419dcccc") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) tkill(r2, 0x1400000000015) 00:41:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1400000000015) 00:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:38 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600"/15], 0xf) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:39 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600"/15], 0xf) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) [ 193.854214] IPVS: ftp: loaded support on port[0] = 21 00:41:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:39 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r0, &(0x7f0000000640)=""/69, 0x45, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) 00:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:39 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300"], 0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:39 executing program 2: ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 00:41:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@remote}, 0x14) 00:41:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:39 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300"], 0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) [ 194.518244] picdev_read: 1328 callbacks suppressed [ 194.518249] kvm: pic: non byte read 00:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) [ 194.559887] kvm: pic: non byte read 00:41:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/54, 0x36) [ 194.584378] kvm: pic: non byte read 00:41:39 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300"], 0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) [ 194.606572] kvm: pic: non byte read [ 194.624629] kvm: pic: non byte read [ 194.637468] kvm: pic: non byte read [ 194.673787] kvm: pic: non byte read [ 194.689934] kvm: pic: non byte read [ 194.718177] kvm: pic: non byte read [ 194.729147] kvm: pic: non byte read 00:41:40 executing program 4: r0 = epoll_create(0x5) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r2 = epoll_create(0x21) dup3(r1, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c7f000)) 00:41:40 executing program 0: pipe(0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0xfdbb) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:41:40 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x9d41e83) 00:41:40 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:40 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f000000a040)=[{{&(0x7f0000000b40)=@ipx={0x4, 0x0, 0x0, "7c178fb309d0"}, 0x80, 0x0}}], 0x1, 0x0) 00:41:40 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:41:40 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x1c1) 00:41:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:41:40 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x1c1) 00:41:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x1da, 0x0, 0x0}) [ 195.511456] audit: type=1400 audit(1555634500.738:48): avc: denied { map } for pid=8361 comm="syz-executor.4" path="/dev/binder4" dev="devtmpfs" ino=15489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 195.564769] binder: 8361:8362 ioctl c0306201 20000080 returned -14 [ 195.588406] binder: release 8361:8362 transaction 2 out, still active [ 195.604793] binder: undelivered TRANSACTION_COMPLETE [ 195.611554] binder: BINDER_SET_CONTEXT_MGR already set [ 195.626133] binder_alloc: 8361: binder_alloc_buf, no vma [ 195.632156] binder: 8361:8362 ioctl 40046207 0 returned -16 [ 195.641112] binder: send failed reply for transaction 2, target dead [ 195.648908] binder: 8361:8366 transaction failed 29189/-3, size 0-0 line 2917 [ 195.657585] audit: type=1400 audit(1555634500.788:49): avc: denied { set_context_mgr } for pid=8361 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 195.689306] binder: 8361:8366 ioctl c0306201 20000080 returned -14 [ 195.698004] binder: undelivered TRANSACTION_ERROR: 29189 [ 195.725512] audit: type=1400 audit(1555634500.788:50): avc: denied { call } for pid=8361 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 00:41:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10507e) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, "8f2449eaec57f97af4a724b80b3ffb44534a3de02cc1680719fef9d304a75535f9bd39c555952fc98046cb3bfdced9d9f633d55e8e591cd17a45d8ca9f406fb0", "4418718abedae4b97c962b9d2a351c6a713080cde2d16c027ce6fec71621876fe56c31277f1529077638ea94ec64cf235a7c54f6ca59ae0256f81f30e49303b8", "ac950cd918890139d5fe233f316597e7b573af0ffb35cba0e47499cca6028410"}) 00:41:41 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x1c1) 00:41:41 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 00:41:41 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x7) getcwd(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:41:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x1c1) 00:41:41 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:41 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) mmap$binder(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 00:41:41 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x3000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:41 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001bfb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$pokeuser(0x6, r0, 0x388, 0x9) 00:41:41 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001300)}, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfd00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000440), 0x12) 00:41:41 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:41 executing program 4: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0/f.le.\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000007c0)='./file0\x00') 00:41:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 196.542988] audit: type=1400 audit(1555634501.768:51): avc: denied { associate } for pid=8430 comm="syz-executor.4" name="f.le." scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 196.629355] overlayfs: filesystem on './file0' not supported as upperdir 00:41:42 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 00:41:42 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x34, &(0x7f0000000080)={0x7}, 0x8) 00:41:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:42 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, 0x0, 0x25d}}], 0xf4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:41:42 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:42 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:42 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 00:41:42 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:42 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, 0x0, 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2000000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="250000001d008104e00f80ecdb4cb9d902631912081c00080080000009000100034c000002", 0x25}], 0x1}, 0x0) syz_open_dev$admmidi(0x0, 0x101, 0x0) 00:41:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:41:42 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, 0x0, 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, 0x0, 0x25d}}], 0xf4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 197.363834] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. 00:41:42 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 00:41:42 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, 0x0, 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x5) syz_execute_func(&(0x7f0000000000)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110d4b842419dcccc") clone(0x400002106001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), 0x14) 00:41:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:43 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:41:43 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000340)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="b9", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:41:43 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2000000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="250000001d008104e00f80ecdb4cb9d902631912081c00080080000009000100034c000002", 0x25}], 0x1}, 0x0) syz_open_dev$admmidi(0x0, 0x101, 0x0) 00:41:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:43 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') write$apparmor_exec(r0, 0x0, 0xad) [ 197.983397] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. 