Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. 2020/10/29 04:37:40 fuzzer started 2020/10/29 04:37:41 dialing manager at 10.128.0.105:46815 2020/10/29 04:37:41 syscalls: 3452 2020/10/29 04:37:41 code coverage: enabled 2020/10/29 04:37:41 comparison tracing: enabled 2020/10/29 04:37:41 extra coverage: enabled 2020/10/29 04:37:41 setuid sandbox: enabled 2020/10/29 04:37:41 namespace sandbox: enabled 2020/10/29 04:37:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/29 04:37:41 fault injection: enabled 2020/10/29 04:37:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/29 04:37:41 net packet injection: enabled 2020/10/29 04:37:41 net device setup: enabled 2020/10/29 04:37:41 concurrency sanitizer: enabled 2020/10/29 04:37:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/29 04:37:41 USB emulation: enabled 2020/10/29 04:37:41 hci packet injection: enabled 2020/10/29 04:37:41 wifi device emulation: enabled 2020/10/29 04:37:49 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'do_signal_stop' 'step_into' 'ext4_sync_file' 'exit_mm' 'bpf_lru_pop_free' '__xa_set_mark' 'ext4_free_inode' 'ext4_free_inodes_count' 'do_epoll_ctl' '__delayacct_blkio_end' 'io_sq_thread' 'wbt_issue' 'ext4_ext_insert_extent' 'lru_add_drain_all' 'exit_signals' 'blk_mq_request_bypass_insert' 'snd_rawmidi_kernel_write1' 'unix_dgram_connect' 'expire_timers' 'pcpu_alloc' 'generic_write_end' 'n_tty_write' 'ext4_mb_regular_allocator' 'filemap_map_pages' 'file_remove_privs' 'wg_packet_decrypt_worker' 'do_nanosleep' 'shmem_symlink' 'audit_log_start' 'get_signal' 'kvm_mmu_page_fault' 'do_sys_poll' 'ext4_mb_good_group' 'kvm_arch_vcpu_load' 'ext4_mark_iloc_dirty' '_prb_read_valid' 'dput' '__blkdev_put' 'ip6_tnl_start_xmit' 'dd_has_work' 'shmem_add_to_page_cache' '__mod_timer' 'ondemand_readahead' 'complete_signal' 'event_sched_out' 'alloc_pid' 'virtnet_poll' 'blk_mq_dispatch_rq_list' '__add_to_page_cache_locked' 'unix_release_sock' 'vfs_readlink' '__send_signal' 'kauditd_thread' '__ext4_update_other_inode_time' '__ptrace_unlink' 'ext4_handle_inode_extension' 'shmem_mknod' 'tick_sched_timer' 'shmem_unlink' 'ext4_ext_try_to_merge_right' '__find_get_block' 'lbmIODone' 'snd_rawmidi_poll' 'do_select' 'futex_wait_queue_me' 'ext4_writepages' '__io_cqring_fill_event' 'blk_mq_rq_ctx_init' '__ext4_new_inode' '__xa_clear_mark' 'find_get_pages_range_tag' '__btrfs_add_free_space' 'n_tty_receive_buf_common' 'atime_needs_update' 'tick_nohz_next_event' 'generic_file_buffered_read' 04:39:16 executing program 0: 04:39:16 executing program 1: 04:39:16 executing program 2: 04:39:16 executing program 3: 04:39:16 executing program 4: 04:39:17 executing program 5: syzkaller login: [ 126.699297][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 126.754591][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 126.790450][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.797840][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.805290][ T8459] device bridge_slave_0 entered promiscuous mode [ 126.813301][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.820598][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.828343][ T8459] device bridge_slave_1 entered promiscuous mode [ 126.842744][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.852945][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.869617][ T8459] team0: Port device team_slave_0 added [ 126.876753][ T8459] team0: Port device team_slave_1 added [ 126.889927][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.897697][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.923748][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.935346][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.942323][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.968258][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.994698][ T8459] device hsr_slave_0 entered promiscuous mode [ 127.001161][ T8459] device hsr_slave_1 entered promiscuous mode [ 127.011141][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 127.081294][ T8459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 127.104259][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 127.138956][ T8459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 127.155458][ T8459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 127.168796][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 127.180892][ T8459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 127.240807][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 127.257178][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.265738][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.273222][ T8461] device bridge_slave_0 entered promiscuous mode [ 127.281568][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.288630][ T8459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.295975][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.303056][ T8459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.322058][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.330442][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.338102][ T8461] device bridge_slave_1 entered promiscuous mode [ 127.353433][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.363994][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.393259][ T8461] team0: Port device team_slave_0 added [ 127.408732][ T8461] team0: Port device team_slave_1 added [ 127.414343][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 127.438621][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.445600][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.477285][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.511456][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.521136][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.550969][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.576377][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 127.654294][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.655214][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 127.668980][ T8461] device hsr_slave_0 entered promiscuous mode [ 127.675529][ T8461] device hsr_slave_1 entered promiscuous mode [ 127.682917][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.690626][ T8461] Cannot create hsr debugfs directory [ 127.732361][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.739656][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.747789][ T8463] device bridge_slave_0 entered promiscuous mode [ 127.765234][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 127.775806][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.783581][ T4901] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.791387][ T4901] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.799705][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 127.814986][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.832754][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.840755][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.850112][ T8463] device bridge_slave_1 entered promiscuous mode [ 127.885689][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.885988][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.903459][ T4901] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.910520][ T4901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.918433][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.926907][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.935018][ T4901] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.942112][ T4901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.949910][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.958688][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.967169][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.975360][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.983911][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.992280][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.008436][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 128.036032][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.050366][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.089798][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.111627][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.118950][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.126513][ T8465] device bridge_slave_0 entered promiscuous mode [ 128.133692][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.142680][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.158581][ T8463] team0: Port device team_slave_0 added [ 128.169687][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 128.186476][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.193551][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.201594][ T8465] device bridge_slave_1 entered promiscuous mode [ 128.218024][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.229577][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.239610][ T8463] team0: Port device team_slave_1 added [ 128.245345][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.252693][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.260957][ T8467] device bridge_slave_0 entered promiscuous mode [ 128.272518][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.280967][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.292933][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.308039][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.315123][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.322844][ T8467] device bridge_slave_1 entered promiscuous mode [ 128.333045][ T8461] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.360960][ T8461] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 128.369649][ T8465] team0: Port device team_slave_0 added [ 128.375297][ T8461] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 128.392389][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.400112][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.426387][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.444517][ T8465] team0: Port device team_slave_1 added [ 128.454309][ T8461] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.466260][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.473607][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.482964][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.489995][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.515941][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.527522][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.538051][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.545070][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.552973][ T8469] device bridge_slave_0 entered promiscuous mode [ 128.563147][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.570263][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.577680][ T8469] device bridge_slave_1 entered promiscuous mode [ 128.590224][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.602865][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.616010][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.623002][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.649117][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.673577][ T8467] team0: Port device team_slave_0 added [ 128.683909][ T8467] team0: Port device team_slave_1 added [ 128.690270][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.697603][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.723642][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.734531][ T16] Bluetooth: hci0: command 0x0409 tx timeout [ 128.748151][ T8463] device hsr_slave_0 entered promiscuous mode [ 128.754642][ T8463] device hsr_slave_1 entered promiscuous mode [ 128.761370][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.768997][ T8463] Cannot create hsr debugfs directory [ 128.775302][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.795755][ T8465] device hsr_slave_0 entered promiscuous mode [ 128.802494][ T8465] device hsr_slave_1 entered promiscuous mode [ 128.809937][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.817955][ T8465] Cannot create hsr debugfs directory [ 128.835738][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.853866][ T8469] team0: Port device team_slave_0 added [ 128.863404][ T8469] team0: Port device team_slave_1 added [ 128.872408][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.879730][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.907191][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.919351][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.926451][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.952526][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.965822][ T30] Bluetooth: hci1: command 0x0409 tx timeout [ 128.982282][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.991158][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.017210][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.029983][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.037629][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.064103][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.080661][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.089066][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.104802][ T8459] device veth0_vlan entered promiscuous mode [ 129.125816][ T30] Bluetooth: hci2: command 0x0409 tx timeout [ 129.132459][ T8469] device hsr_slave_0 entered promiscuous mode [ 129.139620][ T8469] device hsr_slave_1 entered promiscuous mode [ 129.146346][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.153883][ T8469] Cannot create hsr debugfs directory [ 129.167143][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.177456][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.186621][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.194136][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.220771][ T8467] device hsr_slave_0 entered promiscuous mode [ 129.229268][ T8467] device hsr_slave_1 entered promiscuous mode [ 129.236351][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.243936][ T8467] Cannot create hsr debugfs directory [ 129.269590][ T8459] device veth1_vlan entered promiscuous mode [ 129.286152][ T16] Bluetooth: hci3: command 0x0409 tx timeout [ 129.298600][ T8463] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 129.319039][ T8463] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 129.348895][ T8465] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 129.358317][ T8463] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 129.384255][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.399182][ T8465] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 129.409605][ T8463] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 129.424495][ T8459] device veth0_macvtap entered promiscuous mode [ 129.435612][ T8465] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 129.444775][ T8465] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 129.453006][ T16] Bluetooth: hci4: command 0x0409 tx timeout [ 129.461158][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.469214][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.477596][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.486106][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.494330][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.502931][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.510846][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.518748][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.531581][ T8459] device veth1_macvtap entered promiscuous mode [ 129.555660][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.563516][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.573467][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.581983][ T4901] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.589017][ T4901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.597058][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.605424][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.613730][ T4901] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.620877][ T4901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.628756][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.637369][ T8469] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 129.644653][ T9280] Bluetooth: hci5: command 0x0409 tx timeout [ 129.656047][ T8469] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 129.665107][ T8469] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 129.680558][ T8469] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 129.699025][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.706912][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.724205][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.749851][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.759017][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.767541][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.775910][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.784153][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.792596][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.801125][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.809573][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.817687][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.825815][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.835470][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.857491][ T8467] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 129.866767][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.874459][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.882681][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.891268][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.901583][ T8459] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.914071][ T8459] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.927344][ T8459] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.936136][ T8459] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.951094][ T8467] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 129.960918][ T8467] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 129.989005][ T8467] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.006374][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.013748][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.033656][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.050880][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.067208][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.074435][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.083277][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.106820][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.118513][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.126846][ T9280] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.133893][ T9280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.143165][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.151722][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.161530][ T9280] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.168615][ T9280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.179439][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.199447][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.207836][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.216667][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.225220][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.232836][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.252992][ T8465] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.263888][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.264459][ T6216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.287374][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.295699][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.297049][ T6216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.310019][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.318568][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.327205][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.335844][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.344360][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.353085][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.361409][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.369979][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.378319][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.386222][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.394072][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.414504][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.427286][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.436220][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.452923][ T4901] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.460003][ T4901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.467775][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.476355][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.484602][ T4901] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.491640][ T4901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.499505][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.507058][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.514537][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.523440][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.550443][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.560437][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.569236][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.577755][ T9280] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.584789][ T9280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.593600][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.601240][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.608772][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.617339][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.625746][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.626541][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.646128][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.654024][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.656693][ T8469] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.674093][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.687589][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.705523][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.713916][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.723732][ T9770] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.730784][ T9770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.739397][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.747796][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.756260][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.764562][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.773260][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.781908][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.790286][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.798926][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.807668][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.815711][ T3844] Bluetooth: hci0: command 0x041b tx timeout [ 130.816018][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.830176][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.845642][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.853450][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.861632][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.870307][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.879087][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.887904][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.896656][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.904882][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.914251][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:39:21 executing program 0: [ 130.930344][ T8461] device veth0_vlan entered promiscuous mode [ 130.950171][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.972741][ T8461] device veth1_vlan entered promiscuous mode 04:39:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800010000000000000000000aff"], 0x30}}, 0x0) [ 130.999136][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.008555][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.016973][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.024921][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.045623][ T3844] Bluetooth: hci1: command 0x041b tx timeout [ 131.055900][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.075858][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.083238][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.097726][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.105255][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.114089][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.122005][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.131666][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.142021][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 04:39:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000240)={{0x77359400}}, 0x18) [ 131.155581][ T9789] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.175570][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.183477][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 04:39:21 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x1a20, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 04:39:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="18"], 0x38}}, 0x0) [ 131.214153][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.229310][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.247519][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.278884][ T8465] device veth0_vlan entered promiscuous mode [ 131.287199][ T55] Bluetooth: hci2: command 0x041b tx timeout [ 131.297794][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.319348][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:39:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) [ 131.329146][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.337319][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.344747][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.358195][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.369735][ T55] bridge0: port 1(bridge_slave_0) entered blocking state 04:39:22 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x94042, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) [ 131.376816][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.384646][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.394804][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.403667][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.410930][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.424234][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.433403][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.448309][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.455902][ T55] Bluetooth: hci3: command 0x041b tx timeout [ 131.468800][ T8461] device veth0_macvtap entered promiscuous mode [ 131.494686][ T8467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.509480][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.521110][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.541143][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.551686][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.560374][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.569006][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.577443][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.585813][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.594316][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.602647][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.611025][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.619307][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.627649][ T9770] Bluetooth: hci4: command 0x041b tx timeout [ 131.629383][ T8465] device veth1_vlan entered promiscuous mode [ 131.645553][ T8461] device veth1_macvtap entered promiscuous mode [ 131.658409][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.666477][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.674284][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.683593][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.691945][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.699853][ T9770] Bluetooth: hci5: command 0x041b tx timeout [ 131.727237][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.737892][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.748985][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.757071][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.764959][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.773730][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.782561][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.790210][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.797916][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.806629][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.827094][ T8469] device veth0_vlan entered promiscuous mode [ 131.836522][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.847215][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.858317][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.869536][ T8465] device veth0_macvtap entered promiscuous mode [ 131.877909][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.885171][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.894311][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.902853][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.910965][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.919697][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.928446][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.937125][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.945711][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.960236][ T8469] device veth1_vlan entered promiscuous mode [ 131.973740][ T8465] device veth1_macvtap entered promiscuous mode [ 