00:41:43 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:43 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000002c0)) 00:41:43 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1}, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x0, 0x7fff, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0xf26, 0xa27, 0x0, 0x71ed, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x7, 0x0, 0x1, 0x7fff, 0x5, 0x20}, 0x0, 0x7, r2, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000240)=""/240, 0xf0, 0x0) 00:41:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:43 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x4b564d01, 0x3]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) 00:41:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 00:41:43 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2000000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="250000001d008104e00f80ecdb4cb9d902631912081c00080080000009000100034c000002", 0x25}], 0x1}, 0x0) syz_open_dev$admmidi(0x0, 0x101, 0x0) 00:41:43 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1}, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x0, 0x7fff, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0xf26, 0xa27, 0x0, 0x71ed, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x7, 0x0, 0x1, 0x7fff, 0x5, 0x20}, 0x0, 0x7, r2, 0x0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000240)=""/240, 0xf0, 0x0) 00:41:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000003c0)=ANY=[]) 00:41:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:43 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:43 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 198.538151] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. 00:41:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 00:41:43 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) bind$inet(r1, 0x0, 0x0) 00:41:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) 00:41:44 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xffff, 0x48000000}, {0x7, 0x9}, {0x2, 0x9}, {0x6, 0x8}]}) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 00:41:44 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 00:41:44 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001bfb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) syz_open_procfs(0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") ptrace$pokeuser(0x6, r0, 0x388, 0x9) 00:41:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r2) 00:41:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/226, 0xe2}], 0x1, 0x0) 00:41:44 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, 0x0, 0x25d}}], 0xf4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:41:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:44 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x208c0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 00:41:44 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = creat(0x0, 0x0) socket$key(0xf, 0x3, 0x2) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x88) connect$inet6(r0, 0x0, 0xfffffe9c) syslog(0x2, &(0x7f0000000040)=""/101, 0x65) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='security.SMACK64EXEC\x00', 0x15, 0x0) 00:41:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:44 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/79, 0x4f) getdents(r0, &(0x7f0000000000)=""/54, 0x36) 00:41:44 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat6\x00') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000240)=""/196, 0xc4}], 0x1, 0x2) 00:41:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:41:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1800008912, &(0x7f00000000c0)="1098ce66000000007be070") preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000240)=""/196, 0xc4}], 0x1, 0x0) 00:41:45 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:45 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, 0x0, 0x25d}}], 0xf4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:41:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) [ 199.953000] picdev_read: 2614 callbacks suppressed [ 199.953005] kvm: pic: non byte read [ 200.014543] kvm: pic: non byte read 00:41:45 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x100000000000006, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) [ 200.037979] kvm: pic: non byte read [ 200.087082] kvm: pic: non byte read 00:41:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000240)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d87312660fd2323e0f1110d4b842419dcccc") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1400000000015) [ 200.115811] kvm: pic: non byte read 00:41:45 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") [ 200.163189] kvm: pic: non byte read [ 200.176087] kvm: pic: non byte read [ 200.185540] kvm: pic: non byte read [ 200.200656] kvm: pic: non byte read 00:41:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl(r0, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x3000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb7, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 200.226721] kvm: pic: non byte read 00:41:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:41:45 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:45 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xff}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x20000090}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 00:41:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000140)=0x1) openat(0xffffffffffffff9c, 0x0, 0x400, 0x2) fcntl$getflags(r0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x4816, 0x80000000, 0x0, 0x7fff, 0x40, 0x2, 0x7, 0x1000, 0xfff, 0x7, 0xb82, 0x0, 0x8000, 0x7, 0x8, 0x8, 0x6, 0x6, 0x0, 0x6, 0x3ff, 0x7, 0x0, 0xffff, 0x3, 0x4b2, 0xffffffff, 0x0, 0x79a, 0xfffffffffffffc01, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x0, 0x401, 0x101, 0x7, 0x2, 0x6, 0xfffffffffffeffff}, 0x0, 0xa, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000880), 0x1000) r3 = openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x800000000002b, 'cpu'}]}, 0x5) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x814) 00:41:45 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 00:41:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x208c0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:41:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000140)=0x1) openat(0xffffffffffffff9c, 0x0, 0x400, 0x2) fcntl$getflags(r0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x4816, 0x80000000, 0x0, 0x7fff, 0x40, 0x2, 0x7, 0x1000, 0xfff, 0x7, 0xb82, 0x0, 0x8000, 0x7, 0x8, 0x8, 0x6, 0x6, 0x0, 0x6, 0x3ff, 0x7, 0x0, 0xffff, 0x3, 0x4b2, 0xffffffff, 0x0, 0x79a, 0xfffffffffffffc01, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x0, 0x401, 0x101, 0x7, 0x2, 0x6, 0xfffffffffffeffff}, 0x0, 0xa, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000880), 0x1000) r3 = openat$cgroup_subtree(r2, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x800000000002b, 'cpu'}]}, 0x5) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x814) 00:41:46 executing program 2: eventfd2(0x0, 0x80800) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/196, 0xc4}], 0x1, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 00:41:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f0000000040)="1098ce66000000007be070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) 00:41:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) [ 201.280163] protocol 88fb is buggy, dev hsr_slave_0 [ 201.285344] protocol 88fb is buggy, dev hsr_slave_1 00:41:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") [ 201.350138] protocol 88fb is buggy, dev hsr_slave_0 [ 201.350171] protocol 88fb is buggy, dev hsr_slave_1 [ 201.355281] protocol 88fb is buggy, dev hsr_slave_1 00:41:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 00:41:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)='7', 0x1) 00:41:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:46 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00'}, 0x118) 00:41:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(0xffffffffffffffff, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 00:41:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="50003e0090780000"], 0x0) 00:41:49 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 00:41:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:41:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x802, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='~', 0x1}], 0x1) write(r1, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010040300", 0x24) 00:41:49 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) clone(0x200002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(r0, r0) execve(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 00:41:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, 0x0) 00:41:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:49 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 00:41:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000240)={0x8001, 0x0, 0x901}) add_key(&(0x7f0000000600)='syzkaller\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)='/\x00', 0x0) r2 = semget$private(0x0, 0x3, 0x84) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000000040)=""/125) readahead(0xffffffffffffffff, 0x5, 0xf83) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000300)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) 00:41:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) 00:41:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 00:41:50 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(0x0) 00:41:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:50 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(0x0) 00:41:50 executing program 4: 00:41:50 executing program 0: [ 205.258644] picdev_read: 1466 callbacks suppressed [ 205.258649] kvm: pic: non byte read [ 205.288126] kvm: pic: non byte read 00:41:50 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xd7\xd6s\x14i\xday V\xfe(aK\x0f\xf4\x15U\xd0t\xc3Ax\x9b\xa7\x9e{\x1b;i\xb4e\x11\x13\x04z\x88\x14?