131.981624][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.989896][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.998235][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.006070][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.013535][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.021419][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.033360][ T8463] device veth0_vlan entered promiscuous mode [ 132.042627][ T8461] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.051508][ T8461] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.060256][ T8461] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.069282][ T8461] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.089101][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.097442][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.109984][ T8463] device veth1_vlan entered promiscuous mode [ 132.129069][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.137306][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.145068][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.153335][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.166059][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.176543][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.187035][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.198507][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.209415][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.219502][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.230260][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.240426][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.251077][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.262329][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.273423][ T8465] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.285511][ T8465] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.294331][ T8465] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.303840][ T8465] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.319760][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.328392][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.337967][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.346675][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.355303][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.363885][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.375611][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.384140][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.392890][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.401365][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.424481][ T8469] device veth0_macvtap entered promiscuous mode [ 132.451118][ T8469] device veth1_macvtap entered promiscuous mode [ 132.459454][ T8463] device veth0_macvtap entered promiscuous mode [ 132.486246][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.497327][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.507461][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.518199][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.528795][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.539221][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.549960][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.559299][ T8463] device veth1_macvtap entered promiscuous mode [ 132.571740][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.582055][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.590300][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.599987][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.607947][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.617605][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.626258][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.634309][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.645691][ T8467] device veth0_vlan entered promiscuous mode [ 132.652202][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.663478][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.673600][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.684310][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.694404][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.704991][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.715789][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.726354][ T8469] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.735037][ T8469] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.743806][ T8469] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.743859][ T8469] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.765457][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.773235][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.781124][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.790216][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.803847][ T8467] device veth1_vlan entered promiscuous mode [ 132.817068][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.821433][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.825038][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.839547][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.852842][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.863444][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.873311][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.883921][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.893824][ T30] Bluetooth: hci0: command 0x040f tx timeout [ 132.899936][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.911132][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.921838][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.960547][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.968978][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.977722][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.985259][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.993697][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.008923][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.018160][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.026981][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.037342][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.048185][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.058234][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.068820][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.078780][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.089311][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.099148][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.109730][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.120641][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.128052][ T30] Bluetooth: hci1: command 0x040f tx timeout 04:39:23 executing program 1: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) [ 133.166190][ T8463] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.187071][ T8463] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.214515][ T8463] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.231967][ T8463] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.249075][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.258890][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.278866][ T20] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.306186][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.314014][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.327695][ T20] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.342660][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.351824][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.361191][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.369908][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.378826][ T8467] device veth0_macvtap entered promiscuous mode [ 133.392579][ T4901] Bluetooth: hci2: command 0x040f tx timeout [ 133.396937][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.409785][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.418007][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.434124][ T8467] device veth1_macvtap entered promiscuous mode [ 133.446020][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.466646][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.475991][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.483958][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.492265][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.512964][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.529926][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.536721][ T4901] Bluetooth: hci3: command 0x040f tx timeout [ 133.551228][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.551767][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.567609][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.592998][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.595353][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.625136][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.642635][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.653720][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.665330][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.676312][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.687167][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.695540][ T3844] Bluetooth: hci4: command 0x040f tx timeout [ 133.698279][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.714963][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.727010][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.734830][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.746492][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.765439][ T3844] Bluetooth: hci5: command 0x040f tx timeout [ 133.766152][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.787670][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.799957][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.809789][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.820273][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.830447][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.841208][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.851565][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.862225][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.872342][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.883172][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.894312][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.906839][ T8467] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.915597][ T8467] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.924253][ T8467] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 04:39:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000340)={0x0, 'syzkaller1\x00'}, 0x18) 04:39:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) [ 133.944291][ T8467] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.975492][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.984160][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.036858][ T9915] IPVS: Unknown mcast interface: syzkaller1 [ 134.109989][ T436] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.123170][ T436] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.138354][ T9280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.156004][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.163849][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.173471][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:39:24 executing program 4: 04:39:24 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0xfffffffe, &(0x7f0000000000)) 04:39:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x1, 0x2, 0x0, 0x8, 0x9, 0x9, {0x5, 0x7f, 0x2, 0x5, 0x800, 0x0, 0x200, 0xb8, 0x0, 0x3000, 0x9, 0xee01, 0x0, 0x80000001, 0x4}}}, 0x90) r0 = socket$inet(0x2, 0xa, 0x9) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000340)={0x2, 'syzkaller1\x00'}, 0xd) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000002c00)='/dev/loop0\x00', &(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)='fuseblk\x00', 0x0, &(0x7f0000002e00)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}], [{@fowner_eq={'fowner'}}]}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002940)={{{@in=@multicast2, @in=@local}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000002900)=0xe8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x1, 0x3, {0x53, 0x5, 0x2, {0x9, 0x3}, {0x3, 0x7}, @ramp={0x101, 0x8, {0x1, 0x8000, 0x3cf, 0xd11}}}, {0x52, 0x1000, 0x7f, {0x7, 0xce7}, {0x40}, @cond=[{0x6, 0x2, 0x9, 0xbc, 0x800, 0x400}, {0x4a, 0x101, 0x4, 0x8000, 0x1, 0x6}]}}) shmctl$IPC_RMID(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x0) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x7, 0x9, 0x4, 0x400}, 0x3f, [0x8, 0x80000000, 0x0, 0x5, 0x9, 0x0, 0x40, 0xdc3f, 0x3, 0xfffffffa, 0xa1, 0x6, 0x0, 0xad4, 0x10001, 0x170d, 0x2, 0x4f3, 0x8, 0x3, 0x100, 0x3b9, 0x81, 0x0, 0x0, 0x5, 0xadc, 0x2, 0x5, 0xcd10, 0x80000001, 0x1000, 0x100, 0x65, 0x7fff, 0x7ff, 0x5, 0x401, 0x2, 0x5, 0x8000, 0x24000, 0x1, 0x3ff, 0x3, 0x1ff, 0x8001, 0x200, 0x8001, 0x1, 0x10001, 0x5, 0x7, 0x80000001, 0x81, 0x5, 0x9, 0x0, 0x400, 0x0, 0x10000, 0xc4ac, 0xb, 0x2], [0x0, 0x800, 0x54da, 0x5, 0xb9, 0x14, 0x2, 0xf3, 0x2, 0x101, 0x3, 0x957f, 0x5, 0x6, 0x40, 0x20, 0x5, 0x5, 0x1ff, 0xb26b48f, 0x80, 0x3f, 0x80000001, 0x5, 0x1c7fed7a, 0x200, 0x2, 0x7, 0x0, 0x100, 0x3f, 0x1, 0x2, 0x8, 0x5, 0x81, 0x401, 0x3, 0x1, 0x81, 0x9, 0x3, 0x8, 0x6, 0xffff, 0x200, 0xff, 0xce, 0x9, 0x40, 0x4eb2, 0x2, 0x6, 0x0, 0x4, 0x8, 0x5, 0x8, 0x7, 0x0, 0x8, 0x3f, 0x3ff, 0x1], [0x6, 0x7, 0x8, 0x80000001, 0x6, 0x7, 0x566bff8d, 0x4, 0x101, 0x3f, 0x200, 0x9446, 0x0, 0x5, 0x10000, 0x8, 0x2, 0xfffffffa, 0x1ff, 0x7c691a9a, 0x4cb8, 0x1f7, 0x3, 0x6, 0x1, 0x7, 0xd7, 0x2, 0x8001, 0x3fd, 0x4, 0x5, 0x6, 0x1ff, 0x403b8a7b, 0x7f, 0x3, 0x1, 0x2, 0x7, 0x10001, 0x5, 0x9, 0x3, 0x7fffffff, 0x3, 0x7ff, 0x8000, 0x9, 0xffffffff, 0x1, 0xfffffff8, 0x10001, 0x100, 0x80000000, 0x2, 0x9, 0x2, 0x9, 0x5, 0x2, 0x1, 0x7f, 0x7f], [0x6, 0x2, 0x9, 0x401, 0x2, 0x7fffffff, 0x4, 0x5, 0x9, 0x1, 0x0, 0x3f, 0x7fffffff, 0x8, 0x3f, 0x6, 0xc16, 0xfffffffe, 0x7ff, 0xef, 0x7, 0x8, 0x1, 0x1, 0xb1, 0x7, 0x400, 0x3, 0x1000, 0x20, 0x4, 0x3, 0x7f, 0x8, 0x8, 0x0, 0xfffffffa, 0xabd, 0xffff0000, 0x101, 0xfffffffa, 0x2, 0x3, 0x3, 0x401, 0x200, 0x401, 0x2, 0x9, 0x2b5f, 0x200, 0x100, 0x5, 0x1, 0x3, 0x20, 0x8000, 0xdb73, 0x4, 0x8001, 0xf801, 0x6, 0x6, 0x1]}, 0x45c) pipe(&(0x7f0000000100)) shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) 04:39:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 04:39:24 executing program 0: 04:39:24 executing program 2: 04:39:24 executing program 2: 04:39:24 executing program 1: [ 134.257148][ T9945] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 04:39:24 executing program 5: 04:39:24 executing program 0: 04:39:24 executing program 4: 04:39:24 executing program 3: 04:39:25 executing program 2: 04:39:25 executing program 5: 04:39:25 executing program 1: 04:39:25 executing program 0: 04:39:25 executing program 4: 04:39:25 executing program 3: 04:39:25 executing program 2: 04:39:25 executing program 0: 04:39:25 executing