\xca\xff\xe0\xc77\xc6/\xf4\x82\xbf\xf0\x8a3\x00Vz6V\xc4\xd8\xc7u\xfc\xda\xe0\x94\x81\xc6\xa4\xeb\x03\xdc\x81\x15pC\xd3yM\r\xf3\xa7\xf8P\xb4)\x01\xcd`\xda\xba%\xd3\xb7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e01"], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(0x0) 00:41:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 205.344389] kvm: pic: non byte read 00:41:50 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000340)) [ 205.393499] kvm: pic: non byte read 00:41:50 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, 0x0, 0x25d}}], 0xf4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 205.429235] kvm: pic: non byte read 00:41:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:50 executing program 0: [ 205.485223] kvm: pic: non byte read [ 205.486527] audit: type=1804 audit(1555634510.708:52): pid=9022 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir688643189/syzkaller.JCk2Gp/55/file0/bus" dev="ramfs" ino=35276 res=1 [ 205.530122] kvm: pic: non byte read [ 205.551655] kvm: pic: non byte read 00:41:50 executing program 0: [ 205.583292] kvm: pic: non byte read [ 205.604226] kvm: pic: non byte read 00:41:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:50 executing program 4: 00:41:50 executing program 2: 00:41:50 executing program 0: 00:41:50 executing program 4: 00:41:51 executing program 2: [ 205.712400] audit: type=1804 audit(1555634510.758:53): pid=9032 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir688643189/syzkaller.JCk2Gp/55/file0/file0/bus" dev="ramfs" ino=35284 res=1 00:41:51 executing program 0: 00:41:51 executing program 5: 00:41:51 executing program 4: 00:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:51 executing program 1: 00:41:51 executing program 2: 00:41:51 executing program 0: 00:41:51 executing program 2: 00:41:51 executing program 5: 00:41:51 executing program 4: 00:41:51 executing program 1: 00:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:51 executing program 0: 00:41:51 executing program 2: 00:41:51 executing program 1: 00:41:51 executing program 4: 00:41:51 executing program 5: 00:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:51 executing program 0: 00:41:51 executing program 2: 00:41:51 executing program 1: 00:41:51 executing program 4: 00:41:51 executing program 5: 00:41:51 executing program 2: 00:41:51 executing program 4: 00:41:51 executing program 1: 00:41:51 executing program 0: 00:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:51 executing program 2: 00:41:51 executing program 5: 00:41:51 executing program 0: 00:41:51 executing program 4: 00:41:51 executing program 1: 00:41:51 executing program 2: 00:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:51 executing program 0: 00:41:51 executing program 5: 00:41:51 executing program 4: 00:41:51 executing program 2: 00:41:51 executing program 1: 00:41:51 executing program 0: 00:41:51 executing program 5: 00:41:51 executing program 4: 00:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:51 executing program 2: 00:41:51 executing program 1: 00:41:51 executing program 5: 00:41:51 executing program 4: 00:41:51 executing program 0: 00:41:52 executing program 2: 00:41:52 executing program 1: 00:41:52 executing program 4: 00:41:52 executing program 5: 00:41:52 executing program 0: 00:41:52 executing program 2: 00:41:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:52 executing program 1: 00:41:52 executing program 0: 00:41:52 executing program 5: 00:41:52 executing program 4: 00:41:52 executing program 2: 00:41:52 executing program 4: 00:41:52 executing program 1: 00:41:52 executing program 2: 00:41:52 executing program 0: 00:41:52 executing program 5: 00:41:52 executing program 4: 00:41:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:52 executing program 1: 00:41:52 executing program 5: 00:41:52 executing program 2: 00:41:52 executing program 4: 00:41:52 executing program 0: 00:41:52 executing program 0: 00:41:52 executing program 5: 00:41:52 executing program 1: 00:41:52 executing program 4: 00:41:52 executing program 0: 00:41:52 executing program 2: 00:41:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:52 executing program 5: 00:41:52 executing program 4: 00:41:52 executing program 1: 00:41:52 executing program 2: 00:41:52 executing program 0: 00:41:52 executing program 4: 00:41:52 executing program 2: 00:41:52 executing program 0: 00:41:52 executing program 1: 00:41:52 executing program 5: 00:41:52 executing program 4: 00:41:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:52 executing program 2: 00:41:52 executing program 5: 00:41:52 executing program 1: 00:41:52 executing program 0: 00:41:53 executing program 4: 00:41:53 executing program 1: 00:41:53 executing program 5: 00:41:53 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xff}, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x20000090}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 00:41:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x4000400000000001, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:41:53 executing program 5: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) memfd_create(0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 00:41:53 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7ffffffc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000d000)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:41:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:53 executing program 1: 00:41:53 executing program 5: 00:41:53 executing program 0: r0 = epoll_create(0x5) r1 = epoll_create(0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r2 = epoll_create(0x21) dup3(r1, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c7f000)) 00:41:53 executing program 1: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) 00:41:53 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40110}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x90) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:41:53 executing program 2: socket$inet(0x10, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) 00:41:53 executing program 5: socket$inet(0x10, 0x806, 0x4000000000000e) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480), 0x97) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) r1 = syz_open_procfs(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fstat(0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0x0, 0x4, 0x2}) 00:41:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) 00:41:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) dup(0xffffffffffffffff) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r2) 00:41:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:53 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x101000, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents(r2, &(0x7f0000001240)=""/4096, 0x1000) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000000)={0xa39}) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='!+\xd3\xbd\x11\xbe\x99\xc7\x12\xe5net/') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0)={@mcast2}, 0x14) syz_genetlink_get_family_id$SEG6(0x0) 00:41:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x11) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 00:41:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in6}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000000)=0xe8) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x57, &(0x7f0000000300)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) sysfs$1(0x1, &(0x7f0000000300)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(') r1 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6", 0x27) sendfile(r1, r1, &(0x7f0000000380), 0x8001) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x7, 0x1, 0x8, 0x401, 0xff}, 0xc) 00:41:54 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 00:41:54 executing program 4: 00:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x11) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 00:41:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/71, 0x47}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 00:41:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:54 executing program 1: 00:41:54 executing program 4: 00:41:54 executing program 1: 00:41:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x11) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 00:41:54 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 00:41:54 executing program 1: 00:41:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/207) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) syz_genetlink_get_family_id$nbd(0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)=0x101) seccomp(0x0, 0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 00:41:54 executing program 0: 00:41:54 executing program 1: 00:41:54 executing program 0: [ 209.237270] audit: type=1326 audit(1555634514.458:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9359 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x0 