program 5: 04:39:25 executing program 3: 04:39:25 executing program 1: 04:39:25 executing program 4: 04:39:25 executing program 2: 04:39:25 executing program 3: 04:39:25 executing program 0: 04:39:25 executing program 5: 04:39:25 executing program 4: 04:39:25 executing program 1: 04:39:25 executing program 3: 04:39:25 executing program 2: 04:39:25 executing program 0: 04:39:25 executing program 5: 04:39:25 executing program 1: 04:39:25 executing program 4: 04:39:25 executing program 3: 04:39:25 executing program 0: 04:39:25 executing program 2: 04:39:25 executing program 1: 04:39:25 executing program 5: 04:39:25 executing program 4: 04:39:25 executing program 0: 04:39:25 executing program 2: 04:39:25 executing program 1: 04:39:25 executing program 5: 04:39:25 executing program 3: 04:39:25 executing program 4: [ 134.965757][ T55] Bluetooth: hci0: command 0x0419 tx timeout 04:39:25 executing program 3: 04:39:25 executing program 0: 04:39:25 executing program 4: 04:39:25 executing program 2: 04:39:25 executing program 1: 04:39:25 executing program 5: 04:39:25 executing program 4: 04:39:25 executing program 1: 04:39:25 executing program 5: 04:39:25 executing program 2: 04:39:25 executing program 0: 04:39:25 executing program 3: 04:39:25 executing program 2: 04:39:25 executing program 5: [ 135.205784][ T55] Bluetooth: hci1: command 0x0419 tx timeout 04:39:25 executing program 4: 04:39:25 executing program 0: 04:39:25 executing program 3: 04:39:25 executing program 1: 04:39:25 executing program 5: 04:39:25 executing program 4: 04:39:26 executing program 1: 04:39:26 executing program 2: 04:39:26 executing program 3: 04:39:26 executing program 0: 04:39:26 executing program 3: 04:39:26 executing program 5: 04:39:26 executing program 4: 04:39:26 executing program 1: 04:39:26 executing program 2: [ 135.451627][ T9280] Bluetooth: hci2: command 0x0419 tx timeout 04:39:26 executing program 0: 04:39:26 executing program 5: 04:39:26 executing program 3: 04:39:26 executing program 4: 04:39:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x4, 0x12b8, 0xffffffff, 0x1188, 0x1188, 0x1188, 0xffffffff, 0xffffffff, 0x1220, 0x1220, 0x1220, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'ip6gre0\x00', 'sit0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'veth1_macvtap\x00', 'macvlan1\x00'}, 0x0, 0x10a0, 0x10c8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup/syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1318) 04:39:26 executing program 4: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x2710}) 04:39:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30000000100001"], 0x30}}, 0x0) 04:39:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'vlan1\x00', @ifru_names}) 04:39:26 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x20}, 0x80, r3}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x8a36be9d8e29a9a0) getuid() [ 135.605916][ T9280] Bluetooth: hci3: command 0x0419 tx timeout 04:39:26 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0xffffffffffffffb3, 0x40010140, 0x0, 0x0) 04:39:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001d0001"], 0x30}}, 0x0) [ 135.692034][T10045] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.706085][T10046] x_tables: duplicate underflow at hook 2 04:39:26 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@deltfilter={0x3ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3e94, 0x2, [@TCA_BASIC_POLICE={0x868, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}]}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_EMATCHES={0x1374, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x12d4, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_IPT={0xc0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x91, 0x5, "9753285a9fecb477c49c1f2b4a93b0c9d37cfdb745a52b3d1a0f5f21a26ebc222510f1d7dac0f1dbda8af992ad7252c351cd4a6bcf506e089df30971726da502ffa9bea6ca88f159a0355064706bd2761de4eec521a99093b5290fe44ea1e56daa0128999a6717f976317a3a69038c10799ebdefd340b554b6eba990cf0549f74a18266edea7785d7ead01faab"}, @TCA_EM_IPT_MATCH_REVISION={0x5}]}}, @TCF_EM_CONTAINER={0x50, 0x0, 0x0, 0x0, {{}, "b4d69498c442c918e47bc1beebe8f1b699aca25c60ef540778ecd08a3f07ddbc7eea99896203bc3b0e7c018a937fe779f78e4fd7ddd50a1caca241378892ec79ee"}}, @TCF_EM_CONTAINER={0x100c, 0x0, 0x0, 0x0, {{}, "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"}}, @TCF_EM_META={0xc4, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_VAR="99a15a", @TCF_META_TYPE_VAR="cb", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="bf3e6a4e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9d7e8fc58e9e", @TCF_META_TYPE_VAR="266a73b68ae0", @TCF_META_TYPE_VAR="a7c2b1c3", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="17"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x21, 0x2, [@TCF_META_TYPE_VAR="866e2aa8", @TCF_META_TYPE_VAR='x.]', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="a6d3228c", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="a0a1f0a7634d"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="cb", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fa0c4463", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_VAR="15e1f46ec808e82d76ab", @TCF_META_TYPE_VAR="27f5f8", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="2aab125cf19f", @TCF_META_TYPE_VAR="777aec6962", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="e1"]}]}}, @TCF_EM_CONTAINER={0x64, 0x0, 0x0, 0x0, {{}, "491ceb014b9ed2b5d6c930c3c95ab889142ea8c781f259cd5dd511aafd3078aa0b20981fa47da1f66b7c4372a1d4350c69badd371490cc62cb3a9220ce997c4714173f28f8ecf39a3ac4ce1fc2c93be82c027682c5"}}, @TCF_EM_CONTAINER={0x28, 0x0, 0x0, 0x0, {{}, "3c1b2d6f8a0800738298fd719f19bf0a24541da5245a0d097e"}}, @TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "9e80a1"}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_META={0x44, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="5e3bc4283642", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="d4abc884b999", @TCF_META_TYPE_VAR="b8daf31620", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}]}]}, @TCA_BASIC_ACT={0x22a4, 0x3, [@m_skbedit={0x1080, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_csum={0xf4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x39, 0x6, "9eb4d927e00c89171f645a7806821602074380482f04942b9ea8b973f28fae785f9f2c38302a3c4250cb3ebe0b77ca1bd85b4c5688"}, {0xc}, {0xc}}}, @m_mpls={0x14c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_BOS={0x5}]}, {0xa1, 0x6, "67a3aae08b789647bd8b88e0131ff16f91bdf0869d9ca3edf00ab8e9a722dafb0311045829817ada4c2703f9e99eea16e9a3e1edde1be2b88bf2d7eafd961593229485cdc722c248a4a0702487d5fde5fe65d0c7548a1a91efc37d738ce9e8b55c0bce3ddec0f057c85862a154fce21b5582045f0f45943cf29ff0b5d507745a640a961626511d7e42ac0be210e8d98c4f387ba4ed824ab866c58d7bc0"}, {0xc}, {0xc}}}, @m_sample={0xfe0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xfb1, 0x6, "fc812249631b6a9c2089e5324d9eb9cee41a958368042e8a37ca013670cc928cd23e507ab31ff613b3b17901002adaf62801364dfd59f36032e4c0cf731f1a012a4131ca4ef8bf57d03aa743cca954b2123f36c9a38fd3cc5436694b10d4fc9800712ede1910ae22328057d4e62b2497c0e07c8f0956ce2a3e2553c425ae25a01e36e3fc237c63d8811493d7e353721bb22a1ceabe30130a57191c465e2e7c92647da1653509fd1fd712e8b0e2a65c7970dad30d5e4a491b28f3407e71e066384a9fea38f0a1d4d6d03021c9ede6f0726d517bb78cf2e77c6520ec27d5ce4fb19607250384e244f0134fb30a60083d757c4b6da2322dd62d445938d97c132334d573c4b57b834b7c3bcc46b6ea1090d9fea6f83b459315f4cc296cdd73352b5c4b5636e89aaf34955c8666b460651152595484e15d75fb68346125890663a8d3edc168a6e23dc70cd987deedaa33a20b9e92e4dcabda71569e8ec63023dfc84621a3fd2650412b76b945402234b7f6d69404823337429229fc7fa85aced0ca0eadaa845e7ce872b0e3ca182baf22453b3340ca69c9eb9e252026b403fb6b296f01b190edb213bb2d9b47dd9ab9ea176448c1896fa214c9ed77a06b4b5136a23e94c55cd76d6d8fdd571a93313347e8db92afa9814f17f3f15513dd2cabfdcecafebc8af65b79743135cbe579a3969be4d26ef8b4eae53dd3a82454e3c98ab54be1d20674633ac6832d13818e77ebb14ca3fc522c84fe63f3a60854e2da63012b663080b3cb0856c8d644bcd0fbdb429b00e34e964ea168167995f01cfbaf704a7b480c6a951fe7fba3a4a5c3a7869d63851154a489524e7e57c74c11c415b29e8cc1db48f7167692e083c014ceddaead60b627662b7fcc6341bb7bb1eec644c915e47e36522d5645db7680a985a8c6f310e3f882b77048a495a39a8b4aca236f7c650b196289426f60c86981ac501d3baf377b347d85df0f630592ed6eb58317d5779fa3805136fc6ece75527776ce631f1155662d3b98ce02abdfb9df59e7061175abccfdb2f07506e8eac17f1d1981f51ba748276f83cc4b521143a71f29ff6273d42ebde70515e691d4378925042526b4e064beac56ee766e91f36fde24fceb8e3543ce59d43423c7d142c8cbd66e7ce2e80ca6b385bbe9c26b929f4b8cd8a226e7d27892917c662c9f51253924ec96e8ea3f986b4d2b54dc7d22d7cbba72d74ac6d027d5cf894a9d7d372155efb04584fd21db0c0a43bb4c613349f93af903979fc1155f1529eaa770db17ff189d1e9ac6dbab4e968aa600ff860c2d7cb4b4788adbbf7e7d212c739044beecd5c2026141b7f3d3dfe1fd26f88d6175963fdeac5dcb76a8fc9955a427c7a5658c171b58aad7e6127a337b1629442242857b0da36fd24ea0ec7b991ad68fdb24941b47dcdf75b89cd7119bbbece62ca88d1a3285085a5ce29c1f1328eccb2ebe8372c0ece3764287d47db651dd266e2b6399eb838b4dd24e8aad0909a0c53a57bab6ab940f845bc14a294701f37d3f9795d42b06d943861be5bb86ce3b0e293a305f479adad1b8b5663aa0ba0f69dbda8505bf9c5c4e7a5eef7b3fd56bf50d88175e6f29774bce8bc975929f7f589b238056e1c638c82a32d5e187771d5c0f8b943bdd522ded627e758ebfdac46b8b874a94e52a045bfb92493a2f4cc3a70caa9101c5091d142d0dfdd4e97884555a708b6284dea939cd6a65c065bd3bc76b0f22f7f60513884b430c3d54d055168dea2ea2fc9a8efd043c5756a9fbc0afece835955f062527429745811f33a62059ff94108053f641fefa0b38d9053c99364ae33c51adba85e03cf20025a5165b81b1d659e9608f63c87883424b2ca3559c3c8f83aa40eab9886a1c8d58e8c27f1f215ecb2c57610d364b37501232c2739b59188af0d34f00b30ae7310d9812e32e523992d21bc897b8bdcb4dcc74f2988fdf00abbaa0001bfad04d65e9d1c9dad4318403eca56d45a4a2bfed3d64e148237191fd38c9d3de7cafedbfa3f30abca89c643761c424a680f4fadcba5e2ce9a5af74e07cd06a9cc749be9d16ad6e9b72c71c684c8cd944e9fc97487266afa6ab4a21d0e781ff8546d8ae200dc6f184c0a509268f96c629e8606cf6e5c5ac6d15a6874d3cc2763a4c9ac7fe56a882ccdc689cea0de9e1e5a6c0b971f5af78650c2fc29672c20aea15dedb095fd1929d0fcd8ac2e9af79302edcd547a54d6cbbc10dc8f1b19437767543abfe597570c69721b79d261a12395975e6b5a82f779ea4b33da5a80bcc19a90e5cd20bff18ee1b28734b10f82dace34f29fa59fa6341a2b1c5fa7fb5920a1e8d3a819faa9b60c4f378eb2f46edd369857e566f8a9603328ee83097fc29c807efcc07ee31e121dfb946bd04110d59f9626b748edf0233f6d8fbacd23b95dc5be72e9b96cac807c32ab5347cd91ee4fbb6c4fe7382a27c248a258c92c3d8a7cfb27229e7f2bf4bca2ca002971f4a29b71cb935982a23011055e0e679bd8329a85eee2cd1a93137f4603b6d77411d72cd95d4f74a1a4f8f766e6a62f32bfd0ff3a394a2e97a05d3d6989246751bfcd7547a9e41c69a98fead32c580c7fd38c4733a1a2a17fa63faa5f0b0c48c40923cb2cd9954fa19245daeccb716a34c4255d09ef605e94e4fd19e39c4bdf89f4dca14b54635d747984f39ff65c4f9ca7e0ee8d5504fa07056e4f2780bae5b0f195a83a1d086ad43ff389c5376232b19ff763e8612d63f3209b625905a1487f90a60143e3fdf39b0a47d7bf84436915412c064e093790ca0c33086306bcec79bd34e9a2734fb10896257e7c3d66fd47df419b5491caecf3c5c76aea88d1231ff087d4a8fa0af8ec93ae3bc5b29d8cc6bfdc6d9a5db5d29a3e7cb9d758d42ab9d63041da23aa98afd92d6e66840b73ee2dee5bb8c32eba4b8b5c25693d6b6eecd70e60c8aeb07099921b01df76979c774a042af039bab07b81e59a3b65954168e272025e03100efc46779a12d3dec87037bded67acbeffd7ce601c64bb6c5008431e8158910ecb561b35c0160d03680038962a9f0bea5076ae5a81cc3c14f7472fbadeabd1df59c0d2c17f2bb6abd4393858f9d2ea029fb1d09965954f09c3e3e5359eb243cba05b6d1ae696236021f5313b36e71104bde529fc0a5ee43542fbf01f5108edbec736fe265e24b2bea8459a6f2dbd5a8d3a5abe9274a60af05b5c2505e9e33a08b3866408f0496d9250f5bc8106c16968ee070eb1a9c02192eead9c4f7284519693d2bd6dda399215f7d417abfeb4c3ed173530556019b9dbc915cc7da9b7f8aa66d4634d94d7c1f6979c7743f997eb4d3f9c8e4ebdcbdfa0098119e585f693834d62ab92faf849dd2129ab8cf7e130c03a921fb5cd9dc9bb52ea5754874ab71150a4d0c5c6f30aeaaf0fd93248caa2bf966ba348af493a745527cdadedd4831843f9f6892dae144894dac376ee705e835f00008d207a280f6fdd6cf385c36839a431f7bb863116b93e8809323f8e22a250955876fe72e202fa16c1e2868b5a6e89376a1d9bf0bb33c1fadcde9ca61dd7b5dca53d4ddedfa86f99db42993ab5b5616a5e3857bc084da1fb5388fe4b00adfbe421c66205faa601f19bbdc4eacf5cf3f85ed6612e139aa83fc9a29d8bbbe250a005b5c0e0e67e8fa518f15e620484e5ad6aaed1ad70b713a86757c23b82e5ae3cabde282da8f51698244bfcf3a2e429d34aba1470696c66b96d878fd3ac662d7bdf557a43cc64870759ed571b8bc97003cf7e1c51994d9970c8a31d4a79715cebf0f63f046e79d7760e49faf78b13593876a52815d0c6fbaf3bf8ae178f3383d5ef80c4933365b1774cc5c4f1905d7f95879a900458f07fa79b5a6b2272680172920410419d66b181a69a8ad08cedf87bdb289d0b865a0322bcfc718275bae52781ebe9c815b27af1a5bb8a7e8567a8989e1469047aa3d1a7e2d525834d55774203b3dda6c5dc219720e24b3216b10968ff086c95661cab433cc2a4e5ff7d422df4593555636686984f1aab7b3a83295ec653ea73af8ec42a0436bea8ff3edfa43fdf54dc9ddc1338be414b0c44466c02359c2795c009eac3192b1d665c80eb2894e48a4603580a0308d01bd17a4048dae9b99f0c59c448aeb358a22b08930ea0693f87d62d625365ee726b15f4d045c03995ddf10af6164eca07e1e634baafd7872470f7c5ea581584c1ef41aadca63f68ea790e60548f6cf434b705c1caff9f4b553869bfabdac6fc12951243d30ce23869071b2c3c668ac3ff652d9023499bc47a61c78fdb81d0d09ac0f4aab9a4dbb0bf9a0e10aa9d3e68943bd8f1d477a915be9e8113ea814e9b68989dbce1876efd89e4e45004643ac960606dd4674651effd8b5ea860337d25b35e0f5488b4ac3b8059e08925516366ebc0b942f06fce9c1432ba1c0f28af7cad71646e50a93ddc979b6d1a4fc766c1ac9c4baa302a8dd8a792123bc20b7680ee15ecc350893a0ef602add0bb87c3a5965bd7b3caf04e90aaaa858ae969519001baa6afee40695f3add089d310ababdb0bdedfb930ce1ae51c386f6118e3a9ab6fb84ca6e8dea919b94da543c93b59d14959bb7c8587584d32e4562f76be94a5b5032df31decf1d67a6d1b7591ca37a196d0e83a0bf0dd8676d6594f3a264c4cee6e040e95bb040ec90429e7b8abdc98ea240383e9f946c7552cd63c221da043d85cc36717a0f43a5b2f77183821c98f69b0af5ce5419730dcb824b01860ad55430ed5bdce3118a7d0911b8bb82e069a745c3ba39a0469815586fa2f426f71ef15a4620eb88fde2f518ad6dfdb70b749220beb9d592ace1ba3e51393bd6f8490cdea30ca3a92996454d083ee715384925c4155a057e7d83345b66046743d6ee5101966aed29c6a27b2e4a144f137d884ebaa9e58f927048b4076ad4a079b90bf8bcf22457a5428dc5f78380d0d49765b81d5805a59712df2bd1a8326e3fac95b8e60fdbf093323f23ef8809bb961f31fc8658d5dde247fe954dc4340acf0b15d52f51eed970e8a3b668685bab427c6ca6a51b9ae0c0d2e4b1e4563ce6810f7fb8c04d2cee6e087ee573c321e33f260ebb4347973600b5547c1f72935c5a8e3f3e18deee02a09c727a28e7ceb18c59fa3a81d1009568b78bec3498ed3a8c638b2aabe08d5f0560f62213691a30229f9b4aca5c2aa8949eac81862c97ff4c42640d2fed9041448036d69e8e55ad76a068b97ab31a430589272193e56872543aeba725189e1eb1b9fded14d49b65dabac2bf0a5496caabb5dad5354a593cee902b09b3190a9ebd6f07d41121baac073b55984457325ee58dfa2fe833558c5755857b94d0b88eef9618d1c9b253ca31e532f180a9dadc3f33ecd9a96a71730d3620ec93264716474172dbaddb054ec58cbbc3c31ae4fbcb1f4a673d5e89d9e5dd23682b6f8a28db527e799c4882d0ac2e24154478057553f2dbad2ae6ca8ddc79816efe228965f51e2cfb4dc6dbb00fd4979c4cac7f9d0088f3efdfbdeb71165118e11ac2ba6c55b9942c3ec30467e855e22d7ae41f1cf361d648ff873b4c0a26cd111700cd94a7d8446f78f7b02a0be5490f1825abf45ac79df268e98febb84c04a996c6800d648ff630334c90fb52cde2216aef424e5549df464cc7c8c26ce9ac1d053b401fb89ebaf3829"}, {0xc}, {0xc}}}]}]}}]}, 0x3ec4}}, 0x0) 04:39:26 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:26 executing program 3: clone(0x13106101dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x4000) 04:39:26 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:39:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xffffff58}}, 0x0) [ 135.777272][ T9280] Bluetooth: hci4: command 0x0419 tx timeout 04:39:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x60}}, 0x0) 04:39:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000000)=@alg, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/16}, {&(0x7f00000001c0)=""/78}, {&(0x7f0000000240)=""/244}, {&(0x7f0000000340)=""/186}, {&(0x7f0000000400)=""/20}], 0x0, &(0x7f00000004c0)=""/198}}, {{&(0x7f00000005c0)=@tipc=@id, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000640)=""/130}, {&(0x7f0000000700)=""/39}, {&(0x7f0000000740)=""/245}, {&(0x7f0000000840)=""/218}, {&(0x7f0000000940)=""/232}], 0x0, &(0x7f0000000ac0)=""/74}}, {{&(0x7f0000000b40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000bc0)=""/6}], 0x0, &(0x7f0000001b40)=""/4096}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/91}, {&(0x7f0000000cc0)=""/238}, {&(0x7f0000000dc0)=""/216}, {&(0x7f0000000ec0)=""/75}, {&(0x7f0000000f40)=""/161}], 0x0, &(0x7f0000001080)=""/236}}, {{&(0x7f0000001240)=@caif=@util, 0x0, &(0x7f0000001800)=[{&(0x7f00000012c0)=""/121}, {&(0x7f0000001340)=""/31}, {&(0x7f0000001380)=""/162}, {&(0x7f0000002e00)=""/4096}, {&(0x7f0000001440)}, {&(0x7f0000001480)=""/140}, {&(0x7f0000001540)=""/240}, {&(0x7f0000001640)=""/173}, {&(0x7f0000001700)=""/109}, {&(0x7f0000001780)=""/71}], 0x0, &(0x7f00000018c0)=""/16}}, {{&(0x7f0000001900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001980)=""/239}], 0x0, &(0x7f0000003e00)=""/4096}}], 0x2, 0x0, 0x0) 04:39:26 executing program 0: socketpair(0x1b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x480d0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000001140)={0x0, @in={0x2, 0x6e21, @local}, @xdp={0x2c, 0x4, 0x0, 0x10}, @in={0x2, 0x4e21, @private=0xa010100}, 0x585d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)='vlan0\x00', 0xffffffff, 0x3, 0x7091}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0xc0, 0x218, 0xc0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, &(0x7f0000000280), {[{{@ip={@private=0xa010101, @local, 0xffffffff, 0xff, 'ip6gre0\x00', 'sit0\x00', {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x6}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @broadcast, 0xffffff00, 0x0, 'veth1_macvtap\x00', 'macvlan1\x00', {}, {}, 0x2, 0x0, 0x1e}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv6=@mcast2, [0x0, 0xffffff00, 0x0, 0xffffff00], @ipv4=@broadcast, [0xff, 0x0, 0xff, 0xffffffff], @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xff, 0xffffff00, 0xffffffff], @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xff000000, 0xff, 0xffffff00, 0xffffff00], 0x5, 0x5, 0x33, 0x4e20, 0x4e21, 0x4e23, 0x4e20, 0x208, 0x18e}, 0x80, 0x40}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) connect$packet(r0, &(0x7f0000000040)={0x11, 0xc, 0x0, 0x1, 0x80, 0x6, @remote}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000900)={0x4c, r4, 0x200, 0x70bd2d, 0x80000000, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd8000000}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8a}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x2979d2b5]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x70, 0xc, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x10000008}, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) 04:39:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c000000300001"], 0x1c}}, 0x0) 04:39:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x200000, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x2710}) [ 135.845343][ T9280] Bluetooth: hci5: command 0x0419 tx timeout [ 135.856031][ T34] audit: type=1804 audit(1603946366.479:2): pid=10062 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir057211265/syzkaller.a3kCQR/16/file0" dev="sda1" ino=15757 res=1 errno=0 04:39:26 executing program 3: clone(0x13106101dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x4000) 04:39:26 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 135.936171][T10071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.954552][ T34] audit: type=1804 audit(1603946366.499:3): pid=10062 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir057211265/syzkaller.a3kCQR/16/file0" dev="sda1" ino=15757 res=1 errno=0 04:39:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={0x0, 0x14, &(0x7f0000000400)={0x0, 0x3f}}, 0x890) 04:39:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000002dc0)={&(0x7f0000002d00), 0x9, &(0x7f0000002d80)={&(0x7f0000002d40)={0x14}, 0x14}}, 0x0) 04:39:26 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1432c3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 136.003062][T10074] x_tables: duplicate underflow at hook 2 04:39:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000100)={@empty, @multicast1}, 0xc) 04:39:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000aa3866998f80"], 0x20}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 136.063343][T10074] x_tables: duplicate underflow at hook 2 04:39:26 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2400000000000000000000000700000044140d9f"], 0x28}}], 0x1, 0x0) 04:39:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newqdisc={0x78, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) 04:39:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLERRORu(r0, &(0x7f0000000180)={0x12, 0x7, 0x0, {{0x5, 'SEG6\x00'}}}, 0x12) 04:39:27 executing program 1: inotify_init() select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, 0x0) 04:39:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x0, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gre0\x00', 'sit0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'wg0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x20, 0x40}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 04:39:27 executing program 0: perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:27 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000700000083070400000000df"], 0x18}}], 0x1, 0x0) 04:39:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 04:39:27 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000006680)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)='w', 0x1}], 0x1}}], 0x1, 0x4090) 04:39:27 executing program 2: r0 = socket(0x2, 0x3, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000002dc0)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)=ANY=[@ANYBLOB="04000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000001280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001240)={&(0x7f0000001180)={0xa8, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40}, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001380)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0xf, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffa}, @alu={0x0, 0x1, 0x8, 0x6, 0x6, 0xfffffffffffffffe, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x69af676f}, @exit, @map, @exit, @generic={0x0, 0x9, 0x7, 0x3f, 0x2}, @map={0x18, 0x2, 0x1, 0x0, 0x1}]}, &(0x7f0000001340)='GPL\x00', 0x2, 0xa7, &(0x7f0000001400)=""/167, 0x40f00, 0x2, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001500)={0x2, 0x5, 0x6ff, 0x1}, 0x10}, 0x78) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, 0x0) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) [ 136.753322][T10119] x_tables: duplicate underflow at hook 2 04:39:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'ip6gre0\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'veth1_macvtap\x00', 'macvlan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 04:39:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@local, @broadcast, r2}, 0xc) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 04:39:27 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 04:39:27 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x4000, 0x0) [ 136.861963][T10132] x_tables: duplicate underflow at hook 2 04:39:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtclass={0x24, 0x28, 0x511, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 04:39:28 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f00000025c0)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @dev}, 0x2, 0x0}}], 0x2, 0x0) 04:39:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gre0\x00', 'sit0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'wg0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x20}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 04:39:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002a00110500"/20, @ANYRES32=r2], 0x24}}, 0x0) 04:39:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40001, 0x0) read$FUSE(r0, 0x0, 0x0) 04:39:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40) 04:39:28 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)) [ 137.551696][T10159] x_tables: duplicate underflow at hook 2 04:39:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffff87}}, 0x0) 04:39:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000012c0)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}}) 04:39:28 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', '\x00\x00\x00\x00\x00\x00\x82\xd2\x85%\x17v\x06\xbb\xec\xd7\x8cE\xd5\xa4Cr\x92.\xc7\f\x1dd\x17\f\xb1<\xc6\xffx\x9b\x9f\xcc\x03\xd8Z\xc6\xc7\xa8~\xea\xdf\x03=\xdd\xeb\xe6a\xcda\xcbg\xda\x86i\xfbc\x1e\x0e\x9ev\x9a\xe8:_\xa9\xa0e\x11U\xa7\x9c\xd1\x9e\xe5)\xc2\xe9z\xfa\xa8\x81\v\\\xcf\xfcxD/\xd3\x96\xa4\x1f\xca\xda\xbb'}, 0x6a) 04:39:28 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) 04:39:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001100019aef556918b557454d97e0cd59cf"], 0x30}}, 0x0) 04:39:28 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2400000000000000000000000700000044140d"], 0x28}}], 0x1, 0x0) 04:39:28 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x12001, 0x0, 0x0) 04:39:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtclass={0x24, 0x28, 0x511}, 0x24}}, 0x0) 04:39:28 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x58}}, 0x4004002) [ 137.842196][T10192] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 04:39:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'rose0\x00', @ifru_names}) 04:39:29 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x89, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000001a000103"], 0x1c}}, 0x0) 04:39:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xc0, 0xc0, 0x0, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gre0\x00', 'sit0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'wg0\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'dummy0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 04:39:29 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xd, 0x3, 0x0, [{@empty}, {@private=0xa010100}]}]}}}], 0x28}}], 0x1, 0x0) 04:39:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002a00110500"/20, @ANYRES32=r2, @ANYBLOB="0000080000000e"], 0x24}}, 0x0) 04:39:29 executing program 2: socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 04:39:29 executing program 3: socketpair(0x1b, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x480d0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000001140)={0x0, @in={0x2, 0x6e21, @broadcast}, @xdp={0x2c, 0x4, 0x0, 0x10}, @in={0x2, 0x4e22, @private=0xa010100}, 0x585d, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000001100)='vlan0\x00', 0x194f7c11, 0x3, 0x1000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0xc0, 0x218, 0xc0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, &(0x7f0000000280), {[{{@ip={@private=0xa010101, @local, 0xffffffff, 0xff, 'ip6gre0\x00', 'sit0\x00', {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x6}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @broadcast, 0xffffff00, 0x0, 'veth1_macvtap\x00', 'macvlan1\x00', {}, {}, 0x2, 0x0, 0x1e}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv6=@mcast2, [0x0, 0xffffff00, 0x0, 0xffffff00], @ipv4=@broadcast, [0xff, 0x0, 0xff, 0xffffffff], @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xff, 0xffffff00, 0xffffffff], @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xff000000, 0xff, 0xffffff00, 0xffffff00], 0x5, 0x5, 0x33, 0x4e20, 0x4e21, 0x4e23, 0x4e20, 0x208, 0x18e}, 0x80, 0x40}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) connect$packet(r0, &(0x7f0000000040)={0x11, 0xb, 0x0, 0x1, 0x80, 0x6, @random="e05a84164353"}, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) 04:39:29 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 138.438947][T10216] x_tables: duplicate underflow at hook 2 04:39:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001140)={0x0, @in={0x2, 0x0, @empty}, @nfc, @in={0x2, 0x0, @remote}, 0x585f}) 04:39:29 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="240000000000000001"], 0x28}}], 0x1, 0x0) 04:39:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005a000103"], 0x1c}}, 0x0) 04:39:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, 0x0) [ 138.519305][T10225] x_tables: duplicate underflow at hook 2 [ 138.532642][T10225] x_tables: duplicate underflow at hook 2 04:39:29 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x7) 04:39:29 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x1, 0x0) 04:39:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:29 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:29 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) 04:39:29 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000006680)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 04:39:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000014c0)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0x0, 0xc0, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'ip6gre0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth1_macvtap\x00', 'macvlan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x4}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 04:39:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@deltfilter={0x3ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3e94, 0x2, [@TCA_BASIC_POLICE={0x868, 0x4, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}]}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_EMATCHES={0x1374, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x12d4, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_IPT={0xc0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x91, 0x5, "9753285a9fecb477c49c1f2b4a93b0c9d37cfdb745a52b3d1a0f5f21a26ebc222510f1d7dac0f1dbda8af992ad7252c351cd4a6bcf506e089df30971726da502ffa9bea6ca88f159a0355064706bd2761de4eec521a99093b5290fe44ea1e56daa0128999a6717f976317a3a69038c10799ebdefd340b554b6eba990cf0549f74a18266edea7785d7ead01faab"}, @TCA_EM_IPT_MATCH_REVISION={0x5}]}}, @TCF_EM_CONTAINER={0x50, 0x0, 0x0, 0x0, {{}, "b4d69498c442c918e47bc1beebe8f1b699aca25c60ef540778ecd08a3f07ddbc7eea99896203bc3b0e7c018a937fe779f78e4fd7ddd50a1caca241378892ec79ee"}}, @TCF_EM_CONTAINER={0x100c, 0x0, 0x0, 0x0, {{}, "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"}}, @TCF_EM_META={0xc4, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_VAR="99a15a", @TCF_META_TYPE_VAR="cb", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="bf3e6a4e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9d7e8fc58e9e", @TCF_META_TYPE_VAR="266a73b68ae0", @TCF_META_TYPE_VAR="a7c2b1c3", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="17"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x21, 