00:41:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x11) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) close(r1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 00:41:54 executing program 1: 00:41:54 executing program 0: 00:41:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:54 executing program 1: 00:41:54 executing program 0: 00:41:54 executing program 2: 00:41:54 executing program 5: [ 210.016141] audit: type=1326 audit(1555634515.238:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9359 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x0 00:41:55 executing program 4: 00:41:55 executing program 0: 00:41:55 executing program 1: 00:41:55 executing program 2: 00:41:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:55 executing program 5: 00:41:55 executing program 1: 00:41:55 executing program 4: 00:41:55 executing program 2: 00:41:55 executing program 0: 00:41:55 executing program 5: 00:41:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:55 executing program 4: 00:41:55 executing program 0: 00:41:55 executing program 2: 00:41:55 executing program 5: 00:41:55 executing program 4: 00:41:55 executing program 1: 00:41:55 executing program 0: 00:41:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:55 executing program 4: 00:41:55 executing program 5: 00:41:55 executing program 1: 00:41:55 executing program 2: 00:41:55 executing program 0: 00:41:55 executing program 4: 00:41:55 executing program 1: 00:41:55 executing program 5: 00:41:55 executing program 2: 00:41:55 executing program 4: 00:41:55 executing program 1: 00:41:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:55 executing program 5: 00:41:55 executing program 0: 00:41:55 executing program 4: 00:41:55 executing program 2: 00:41:55 executing program 1: 00:41:56 executing program 5: 00:41:56 executing program 0: 00:41:56 executing program 4: 00:41:56 executing program 2: 00:41:56 executing program 1: 00:41:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c1240319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000034, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 00:41:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:56 executing program 0: 00:41:56 executing program 4: 00:41:56 executing program 2: 00:41:56 executing program 4: 00:41:56 executing program 0: 00:41:56 executing program 1: 00:41:56 executing program 5: 00:41:56 executing program 4: 00:41:56 executing program 2: 00:41:56 executing program 1: 00:41:56 executing program 0: 00:41:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:56 executing program 4: 00:41:56 executing program 5: 00:41:56 executing program 2: 00:41:56 executing program 1: 00:41:56 executing program 0: 00:41:56 executing program 4: 00:41:56 executing program 5: 00:41:56 executing program 2: 00:41:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:56 executing program 4: 00:41:56 executing program 0: 00:41:56 executing program 1: 00:41:56 executing program 5: 00:41:56 executing program 2: 00:41:56 executing program 0: 00:41:56 executing program 4: 00:41:56 executing program 5: 00:41:56 executing program 0: 00:41:56 executing program 1: 00:41:56 executing program 2: 00:41:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:56 executing program 4: 00:41:56 executing program 5: 00:41:56 executing program 1: 00:41:56 executing program 0: 00:41:56 executing program 2: 00:41:56 executing program 4: 00:41:56 executing program 5: 00:41:56 executing program 2: 00:41:57 executing program 0: 00:41:57 executing program 5: 00:41:57 executing program 1: 00:41:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4cb, 0x0, 0x80000000], 0x1f000, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:57 executing program 2: 00:41:57 executing program 4: 00:41:57 executing program 0: 00:41:57 executing program 2: 00:41:57 executing program 5: 00:41:57 executing program 1: 00:41:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 00:41:57 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x1a077ba6e97f7d) 00:41:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:57 executing program 2: 00:41:57 executing program 5: 00:41:57 executing program 1: 00:41:57 executing program 0: 00:41:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000180)) 00:41:57 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x800000000006, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 00:41:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 00:41:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x81) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20) 00:41:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 00:41:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:41:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) keyctl$invalidate(0x15, 0x0) 00:41:57 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) dup3(r0, r2, 0x0) 00:41:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 212.420325] ------------[ cut here ]------------ [ 212.425305] WARNING: CPU: 1 PID: 2510 at kernel/bpf/core.c:536 bpf_jit_free+0x23a/0x310 [ 212.433573] Kernel panic - not syncing: panic_on_warn set ... [ 212.433573] [ 212.436034] kobject: 'loop4' (ffff8880a4a800a0): kobject_uevent_env [ 212.441046] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 212.441056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.441071] Workqueue: events bpf_prog_free_deferred [ 212.441077] Call Trace: [ 212.441090] dump_stack+0x138/0x19c [ 212.441101] panic+0x1f2/0x438 [ 212.441109] ? add_taint.cold+0x16/0x16 [ 212.441124] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 212.441139] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 212.448792] kobject: 'loop4' (ffff8880a4a800a0): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 212.454224] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 212.454242] Oops: 0000 [#1] PREEMPT SMP KASAN [ 212.454248] Modules linked in: [ 212.454257] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 212.454261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.454272] Workqueue: events bpf_prog_free_deferred [ 212.539724] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 212.545778] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 212.551235] RSP: 0018:ffff8880a0bb7810 EFLAGS: 00010806 [ 212.556710] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 212.564125] RDX: 0000000000000000 RSI: ffffffff869d1580 RDI: ffffc900018e1002 [ 212.571385] RBP: ffff8880a0bb7850 R08: 0000000000000000 R09: ffff8880a0abae30 [ 212.578972] R10: ffff8880a0abae10 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 212.586242] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 212.593505] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 212.601724] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.607598] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 212.614884] Call Trace: [ 212.617506] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 212.624614] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 212.629533] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 212.636474] Oops: 0000 [#2] PREEMPT SMP KASAN [ 212.640954] Modules linked in: [ 212.644151] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 212.650797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.660149] Workqueue: events bpf_prog_free_deferred [ 212.665462] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 212.671700] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 212.677147] RSP: 0018:ffff8880a0bb7368 EFLAGS: 00010806 [ 212.682504] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 212.689761] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 212.697031] RBP: ffff8880a0bb73a8 R08: 0000000000000000 R09: 0000000000000001 [ 212.704313] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 212.711586] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 212.718849] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 212.727062] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.732930] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 212.740322] Call Trace: [ 212.742912] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 212.750028] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 212.754953] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 212.761803] Oops: 0000 [#3] PREEMPT SMP KASAN [ 212.766280] Modules linked in: [ 212.769479] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 212.776135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.785513] Workqueue: events bpf_prog_free_deferred [ 212.790648] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 212.796702] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 212.802138] RSP: 0018:ffff8880a0bb6eb8 EFLAGS: 00010806 [ 212.807490] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 212.814751] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 212.822122] RBP: ffff8880a0bb6ef8 R08: 0000000000000000 R09: 0000000000000001 [ 212.829606] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 212.836865] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 212.844260] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 212.852699] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.858572] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 212.866056] Call Trace: [ 