0x2, [@TCF_META_TYPE_VAR="866e2aa8", @TCF_META_TYPE_VAR='x.]', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="a6d3228c", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="a0a1f0a7634d"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="cb", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fa0c4463", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_VAR="15e1f46ec808e82d76ab", @TCF_META_TYPE_VAR="27f5f8", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="2aab125cf19f", @TCF_META_TYPE_VAR="777aec6962", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="e1"]}]}}, @TCF_EM_CONTAINER={0x64, 0x0, 0x0, 0x0, {{}, "491ceb014b9ed2b5d6c930c3c95ab889142ea8c781f259cd5dd511aafd3078aa0b20981fa47da1f66b7c4372a1d4350c69badd371490cc62cb3a9220ce997c4714173f28f8ecf39a3ac4ce1fc2c93be82c027682c5"}}, @TCF_EM_CONTAINER={0x28, 0x0, 0x0, 0x0, {{}, "3c1b2d6f8a0800738298fd719f19bf0a24541da5245a0d097e"}}, @TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "9e80a1"}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_META={0x44, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="5e3bc4283642", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="d4abc884b999", @TCF_META_TYPE_VAR="b8daf31620", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}]}]}, @TCA_BASIC_ACT={0x22a4, 0x3, [@m_skbedit={0x1080, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_csum={0xf4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x39, 0x6, "9eb4d927e00c89171f645a7806821602074380482f04942b9ea8b973f28fae785f9f2c38302a3c4250cb3ebe0b77ca1bd85b4c5688"}, {0xc}, {0xc}}}, @m_mpls={0x14c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_BOS={0x5}]}, {0xa1, 0x6, "67a3aae08b789647bd8b88e0131ff16f91bdf0869d9ca3edf00ab8e9a722dafb0311045829817ada4c2703f9e99eea16e9a3e1edde1be2b88bf2d7eafd961593229485cdc722c248a4a0702487d5fde5fe65d0c7548a1a91efc37d738ce9e8b55c0bce3ddec0f057c85862a154fce21b5582045f0f45943cf29ff0b5d507745a640a961626511d7e42ac0be210e8d98c4f387ba4ed824ab866c58d7bc0"}, {0xc}, {0xc}}}, @m_sample={0xfe0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xfb1, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x3ec4}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)) 04:39:29 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}}], 0x2, 0x0) 04:39:30 executing program 3: r0 = socket(0x2, 0x3, 0x8) recvmmsg(r0, &(0x7f000000ea00)=[{{0x0, 0x0, &(0x7f000000bac0)=[{&(0x7f00000099c0)=""/87, 0x57}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f000000ec80)=[{{&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 04:39:30 executing program 2: modify_ldt$write2(0x11, &(0x7f00000004c0), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/155, 0xffffffffffffff36) [ 139.339967][T10271] x_tables: duplicate underflow at hook 2 04:39:30 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@empty]}]}}}], 0x18}}], 0x1, 0x0) 04:39:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)) 04:39:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'veth1_macvtap\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 04:39:30 executing program 5: add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000002c0)="a5fdcb55db57bd7d9db6f071ad42a517751c00a82dd5dd0059e8da3a8eb2592b5506be988ae9bd41a191178a8aca0b8d6f1e46bac5bcb2f46b17a5947c8b7c7134df65b198c59b64030a03646a23d2c4d52e1486c364f50812fc2c641fda3224b6cebc29f78e9450c9442c563292ea91ba97a976f21339777d945026dc41c33729130581b4", 0xfd9e, 0x0) 04:39:30 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)) 04:39:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gre0\x00', 'sit0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'wg0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x20}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 04:39:30 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006ac0), 0x2, 0x10140, 0x0) 04:39:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_names}) 04:39:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x4, 0x0, 0x0, &(0x7f0000002480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 04:39:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x100) 04:39:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40) 04:39:30 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2400000000000000000000000700000044140d030452579e6cf53cc074"], 0x28}}], 0x1, 0x0) 04:39:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r2}, 0xc) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 04:39:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)) 04:39:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x33}}, 0x4040854) 04:39:30 executing program 0: mq_unlink(&(0x7f0000000080)='.}\x00') 04:39:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 04:39:30 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000007ec0)=[{{&(0x7f0000000000)=@ethernet={0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 04:39:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc0d2) 04:39:31 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x2710}) 04:39:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x33}}, 0x4040854) [ 140.344721][T10337] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 04:39:31 executing program 2: 04:39:31 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 04:39:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, &(0x7f0000000000)='.', 0x44, 0x400c004, 0x0, 0x0) 04:39:31 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffff) 04:39:31 executing program 4: 04:39:31 executing program 1: 04:39:31 executing program 0: 04:39:31 executing program 5: 04:39:31 executing program 2: 04:39:31 executing program 3: 04:39:31 executing program 2: 04:39:31 executing program 1: 04:39:31 executing program 3: 04:39:31 executing program 5: 04:39:31 executing program 4: 04:39:31 executing program 0: 04:39:31 executing program 1: 04:39:31 executing program 2: 04:39:31 executing program 0: 04:39:32 executing program 4: 04:39:32 executing program 5: 04:39:32 executing program 3: 04:39:32 executing program 1: 04:39:32 executing program 2: 04:39:32 executing program 0: 04:39:32 executing program 4: 04:39:32 executing program 5: 04:39:32 executing program 3: 04:39:32 executing program 1: 04:39:32 executing program 4: 04:39:32 executing program 0: 04:39:32 executing program 5: 04:39:32 executing program 2: 04:39:32 executing program 3: 04:39:32 executing program 4: 04:39:32 executing program 1: 04:39:32 executing program 2: 04:39:32 executing program 5: 04:39:32 executing program 0: 04:39:32 executing program 4: 04:39:32 executing program 3: 04:39:32 executing program 2: 04:39:32 executing program 5: 04:39:32 executing program 1: 04:39:32 executing program 0: 04:39:32 executing program 2: 04:39:32 executing program 4: 04:39:32 executing program 5: 04:39:32 executing program 3: 04:39:32 executing program 1: 04:39:32 executing program 5: 04:39:32 executing program 0: 04:39:32 executing program 2: 04:39:32 executing program 4: 04:39:32 executing program 3: 04:39:32 executing program 1: 04:39:32 executing program 0: 04:39:32 executing program 2: 04:39:32 executing program 5: 04:39:32 executing program 4: 04:39:32 executing program 1: 04:39:32 executing program 3: 04:39:32 executing program 2: 04:39:32 executing program 0: 04:39:32 executing program 5: 04:39:32 executing program 4: 04:39:32 executing program 1: 04:39:32 executing program 3: 04:39:32 executing program 2: 04:39:32 executing program 5: 04:39:32 executing program 0: 04:39:32 executing program 4: 04:39:32 executing program 1: 04:39:32 executing program 2: 04:39:33 executing program 3: 04:39:33 executing program 5: 04:39:33 executing program 2: 04:39:33 executing program 1: 04:39:33 executing program 0: 04:39:33 executing program 4: 04:39:33 executing program 3: 04:39:33 executing program 1: 04:39:33 executing program 5: 04:39:33 executing program 2: 04:39:33 executing program 0: 04:39:33 executing program 4: 04:39:33 executing program 5: 04:39:33 executing program 3: 04:39:33 executing program 2: 04:39:33 executing program 1: 04:39:33 executing program 4: 04:39:33 executing program 0: 04:39:33 executing program 5: 04:39:33 executing program 2: 04:39:33 executing program 1: 04:39:33 executing program 3: 04:39:33 executing program 4: 04:39:33 executing program 0: 04:39:33 executing program 5: 04:39:33 executing program 2: 04:39:33 executing program 1: 04:39:33 executing program 3: 04:39:33 executing program 0: 04:39:33 executing program 4: 04:39:33 executing program 5: 04:39:33 executing program 3: 04:39:33 executing program 1: 04:39:33 executing program 2: 04:39:33 executing program 0: 04:39:33 executing program 4: 04:39:33 executing program 1: 04:39:33 executing program 5: 04:39:33 executing program 4: 04:39:33 executing program 2: 04:39:33 executing program 0: 04:39:33 executing program 3: 04:39:33 executing program 5: 04:39:33 executing program 2: 04:39:33 executing program 0: 04:39:33 executing program 1: 04:39:33 executing program 4: 04:39:33 executing program 5: 04:39:33 executing program 3: 04:39:33 executing program 4: 04:39:33 executing program 2: 04:39:33 executing program 0: 04:39:33 executing program 0: 04:39:33 executing program 2: 04:39:34 executing program 3: 04:39:34 executing program 4: 04:39:34 executing program 5: 04:39:34 executing program 1: 04:39:34 executing program 0: 04:39:34 executing program 2: 04:39:34 executing program 3: 04:39:34 executing program 5: 04:39:34 executing program 4: 04:39:34 executing program 1: 04:39:34 executing program 2: 04:39:34 executing program 0: 04:39:34 executing program 3: 04:39:34 executing program 5: 04:39:34 executing program 4: 04:39:34 executing program 3: 04:39:34 executing program 0: 04:39:34 executing program 2: 04:39:34 executing program 1: 04:39:34 executing program 3: 04:39:34 executing program 5: 04:39:34 executing program 0: 04:39:34 executing program 4: 04:39:34 executing program 0: 04:39:34 executing program 2: 04:39:34 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x4, "79cdbd", 0x7, 0x6, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8c4ee8", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote}}}}}}}, 0x0) 04:39:34 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6079cdbd00070600fe8000000000000000000000000000000000000002"], 0x0) 04:39:34 executing program 4: syz_emit_ethernet(0x83, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b6534d", 0x4d, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "9fa59c56a257f158b7c458da6fdc7cc6ed0c8e91dca04dc1f9acac8e4b87243b4ca2018ce29ce890d9c54121a557a6651ea617e643"}}}}}}}, 0x0) 04:39:34 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8c4ee8", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @remote}}}}}}}, 0x0) 04:39:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:39:34 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6079cdbd00070600fe800000000000000000000000000000000000000203009078000000d8"], 0x0) 04:39:34 executing program 2: socket$xdp(0x2c, 0x3, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000003c0)={0x8}, 0x0, 0x0, 0x0) 04:39:34 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b6534d", 0x18, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 04:39:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 04:39:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}]}, 0x1c}}, 0x0) 04:39:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x5421, &(0x7f0000000240)=ANY=[@ANYBLOB="ea"]) 04:39:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 04:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a009d43"], 0x1c}}, 0x0) 04:39:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) 04:39:34 executing program 3: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = epoll_create(0xbc) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0xf, 0x0, 0x0, r1, 0x0}]) 04:39:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x4020940d, &(0x7f0000000240)=ANY=[]) 04:39:34 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "79cdbd", 0x7, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8c4ee8", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote}}}}}}}, 0x0) 04:39:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@map]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x92, &(0x7f0000000180)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000100)=[@cr0={0x0, 0x80010000}], 0x1) 04:39:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002800)={0x2020}, 0x2020) 04:39:34 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "99bbc1", 0x10, 0x21, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00$\x00', 0x0, "fe719e"}}}}}}}, 0x0) 04:39:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a076d839200417b3dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902c0a0d084ea415c03149ebbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51a532e6ea09c346dfebd31a08b32108b80200020000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac1222fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9db697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc783db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4187fb01c73f9985739f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b7fdb0e067345560942fa629fbea170aa41a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935ccda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39474c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab2605033a64482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee8229c017048243765ee41da30548f0fe1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702ccccf9c7a84ccd903890f064c496facf6b4c6d5a842f8c703ddd879f8a85d76f8964dfe6482e62855fe2c77b61977ff3dac01c37f38c38dbfc2f34a328bdf006001b600025868063e3a8fd273693146186b977a0bc3aae5869ef4cdd221e265d2d4e7fb46706b47ba3c0a18ce25dac4b1c2b977c8ae71835737e0334a19cb5bc964b1ca87339282a13e6a0fec8028bbb4efbb697b82fb3ee31b07c48b85aa553067ba07a5898336cbded11c9c136f8a1ab5a8a17b67431c004e6eb08ba28d6b09a85efb6d067ea74a7140cadda7a7790ac814a68ed9c4d950cea811eedefb12d51208fbcb5518431791211826605b6a9b5237d2ed8dc9dcc3b259424349b439b53644e0606683706a00000000009c9a586e268effeb04b64872eb9ec7756fcfa9b2adb701dd59016c44bdd8ecb56fed28c1493943c7f7edf41cbb9780da4d3ff185a30b109dc1d7878f611a765a9256b9638dfc509eea563e477208265f89fe419ae3d89a9f3f159eefe0f9b3a8f97618d97b1b7b5185471e11f910bb98220cb5a40f8ea1c1a5a1953b03574041640b70e5160c6bd23f7207b23dfb9d84ff9e9348b0041a952311653c85988a53dccfe85b96aa36be2c5bc8b992b507efcf54d13d706758cebf382a6e9783747b4cae7d4e1c40420924bf033d7577d393c0a5de3dd4c794dbeb23b0f3b6be93b941f65d1cc1abb483fa007bc554b5f65ebefee4f3fb4c2d77b61f27218a6b38c069e607742ef99df167979ced10e81b2c484e6d2292c41a7af82d849f3a064de22906fb9be01955c4bcb37f6e7ff9fb9b5f134d4d8b64040baf379dd83deb48b7e2e2059a45f9bbffa1ce294c685ff33e70eea835b9e389c849e1a3e725f41fe03cc56b53a2bf97b86ba3915b6795f95814ada79a64d43f4789d726f967e6e50219c9c4b4433df55a7550ed7e419e13933adbca2194ea1ecdde21eab778cb0812caeeaa3dbb4b7565a6303a56b2595d3e83427f17ec0bd7a1d2cad18cb522428a1a2714752d582ce32f7a1d5f8e82c9778637dcdf03f307f05cba76b6915838a9e5275c5959b34ee69cc3dc19aea25f6f2389215ddc7498ebf6c736a90472baccfddfa2b9c9d4c6ec99e58ddcd198cd62651638637a46257200000000000000000000000000d2d6675d211e3817534b8336e680f2b4944d02bdb4745dd3280e4580e01b33df0537482cb49841305a26ff75827c96753e06cc9192897e60e031119d79f07204b0a645ba6f2e39b7d3061c5797685d656a07e7b6f328644a6999c7f99262bf63ffaf50976998a274079245255bd1b11d2897b664ef75d309034f431684779cf394166634b61a17c561eca2afc3cdc3380d6e8b393654e357766ced1ea4c099bbd7bd31e24c2e590e584f70dcfebe23c29357f1dae1e575f8e7766851c31dc71f8e0551b867cd36e1669eff057247c0656dbab76caf2575e137fd93957b08158eb247eed5250d35d3e6d46dbe710e5839d1fafbe4432ed345e1cf93a40139006e7d9794dd0754ab717f96c4abf41ec9712f8b10146f031bb325106d16dcfd47624813b2b89f86bc573b8481b68eb07e27e51ae9fe27f3a5ad60c338f940c20a37d34ea6510b4e96ea78c4f745f7cdef203b0108020fa2f563aab66099dac62b89b07608a76481ad7ea49337c100000000000000000000003e2ea9a7bcd9253165690000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x28, 