212.868651] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 212.875755] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 212.881138] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 212.887995] Oops: 0000 [#4] PREEMPT SMP KASAN [ 212.892650] Modules linked in: [ 212.895836] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 212.902609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.912058] Workqueue: events bpf_prog_free_deferred [ 212.917207] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 212.923266] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 212.928745] RSP: 0018:ffff8880a0bb6a08 EFLAGS: 00010806 [ 212.934094] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 212.941355] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 212.948613] RBP: ffff8880a0bb6a48 R08: 0000000000000000 R09: 0000000000000001 [ 212.955873] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 212.963130] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 212.970539] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 212.978865] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.984738] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 212.992437] Call Trace: [ 212.995034] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 213.002139] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 213.007138] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 213.014090] Oops: 0000 [#5] PREEMPT SMP KASAN [ 213.018574] Modules linked in: [ 213.021885] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 213.028533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.038013] Workqueue: events bpf_prog_free_deferred [ 213.043108] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 213.049201] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 213.054644] RSP: 0018:ffff8880a0bb6558 EFLAGS: 00010806 [ 213.060009] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 213.067272] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 213.074533] RBP: ffff8880a0bb6598 R08: 0000000000000000 R09: 0000000000000001 [ 213.082000] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 213.089273] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 213.096544] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 213.104773] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.110654] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 213.118268] Call Trace: [ 213.120916] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 213.128027] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 213.132956] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 213.139914] Oops: 0000 [#6] PREEMPT SMP KASAN [ 213.144415] Modules linked in: [ 213.147608] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 213.154372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.163731] Workqueue: events bpf_prog_free_deferred [ 213.168828] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 213.174880] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 213.180317] RSP: 0018:ffff8880a0bb60a8 EFLAGS: 00010806 [ 213.185664] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 213.192920] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 213.200175] RBP: ffff8880a0bb60e8 R08: 0000000000000000 R09: 0000000000000001 [ 213.207431] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 213.214686] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 213.221951] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 213.230271] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.236456] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 213.244440] Call Trace: [ 213.247032] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 213.254189] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 213.259388] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 213.266236] Oops: 0000 [#7] PREEMPT SMP KASAN [ 213.270714] Modules linked in: [ 213.273896] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 213.280548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.289912] Workqueue: events bpf_prog_free_deferred [ 213.295109] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 213.301254] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 213.306831] RSP: 0018:ffff8880a0bb5bf8 EFLAGS: 00010806 [ 213.312180] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 213.319494] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 213.326752] RBP: ffff8880a0bb5c38 R08: 0000000000000000 R09: 0000000000000001 [ 213.334014] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 213.341639] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 213.348907] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 213.357129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.363022] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 213.370284] Call Trace: [ 213.372875] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 213.379977] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 213.384899] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 213.391741] Oops: 0000 [#8] PREEMPT SMP KASAN [ 213.396225] Modules linked in: [ 213.399405] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 213.406054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.415404] Workqueue: events bpf_prog_free_deferred [ 213.420494] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 213.426544] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 213.432173] RSP: 0018:ffff8880a0bb5748 EFLAGS: 00010806 [ 213.437527] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 213.444786] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 213.452043] RBP: ffff8880a0bb5788 R08: 0000000000000000 R09: 0000000000000001 [ 213.459299] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 213.466556] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 213.474626] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 213.493242] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.499113] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 213.506593] Call Trace: [ 213.509187] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 213.516301] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 213.521316] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 213.528299] Oops: 0000 [#9] PREEMPT SMP KASAN [ 213.532835] Modules linked in: [ 213.536021] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 213.542906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.552511] Workqueue: events bpf_prog_free_deferred [ 213.558218] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 213.564268] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 213.569714] RSP: 0018:ffff8880a0bb5298 EFLAGS: 00010806 [ 213.576145] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 213.583618] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 213.590879] RBP: ffff8880a0bb52d8 R08: 0000000000000000 R09: 0000000000000001 [ 213.598150] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 213.605410] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 213.612669] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 213.620883] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.626753] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 213.634189] Call Trace: [ 213.636785] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 213.644072] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 213.649009] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 213.655858] Oops: 0000 [#10] PREEMPT SMP KASAN [ 213.660527] Modules linked in: [ 213.663717] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 213.670709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.680075] Workqueue: events bpf_prog_free_deferred [ 213.685181] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 213.691241] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 213.696676] RSP: 0018:ffff8880a0bb4de8 EFLAGS: 00010806 [ 213.702034] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 213.709312] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 213.716656] RBP: ffff8880a0bb4e28 R08: 0000000000000000 R09: 0000000000000001 [ 213.724004] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 213.731265] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 213.738531] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 213.746835] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.752702] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 213.759959] Call Trace: [ 213.762557] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 213.769661] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 213.774575] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 213.781426] Oops: 0000 [#11] PREEMPT SMP KASAN [ 213.786675] Modules linked in: [ 213.789856] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 213.796508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.806133] Workqueue: events bpf_prog_free_deferred [ 213.811237] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 213.817842] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 213.823274] RSP: 0018:ffff8880a0bb4938 EFLAGS: 00010806 [ 213.828624] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 213.835882] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 213.843256] RBP: ffff8880a0bb4978 