0xfffff000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 144.179592][T10583] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:39:34 executing program 4: r0 = socket(0x10, 0x80803, 0x4) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:39:34 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "79cdbd", 0x30, 0x3b, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8c4ee8", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote}}}}}}}, 0x0) [ 144.217382][ T34] audit: type=1326 audit(1603946374.839:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10569 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0xffff0000 [ 144.260171][T10589] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 04:39:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 04:39:34 executing program 1: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = epoll_create(0xbc) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 04:39:34 executing program 4: syz_emit_ethernet(0x11f, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xe9, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8c4ee8", 0x0, 0x87, 0x0, @rand_addr=' \x01\x00', @remote, [], "7ac48472336b14a4c9d23746ce96132d2a72d2c666227ec5dd2127d98243600c636e1a000007000000000000003a3ea1d3dc3f17c2ec395aecee09abb27d2f753e9279d6e78815953fd76fe459776fad87cfc56d175355006081a174a8b87cad46a9004dc230fdf45e5397937754db6df00dcf3938058a1330b37ea812e490f5bd821de9c7649141b3b2c3214b921ff7b316e6bb4930733fed57662f03eca6dd04c75b94f4a0860c0501000fc2561836816e92288307a29b03"}}}}}}}, 0x0) [ 144.325757][T10589] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 04:39:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, &(0x7f0000000240)=ANY=[]) 04:39:35 executing program 2: syz_emit_ethernet(0x44e, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd65b95b3f04182f401c4fc008287332000000000000000001fc01000000000000000000000000000130"], 0x0) 04:39:35 executing program 3: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = epoll_create(0xbc) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 04:39:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000120001000000000000000000000000002c"], 0x20}}, 0x0) [ 144.393939][T10605] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:39:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ff4000/0x3000)=nil, 0x3000) 04:39:35 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c7505f", 0x24, 0x6, 0x0, @empty, @ipv4={[], [], @loopback}, {[@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:39:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000240)=ANY=[@ANYBLOB="ea"]) 04:39:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)) 04:39:35 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x3fffffe, 0xffffffffffffffff, 0x8000000) 04:39:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x273) 04:39:35 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0x0, 0x1, 0x0, 0x6f93c5c, 0xa0010, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000011009d"], 0x1c}}, 0x0) 04:39:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 04:39:35 executing program 3: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = epoll_create(0xbc) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0xf00, 0x5, 0x0, r1, 0x0}]) 04:39:35 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6000000032007b010000000000000000000000004c0001004800010008000100627066"], 0x60}}, 0x0) 04:39:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000120001000000000000000000000000002c07"], 0x20}}, 0x0) 04:39:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f00000019c0)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x200000000001f6, 0x0) [ 145.243479][T10662] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 04:39:35 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "79cdbd", 0x30, 0x3a, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8c4ee8", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote}}}}}}}, 0x0) 04:39:35 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:35 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "48c894", 0x44, 0x2f, 0x0, @private0, @private0}}}}, 0x0) 04:39:36 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c7505f", 0x14, 0x6, 0x0, @empty, @ipv4={[], [], @loopback}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:39:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/consoles\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:39:36 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/consoles\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x7b}, 0x0, 0x0, 0x0) 04:39:36 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "79cdbd", 0x30, 0x3a, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8c4ee8", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote}}}}}}}, 0x0) 04:39:36 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x129081, 0x0) write$vga_arbiter(r0, &(0x7f0000000300)=@other={'lock', ' ', 'mem'}, 0x20000309) 04:39:36 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "629285", 0x14, 0x6, 0x0, @mcast2, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:39:36 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6079cdbd00303a00fe8000000000000000000000003a02c5ad"], 0x0) 04:39:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff4000/0x3000)=nil, 0x3000) 04:39:36 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/consoles\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:39:36 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:36 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6079cdbd00303a76e9d2a26349bddcdb32edbe4e9400fe8000000000000000000000000000aa"], 0x0) 04:39:36 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x129081, 0x0) write$vga_arbiter(r0, &(0x7f0000000300)=@other={'lock', ' ', 'mem'}, 0x20000309) 04:39:36 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8c4ee8", 0x0, 0x87, 0x0, @rand_addr=' \x01\x00', @remote}}}}}}}, 0x0) 04:39:37 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6079cdbd00303a76e9d2a26349bddcdb32edbe4e9400fe80ffff"], 0x0) 04:39:37 executing program 0: io_setup(0x3ff, &(0x7f0000000000)=0x0) r1 = epoll_create(0xbc) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}]) 04:39:37 executing program 2: syz_emit_ethernet(0x92, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a61ee3", 0x5c, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, {[@hopopts={0x0, 0x2, [], [@jumbo, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 04:39:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000006a00010100000000000000000a0000000000000004"], 0x1c}}, 0x0) 04:39:37 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "38eaef", 0xc, 0x11, 0x0, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0xe}, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 146.453181][T10750] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="11"], 0x11}}, 0x0) 04:39:37 executing program 0: 04:39:37 executing program 1: [ 146.571067][T10758] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:37 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:37 executing program 2: 04:39:37 executing program 3: 04:39:37 executing program 0: 04:39:37 executing program 5: 04:39:37 executing program 1: 04:39:37 executing program 3: 04:39:37 executing program 2: 04:39:37 executing program 5: 04:39:37 executing program 0: 04:39:37 executing program 1: 04:39:37 executing program 3: 04:39:37 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:37 executing program 2: 04:39:37 executing program 5: 04:39:37 executing program 3: 04:39:37 executing program 0: 04:39:37 executing program 1: [ 146.867660][T10798] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:37 executing program 5: 04:39:37 executing program 0: 04:39:37 executing program 2: 04:39:37 executing program 3: 04:39:37 executing program 1: 04:39:37 executing program 5: 04:39:37 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:37 executing program 0: 04:39:37 executing program 2: 04:39:37 executing program 3: 04:39:37 executing program 1: 04:39:37 executing program 5: [ 147.115815][T10816] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:37 executing program 2: 04:39:37 executing program 3: 04:39:37 executing program 0: 04:39:37 executing program 5: 04:39:37 executing program 1: 04:39:37 executing program 2: 04:39:38 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:38 executing program 1: 04:39:38 executing program 3: 04:39:38 executing program 0: 04:39:38 executing program 5: 04:39:38 executing program 2: [ 147.377387][T10834] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:38 executing program 1: 04:39:38 executing program 5: 04:39:38 executing program 0: 04:39:38 executing program 3: 04:39:38 executing program 2: 04:39:38 executing program 1: 04:39:38 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:38 executing program 5: 04:39:38 executing program 3: 04:39:38 executing program 0: 04:39:38 executing program 2: 04:39:38 executing program 1: 04:39:38 executing program 3: 04:39:38 executing program 5: 04:39:38 executing program 2: 04:39:38 executing program 0: 04:39:38 executing program 5: 04:39:38 executing program 1: 04:39:38 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:38 executing program 0: 04:39:38 executing program 3: 04:39:38 executing program 2: 04:39:38 executing program 5: 04:39:38 executing program 0: 04:39:38 executing program 3: 04:39:38 executing program 2: 04:39:38 executing program 1: 04:39:38 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:38 executing program 0: 04:39:38 executing program 3: 04:39:38 executing program 5: 04:39:38 executing program 2: 04:39:38 executing program 1: 04:39:38 executing program 5: 04:39:38 executing program 3: 04:39:38 executing program 0: 04:39:38 executing program 2: 04:39:38 executing program 1: 04:39:38 executing program 0: 04:39:38 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:38 executing program 3: 04:39:38 executing program 5: 04:39:38 executing program 2: 04:39:38 executing program 1: 04:39:38 executing program 0: 04:39:38 executing program 3: 04:39:38 executing program 5: 04:39:38 executing program 2: 04:39:38 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:38 executing program 1: 04:39:38 executing program 0: 04:39:38 executing program 2: 04:39:38 executing program 3: 04:39:38 executing program 5: 04:39:39 executing program 1: 04:39:39 executing program 0: open$dir(&(0x7f0000000080)='./file1\x00', 0x441, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:39:39 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 04:39:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff83}, 0x0) 04:39:39 executing program 3: symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 04:39:39 executing program 1: 04:39:39 executing program 0: 04:39:39 executing program 5: setresgid(0xee00, 0xffffffffffffffff, 0xee00) 04:39:39 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/210, 0xd2) 04:39:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 04:39:39 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 04:39:39 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:39 executing program 0: open$dir(&(0x7f0000000000)='./file1\x00', 0x41, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x123880, 0x11) 04:39:39 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x441, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) chown(&(0x7f0000000040)='./file1\x00', r0, 0xee00) 04:39:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) 04:39:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 04:39:39 executing program 3: open$dir(&(0x7f0000000080)='./file1\x00', 0x8842c1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 148.637031][ T34] audit: type=1804 audit(1603946379.260:5): pid=10966 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir655021624/syzkaller.E7AqPD/98/file1" dev="sda1" ino=15868 res=1 errno=0 04:39:39 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x441, 0x42) 04:39:39 executing program 1: open$dir(&(0x7f0000000000)='./file1\x00', 0x1d5b40, 0x0) getxattr(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0, 0x0) 04:39:39 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000001dc0)=""/89, &(0x7f0000001e40)=0x59) 04:39:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) 04:39:39 executing program 3: rt_sigaction(0x0, 0xfffffffffffffffd, 0x0, 0x8, &(0x7f0000000240)) 04:39:39 executing program 1: open$dir(&(0x7f0000000080)='./file1\x00', 0x292441, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresgid(0xee01, 0x0, r0) 04:39:39 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x2024c1, 0x42) 04:39:39 executing program 0: rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00') 04:39:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x6faec1, 0x0) 04:39:39 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80) 04:39:39 executing program 1: open$dir(&(0x7f0000000080)='./file1\x00', 0x441, 0x106) 04:39:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001100), 0x0, 0x0) 04:39:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 04:39:39 executing program 5: open$dir(&(0x7f0000000080)='./file1\x00', 0x441, 0x0) getxattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) 04:39:39 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x441, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', &(0x7f0000000200), 0x4000) 04:39:39 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:39 executing program 1: open$dir(&(0x7f0000000000)='./file1\x00', 0x41, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) 04:39:39 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x41, 0x109) 04:39:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x6faec1, 0x0) futimesat(r0, 0x0, 0x0) 04:39:39 executing program 0: open$dir(&(0x7f0000000000)='./file1\x00', 0x441, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x8c) 04:39:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdc6) 04:39:39 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:39 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x46202, 0x0) 04:39:39 executing program 5: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[], 0xe2, 0x0) 04:39:39 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80001, 0x0) [ 149.136818][ T34] audit: type=1804 audit(1603946379.760:6): pid=11039 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir655021624/syzkaller.E7AqPD/102/file1" dev="sda1" ino=15877 res=1 errno=0 04:39:39 executing program 3: open$dir(&(0x7f0000000000)='./file1\x00', 