R08: 0000000000000000 R09: 0000000000000001 [ 213.850686] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 213.857944] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 213.865199] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 213.873420] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.879288] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 213.886551] Call Trace: [ 213.889248] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 213.896357] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 213.901279] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 213.908119] Oops: 0000 [#12] PREEMPT SMP KASAN [ 213.912813] Modules linked in: [ 213.916326] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 213.922998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.932358] Workqueue: events bpf_prog_free_deferred [ 213.937462] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 213.943545] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 213.948990] RSP: 0018:ffff8880a0bb4488 EFLAGS: 00010806 [ 213.954349] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 213.961604] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 213.968869] RBP: ffff8880a0bb44c8 R08: 0000000000000000 R09: 0000000000000001 [ 213.976148] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 213.983572] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 213.990837] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 213.999053] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.005036] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 214.012505] Call Trace: [ 214.015101] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 214.022219] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 214.027142] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 214.033989] Oops: 0000 [#13] PREEMPT SMP KASAN [ 214.038559] Modules linked in: [ 214.041848] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 214.048500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.058108] Workqueue: events bpf_prog_free_deferred [ 214.063222] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 214.069281] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 214.074713] RSP: 0018:ffff8880a0bb3fd8 EFLAGS: 00010806 [ 214.080069] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 214.087333] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 214.094705] RBP: ffff8880a0bb4018 R08: 0000000000000000 R09: 0000000000000001 [ 214.101964] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 214.109230] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 214.116493] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 214.124800] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.130667] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 214.137924] Call Trace: [ 214.140510] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 214.147618] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 214.152537] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 214.159381] Oops: 0000 [#14] PREEMPT SMP KASAN [ 214.163952] Modules linked in: [ 214.167145] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 214.173806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.183276] Workqueue: events bpf_prog_free_deferred [ 214.188370] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 214.194426] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 214.199862] RSP: 0018:ffff8880a0bb3b28 EFLAGS: 00010806 [ 214.205232] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 214.212501] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 214.219760] RBP: ffff8880a0bb3b68 R08: 0000000000000000 R09: 0000000000000001 [ 214.227133] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 214.234389] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 214.241649] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 214.249859] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.255729] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 214.262998] Call Trace: [ 214.265587] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 214.272775] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 214.278035] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 214.284879] Oops: 0000 [#15] PREEMPT SMP KASAN [ 214.289445] Modules linked in: [ 214.292657] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 214.299313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.308669] Workqueue: events bpf_prog_free_deferred [ 214.313760] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 214.319876] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 214.325313] RSP: 0018:ffff8880a0bb3678 EFLAGS: 00010806 [ 214.330663] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 214.337917] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 214.345187] RBP: ffff8880a0bb36b8 R08: 0000000000000000 R09: 0000000000000001 [ 214.352450] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 214.359833] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 214.367526] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 214.375740] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.381615] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 214.388974] Call Trace: [ 214.391596] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 214.398698] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 214.403638] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 214.410476] Oops: 0000 [#16] PREEMPT SMP KASAN [ 214.415043] Modules linked in: [ 214.418222] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 214.424892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.434244] Workqueue: events bpf_prog_free_deferred [ 214.439341] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 214.445395] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 214.450829] RSP: 0018:ffff8880a0bb31c8 EFLAGS: 00010806 [ 214.456183] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 214.463443] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 214.470701] RBP: ffff8880a0bb3208 R08: 0000000000000000 R09: 0000000000000001 [ 214.477980] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 214.485290] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 214.492667] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 214.500880] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.506839] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 214.514306] Call Trace: [ 214.516896] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 214.524012] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 214.528929] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 214.535776] Oops: 0000 [#17] PREEMPT SMP KASAN [ 214.540343] Modules linked in: [ 214.543529] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 214.550183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.559542] Workqueue: events bpf_prog_free_deferred [ 214.564636] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 214.570685] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 214.576123] RSP: 0018:ffff8880a0bb2d18 EFLAGS: 00010806 [ 214.581475] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 214.588731] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 214.595986] RBP: ffff8880a0bb2d58 R08: 0000000000000000 R09: 0000000000000001 [ 214.603274] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 214.610557] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 214.617919] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 214.626238] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.632112] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 214.639631] Call Trace: [ 214.642603] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 214.649708] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 214.654623] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 214.661470] Oops: 0000 [#18] PREEMPT SMP KASAN [ 214.666041] Modules linked in: [ 214.669242] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 214.675985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.685346] Workqueue: events bpf_prog_free_deferred [ 214.690442] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 214.696495] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 214.701932] RSP: 0018:ffff8880a0bb2868 EFLAGS: 00010806 [ 214.707380] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 214.714657] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 214.721930] RBP: ffff8880a0bb28a8 R08: 0000000000000000 R09: 0000000000000001 [ 214.729210] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 214.736536] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 214.743891] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 214.752229] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.758108] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 214.765370] Call Trace: [ 214.768056] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 214.775554] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 214.780580] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 214.787582] Oops: 0000 [#19] PREEMPT SMP KASAN [ 214.792164] Modules linked in: [ 214.795352] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 214.802007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.811366] Workqueue: events bpf_prog_free_deferred [ 214.816466] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 214.822527] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 214.827968] RSP: 0018:ffff8880a0bb23b8 EFLAGS: 00010806 [ 214.833333] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 214.840596] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 214.847880] RBP: ffff8880a0bb23f8 R08: 0000000000000000 R09: 0000000000000001 [ 214.855164] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 214.862531] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 214.869798] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 214.878025] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.883986] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 214.891343] Call Trace: [ 214.894027] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 214.901135] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 214.906330] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 214.913285] Oops: 0000 [#20] PREEMPT SMP KASAN [ 214.917957] Modules linked in: [ 214.921153] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 214.928157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.937650] Workqueue: events bpf_prog_free_deferred [ 214.942755] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 214.948838] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 214.954280] RSP: 0018:ffff8880a0bb1f08 EFLAGS: 00010806 [ 214.959895] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 214.967284] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 214.974676] RBP: ffff8880a0bb1f48 R08: 0000000000000000 R09: 0000000000000001 [ 214.982549] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 214.989859] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 214.997332] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 215.005554] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 215.011514] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 215.018785] Call Trace: [ 215.021380] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 215.028523] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 215.033441] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 215.040293] Oops: 0000 [#21] PREEMPT SMP KASAN [ 215.044861] Modules linked in: [ 215.048053] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 215.054709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.064084] Workqueue: events bpf_prog_free_deferred [ 215.069190] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 215.075251] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 215.080714] RSP: 0018:ffff8880a0bb1a58 EFLAGS: 00010806 [ 215.086076] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 215.093601] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 215.100874] RBP: ffff8880a0bb1a98 R08: 0000000000000000 R09: 0000000000000001 [ 215.108149] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 215.115426] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 215.122805] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 215.131145] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 215.137137] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 215.144629] Call Trace: [ 215.147232] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 215.154536] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 215.159452] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 215.166406] Oops: 0000 [#22] PREEMPT SMP KASAN [ 215.171087] Modules linked in: [ 215.174273] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 215.180941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.190508] Workqueue: events bpf_prog_free_deferred [ 215.195737] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 215.202031] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 215.207613] RSP: 0018:ffff8880a0bb15a8 EFLAGS: 00010806 [ 215.212978] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 215.220243] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 215.227500] RBP: ffff8880a0bb15e8 R08: 0000000000000000 R09: 0000000000000001 [ 215.234763] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 215.242129] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 215.249797] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 215.258130] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 215.264009] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 215.271276] Call Trace: [ 215.273869] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 215.280975] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 215.285898] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 215.292751] Oops: 0000 [#23] PREEMPT SMP KASAN [ 215.298626] Modules linked in: [ 215.301814] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 215.308469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.317820] Workqueue: events bpf_prog_free_deferred [ 215.322911] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 215.328960] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 215.334392] RSP: 0018:ffff8880a0bb10f8 EFLAGS: 00010806 [ 215.339743] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 215.347090] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 215.354496] RBP: ffff8880a0bb1138 R08: 0000000000000000 R09: 0000000000000001 [ 215.361929] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 215.369207] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 215.376610] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 215.384835] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 215.390714] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 215.397983] Call Trace: [ 215.400584] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 215.407694] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 215.412631] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 215.419749] Oops: 0000 [#24] PREEMPT SMP KASAN [ 215.424559] Modules linked in: [ 215.428037] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 215.434937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.444382] Workqueue: events bpf_prog_free_deferred [ 215.449489] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 215.455637] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 215.461097] RSP: 0018:ffff8880a0bb0c48 EFLAGS: 00010806 [ 215.466453] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 215.475488] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 215.483061] RBP: ffff8880a0bb0c88 R08: 0000000000000000 R09: 0000000000000001 [ 215.490448] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 215.497836] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 215.505364] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 215.513800] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 215.519771] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 215.527213] Call Trace: [ 215.529812] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 215.536925] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 215.541847] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 215.548961] Thread overran stack, or stack corrupted [ 215.554066] Oops: 0000 [#25] PREEMPT SMP KASAN [ 215.558656] Modules linked in: [ 215.561843] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 215.568496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.579759] Workqueue: events bpf_prog_free_deferred [ 215.586010] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 215.592073] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 215.597530] RSP: 0018:ffff8880a0bb0798 EFLAGS: 00010806 [ 215.602887] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 215.610149] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 215.617408] RBP: ffff8880a0bb07d8 R08: 0000000000000000 R09: 0000000000000001 [ 215.624674] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 215.631940] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 215.639228] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 215.647542] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 215.653432] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 215.660695] Call Trace: [ 215.663305] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 215.670408] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 215.675330] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 215.682460] Thread overran stack, or stack corrupted [ 215.687561] Oops: 0000 [#26] PREEMPT SMP KASAN [ 215.692252] Modules linked in: [ 215.695435] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 215.702086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.711757] Workqueue: events bpf_prog_free_deferred [ 215.716853] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 215.722917] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 215.728460] RSP: 0018:ffff8880a0bb02e8 EFLAGS: 00010806 [ 215.733966] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 215.741535] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 215.748916] RBP: ffff8880a0bb0328 R08: 0000000000000000 R09: 0000000000000001 [ 215.756190] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 215.763446] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 215.770842] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 215.779056] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 215.784939] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 215.792223] Call Trace: [ 215.794830] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 215.802073] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 215.806999] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 215.813840] Thread overran stack, or stack corrupted [ 215.819354] Oops: 0000 [#27] PREEMPT SMP KASAN [ 215.823924] Modules linked in: [ 215.827114] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 215.833778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.843223] Workqueue: events bpf_prog_free_deferred [ 215.848320] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 215.854380] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 215.859818] RSP: 0018:ffff8880a0bafe38 EFLAGS: 00010806 [ 215.865197] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 215.872462] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 215.879721] RBP: ffff8880a0bafe78 R08: 0000000000000000 R09: 0000000000000001 [ 215.887003] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 215.894268] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 215.901540] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 215.909764] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 215.915647] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 215.922910] Call Trace: [ 215.925496] ? no_context+0x2ef/0x790 [ 215.929293] ? pgtable_bad+0x120/0x120 [ 215.933195] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 215.938297] ? serial8250_console_write+0x6a5/0x950 [ 215.943312] ? __bad_area_nosemaphore+0x1f9/0x2a0 [ 215.948153] ? bad_area_nosemaphore+0x34/0x40 [ 215.952644] ? __do_page_fault+0x196/0xb80 [ 215.956873] ? irq_work_queue+0x7f/0x1f0 [ 215.960924] ? wake_up_klogd+0x90/0xc0 [ 215.964800] ? vmalloc_fault+0xe60/0xe60 [ 215.968850] ? do_page_fault+0x71/0x515 [ 215.972819] ? page_fault+0x25/0x50 [ 215.976585] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 215.983709] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 215.988629] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 215.995470] Thread overran stack, or stack corrupted [ 216.000582] Oops: 0000 [#28] PREEMPT SMP KASAN [ 216.005156] Modules linked in: [ 216.008344] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 216.014991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.024356] Workqueue: events bpf_prog_free_deferred [ 216.029550] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 216.035601] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 216.041037] RSP: 0018:ffff8880a0baf988 EFLAGS: 00010806 [ 216.046391] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 216.053650] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 216.060913] RBP: ffff8880a0baf9c8 R08: 0000000000000000 R09: 0000000000000001 [ 216.068178] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 216.075440] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 216.082706] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 216.090924] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.096800] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 216.104065] Call Trace: [ 216.106654] ? no_context+0x2ef/0x790 [ 216.110533] ? pgtable_bad+0x120/0x120 [ 216.114415] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 216.119542] ? serial8250_console_write+0x6a5/0x950 [ 216.124668] ? __bad_area_nosemaphore+0x1f9/0x2a0 [ 216.129511] ? bad_area_nosemaphore+0x34/0x40 [ 216.134416] ? __do_page_fault+0x196/0xb80 [ 216.138752] ? irq_work_queue+0x7f/0x1f0 [ 216.142983] ? wake_up_klogd+0x90/0xc0 [ 216.146874] ? vmalloc_fault+0xe60/0xe60 [ 216.150938] ? do_page_fault+0x71/0x515 [ 216.154901] ? page_fault+0x25/0x50 [ 216.158704] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 216.165808] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 216.170727] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 216.177664] Thread overran stack, or stack corrupted [ 216.182762] Oops: 0000 [#29] PREEMPT SMP KASAN [ 216.187328] Modules linked in: [ 216.190519] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 216.197182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.206639] Workqueue: events bpf_prog_free_deferred [ 216.211865] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 216.217948] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 216.223406] RSP: 0018:ffff8880a0baf4d8 EFLAGS: 00010806 [ 216.228768] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 216.236030] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 216.243389] RBP: ffff8880a0baf518 R08: 0000000000000000 R09: 0000000000000001 [ 216.250761] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 216.258036] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 216.265304] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 216.273524] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.279398] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 216.286666] Call Trace: [ 216.289276] ? no_context+0x2ef/0x790 [ 216.293302] ? pgtable_bad+0x120/0x120 [ 216.297258] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 216.302626] ? serial8250_console_write+0x6a5/0x950 [ 216.307648] ? __bad_area_nosemaphore+0x1f9/0x2a0 [ 216.312506] ? bad_area_nosemaphore+0x34/0x40 [ 216.317016] ? __do_page_fault+0x196/0xb80 [ 216.321250] ? irq_work_queue+0x7f/0x1f0 [ 216.325305] ? wake_up_klogd+0x90/0xc0 [ 216.329193] ? vmalloc_fault+0xe60/0xe60 [ 216.333367] ? do_page_fault+0x71/0x515 [ 216.337365] ? page_fault+0x25/0x50 [ 216.341002] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 216.348139] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 216.353161] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 216.360024] Thread overran stack, or stack corrupted [ 216.365124] Oops: 0000 [#30] PREEMPT SMP KASAN [ 216.370089] Modules linked in: [ 216.373447] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 216.380098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.389455] Workqueue: events bpf_prog_free_deferred [ 216.394559] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 216.400875] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 216.406312] RSP: 0018:ffff8880a0baf028 EFLAGS: 00010806 [ 216.411902] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 216.419497] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 216.426975] RBP: ffff8880a0baf068 R08: 0000000000000000 R09: 0000000000000001 [ 216.434259] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 216.442554] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 216.449829] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 216.458228] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.464153] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 216.471663] Call Trace: [ 216.474366] ? no_context+0x2ef/0x790 [ 216.478397] ? pgtable_bad+0x120/0x120 [ 216.482422] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 216.487783] ? serial8250_console_write+0x6a5/0x950 [ 216.492948] ? __bad_area_nosemaphore+0x1f9/0x2a0 [ 216.497799] ? bad_area_nosemaphore+0x34/0x40 [ 216.502474] ? __do_page_fault+0x196/0xb80 [ 216.506733] ? irq_work_queue+0x7f/0x1f0 [ 216.510892] ? wake_up_klogd+0x90/0xc0 [ 216.514774] ? vmalloc_fault+0xe60/0xe60 [ 216.518833] ? do_page_fault+0x71/0x515 [ 216.522800] ? page_fault+0x25/0x50 [ 216.526438] BUG: unable to handle kernel paging request at fffffbfff4003000 [ 216.533550] IP: bpf_prog_kallsyms_find+0x155/0x280 [ 216.538483] PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 9fb7c067 PTE 0 [ 216.545415] Thread overran stack, or stack corrupted [ 216.550513] Oops: 0000 [#31] PREEMPT SMP KASAN [ 216.555085] Modules linked in: [ 216.558292] CPU: 1 PID: 2510 Comm: kworker/1:2 Not tainted 4.14.112 #2 [ 216.565034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.574399] Workqueue: events bpf_prog_free_deferred [ 216.579498] task: ffff8880a0aba540 task.stack: ffff8880a0bb0000 [ 216.585567] RIP: 0010:bpf_prog_kallsyms_find+0x155/0x280 [ 216.591016] RSP: 0018:ffff8880a0baeb78 EFLAGS: 00010806 [ 216.596377] RAX: 1ffffffff4003000 RBX: ffffffffa0018000 RCX: 0000000000000002 [ 216.603643] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc900018e1002 [ 216.610916] RBP: ffff8880a0baebb8 R08: 0000000000000000 R09: 0000000000000001 [ 216.618191] R10: 0000000000000000 R11: ffff8880a0aba540 R12: ffff88808e967a18 [ 216.625650] R13: dffffc0000000000 R14: ffff88808e967a18 R15: ffffffffffffffff [ 216.632915] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 216.641292] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.647173] CR2: fffffbfff4003000 CR3: 000000007cacf000 CR4: 00000000001406e0 [ 216.654661] Call Trace: [ 216.657239] Code: f0 00 00 00 f6 40 02 01 75 07 e8 97 20 f7 ff 0f 0b e8 90 20 f7 ff 49 39 df 0f 82 ac 00 00 00 e8 82 20 f7 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 03 48 c1 [ 216.676433] RIP: bpf_prog_kallsyms_find+0x155/0x280 RSP: ffff8880a0baeb78 [ 216.683375] CR2: fffffbfff4003000 [ 216.686850] ---[ end trace 1461ac8565184337 ]--- [ 216.691596] Kernel panic - not syncing: Fatal exception [ 216.697666] Kernel Offset: disabled [ 216.701288] Rebooting in 86400 seconds..