0x8a241, 0x10) 04:39:39 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000040)=""/39) 04:39:39 executing program 0: symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') lsetxattr(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) [ 149.198959][ T34] audit: type=1804 audit(1603946379.780:7): pid=11039 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir655021624/syzkaller.E7AqPD/102/file1" dev="sda1" ino=15877 res=1 errno=0 04:39:39 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x2024c1, 0x0) 04:39:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 04:39:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x6faec1, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xee00, 0x0) 04:39:39 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0x0) 04:39:39 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0xa44c1, 0x42) 04:39:40 executing program 1: open$dir(&(0x7f0000000080)='./file1\x00', 0x441, 0x0) r0 = getegid() chown(&(0x7f0000000300)='./file1\x00', 0x0, r0) 04:39:40 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x441, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003480)='./file1\x00', &(0x7f00000034c0), 0x800) 04:39:40 executing program 5: r0 = socket(0x1, 0x3, 0x0) r1 = epoll_create(0xd6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:39:40 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="d63a8a8457596d271d89bf2c4fd33c6760a3218f0f1e977dec68045d1b952737615ee83496f66076d0f3dee5ff17d57f77db8a56b3402d61f4a8f1ba038a2a4b79a0397a2e44c3859d51fe7a6abcc00e2ba219ac3d28b7000a08cb0f2ec423968904", 0x0, 0x24088081, 0x0, 0x45) 04:39:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="8b71cef353f3bc40ced3aba7f0a6db41ca154c839e5af6bd3fb2b3fce4fa2b43aab284d372f44852197b790ffb389bc429b181b211613155d938f3fd80cfc5aff138f9fe1cff6e982d36a9d57069cdd05c7eb6224a", 0x55}, {&(0x7f0000000180)="94d9d4d0a9ea49ce0a4e4c47467250d7d80c5873ed92823671bebafc22fe0a3577eacd20100a613a938c8dbd51ea4308d3fb047534ee9accef3e34f9865e2d2d9008a96352bc5547b8bdfbb393cd541e611314b079dacb90ad5979550e1ca0c04983450f720ab480fad33a642118e090b3f7917e1a73fbc67e18c724c074b39e05d327607045bc55ba3ae06bcb072d8fc0444773287e5622811ba6f8cfb56f2b4f84cdbd10a6d07bde265daf65cf56e4e4ab7712e0d81156344443b42aaef85b732cd67f246af19e31a1defd50e01502ff48bb1dd875a52b004d536a7a4f0b040bf9da7762f93b", 0xe7}], 0xffffffffffffe39, &(0x7f00000002c0), 0x18}, 0x0) 04:39:40 executing program 3: open$dir(&(0x7f0000000080)='./file1\x00', 0x4441, 0x101) 04:39:40 executing program 2: prlimit64(0x0, 0x9, &(0x7f0000000040), 0x0) 04:39:40 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x441, 0x0) chown(&(0x7f0000000080)='./file1\x00', 0xee01, 0xffffffffffffffff) 04:39:40 executing program 5: 04:39:40 executing program 0: 04:39:40 executing program 3: 04:39:40 executing program 1: 04:39:40 executing program 0: 04:39:40 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:40 executing program 2: 04:39:40 executing program 5: 04:39:40 executing program 3: 04:39:40 executing program 1: 04:39:40 executing program 5: 04:39:40 executing program 2: 04:39:40 executing program 3: 04:39:40 executing program 0: 04:39:40 executing program 1: 04:39:40 executing program 2: 04:39:40 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:40 executing program 3: 04:39:40 executing program 0: 04:39:40 executing program 5: 04:39:40 executing program 1: 04:39:40 executing program 2: 04:39:40 executing program 0: 04:39:40 executing program 5: 04:39:40 executing program 3: 04:39:40 executing program 1: 04:39:40 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:40 executing program 2: 04:39:40 executing program 5: 04:39:40 executing program 3: 04:39:40 executing program 0: 04:39:40 executing program 2: 04:39:40 executing program 1: 04:39:40 executing program 0: 04:39:40 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:40 executing program 2: 04:39:40 executing program 5: 04:39:40 executing program 3: 04:39:40 executing program 1: 04:39:40 executing program 2: 04:39:40 executing program 0: 04:39:40 executing program 5: 04:39:40 executing program 3: 04:39:40 executing program 1: 04:39:40 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:40 executing program 0: 04:39:40 executing program 5: 04:39:40 executing program 2: 04:39:40 executing program 3: 04:39:40 executing program 0: 04:39:40 executing program 1: 04:39:40 executing program 5: 04:39:40 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:41 executing program 0: 04:39:41 executing program 2: 04:39:41 executing program 3: 04:39:41 executing program 1: 04:39:41 executing program 5: 04:39:41 executing program 0: 04:39:41 executing program 3: 04:39:41 executing program 2: 04:39:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 04:39:41 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x9, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd0, &(0x7f0000000600)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000540)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd0, &(0x7f0000000600)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x17, 0x4, &(0x7f0000000540)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000000)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0xfff}, 0x40) 04:39:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000001340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="8b4636", 0x3}], 0x1, &(0x7f0000001600)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x40010) 04:39:41 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x10, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000000)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x4, &(0x7f0000000540)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000000)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000006d00)=[{{&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 04:39:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 04:39:41 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 04:39:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000540)=@framed={{}, [@call={0x85, 0x74}]}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000000)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:41 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:39:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 04:39:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000017c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 04:39:41 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000000)={'tunl0\x00', 0x0}) 04:39:41 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind(r0, 0x0, 0x0) 04:39:41 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:41 executing program 1: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000300)={0x0, 0x7}, 0x10) 04:39:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x6, 0x4) 04:39:41 executing program 2: r0 = epoll_create(0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0xe0002012}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:39:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000540)=@framed={{}, [@call={0x85, 0x6c}]}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000000)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 150.934971][T11209] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:41 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 04:39:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x6, 0x4) 04:39:41 executing program 5: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 04:39:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000540)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5f5e0ff}]}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000000)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 151.145873][T11249] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:42 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005d40)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)="cf17", 0x2}], 0x1}}], 0x1, 0x0) 04:39:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) 04:39:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000001340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 04:39:42 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) 04:39:42 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x7800, 0xf876, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 04:39:42 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004b00)=[{{&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 04:39:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:39:42 executing program 0: r0 = epoll_create(0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x60002016}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:39:42 executing program 5: r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xd9c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x60002016}) 04:39:42 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000300)={0x0, 0x700}, 0x10) 04:39:42 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000300)={0x0, 0x7}, 0x10) 04:39:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 04:39:42 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80) 04:39:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000540)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x4c}]}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd0, &(0x7f0000000600)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:42 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x891c, &(0x7f0000000040)) 04:39:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00000000c0), 0x4) [ 151.893559][T11294] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:42 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:42 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18fa8ff89740001c2f9fa0b3836005404b0e0301a4ce875f2e31760163ee34004000000000000000000010101013c5811039e1577501eecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c0001000000000000003a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0xe9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c70800002a00fb020cbdff498981485eaf999f1b", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x4048000) splice(r0, 0x0, r4, 0x0, 0x847fde, 0x0) 04:39:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 04:39:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x80) 04:39:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0xa}}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000000)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @loopback, 0x1}}) 04:39:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 04:39:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x80) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 04:39:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x30000000}) 04:39:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000a00)={0x0, @l2tp, @sco, @xdp}) 04:39:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x80000001, 0x6, 0xfff}, 0x40) 04:39:42 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x107, 0x17, 0x0, 0x0) [ 152.178717][T11347] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:42 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 152.324318][T11383] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x77}, 0x40) 04:39:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0xfffffff8}]}, 0x2c}}, 0x0) 04:39:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x6, 0x4) 04:39:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="c3"], &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd0, &(0x7f0000000600)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:43 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:43 executing program 3: r0 = epoll_create(0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 04:39:43 executing program 0: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000040)) 04:39:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000640)="2d6335eb6d65c7c8a207e01a948fbd25ed5c5ce3", 0x14}, {&(0x7f0000000700)="efa3174d8b6afc95a4f63e5c29d9a2506a0da912aa4dfd0e951508632f1ea5697af954864976fb53c539dc969b07cd0942a96c44e6a2ca6d2d404db3998de253665384fb3e8ad276f26114bf8bf0", 0x4e}, {&(0x7f0000000840)="774a1ddb8ee22678cddaa70c1842bf655afcc287c43d0bf6da81066e7000c417bc26d70573fb37a8584f295238f88c14e4bf6ac4f03c3067fa0b0a31d8bc6916fdef9fda2d5abeed68f96f1d51226e96b2000c1b217cd0db84e721bf50a95b18384cc4d7104f104d8fc56a5519254d5853a9d0757c2623377812b8a8d046a84a65484f1beda8", 0xfffffe7c}, {&(0x7f0000000900)="bd6add62adfe7b8834656b90fe013ff8efd60478cd8cb4ecee0ef547a22b9eca2e9d386a21de893491615ea493f68a33527456dcc2e25e9c6f4c8e8374a7fd9c2e366060e27e3b8fb31e49c0112e5dc5bbbd1f8d092600cfc9cf0811226829c3c1d2d64553449b08d203c8bde5ac3eb73fd6ec6a2676c28f56d1a407eb8f26a46ae61cb5b055eee69d777a67faf307ab9da501a71f123e0dd32d3db93f6a4998017673f5d6d3576409e86b6176cd4d", 0xaf}, {&(0x7f00000009c0)="9b950b5fe43baea92ee5a60c6a25d7dc83bfce37431d6e58430e37f781284f37c678c1f37428facfccd7770a50736b7868613109b214232902e2623594117ede974bb828b5fa7edb443dcaaf08dc76b4a13ecc5afdd8ac47ac8a7050a4778c5afa6e887c6ab358c472d7a90e53661acc560f052b5ba47a33943229663c363616b4d84d96a6d66a61de82ab5d7439bdb2f16815e0bb9b43e2ab311b32b402d77d", 0xa0}, {&(0x7f0000000680)}, {&(0x7f0000000780)="da32624a8c95cffad3358eb618c0c2e5db732ed98b36968cf9ac403b0c1be6a3e8ed9858", 0x24}, {&(0x7f0000000a80)="9b1322bf1bb81619dadde13ca09c8f86650094c0be051a6297f847c478768f09100fccc42d119a0b92941da4380c05b3252f9c7d41fe197cc3a8f08b36cea30e9abe882e7de972b26937ec34015b996e7fe562cc1ae254ae8e3b4ae62534afc45cd05c500938274e70eb819309e36de4d279d9e9682548c5d9ec289dfe1a0a8ee33bd0168fd8cd0c746443cb816d32aa13e7a88c5ea8e258ec78", 0x9a}, {&(0x7f0000000b40)="485eb99de6a9ab", 0x7}, {&(0x7f0000000b80)="2e6ac073e6eea785923a88da1c006a1d63a8695144e34376f501a08b30d926", 0x1f}], 0xa, &(0x7f0000003a80)=ANY=[@ANYBLOB="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"], 0x2f8}}, {{&(0x7f0000000f80)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="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", 0x1000}], 0x1}}, {{&(0x7f0000002040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003300)=[{&(0x7f00000020c0)="07c0e5d18c40422a9086e517a5ee6d49c7298d5c81e771d6dc7db7a324c91369ce3bdb72f9cbccd20d7fd5b7ae056949f1bfa53434b7dff6543b46034346d20918f3a308d1f7661432ddd00ae3be697bba03df1eb4dca19894c772caf76239bcfcce816bc2c6af", 0x6}, {&(0x7f0000002140)="719dea0a6bd31687dd6642dfe2c05b43aa66f36be9511005acdcede5f100e2af9953838eac6cfe1f85d5e6a11bd0b959d1a46bc6348d57804abcf285237687c05f482698cde8149bf25f32990ed71a3e674136d09cdc694334d61b28ac13d4fe92a4783246fcccf7a4ddbfec147f2612a4777ed2ece1b68daac3f0e70660c5114e5b82d300196d73657d1e709771f03e6dd006be41981c5269bf6c198ba289d10f7d3dac9ef1d9f7c932832d1b4b4a95066ae38bef6cb4bb925770cde08e4f362fa5077426f7e0db0e5829a9c9e8e6d93cb783", 0xd3}, {&(0x7f0000002240)="2853dc9f6d7f685f3138e09acff691db5559f9ffde1c175ebb635df3b5c0fac38518e19fa171d4a73c18eac6951cb1b1b641e9b54e4ccde8e8fb4363f5b3b2a60b7ae8ded7fd3e4ab170824fa0255286149dc03a548d1ecad1d09e40262262653a3196116a6dbae8142eaf4fa253d455f0e7739775a9fa21ad382ee388569641ec2330501353d9e84b57fb0797425aa2a8b31ecf0a4c5bc52b0c9f3667053d9e5c1c2649ec1e", 0xa6}, {&(0x7f0000002300)="22e08064f0858592d570816fa36dda1c8bf79aa2032f51d3e2141d9e9f79b4aea298d15cf2b554ce83c72b50f6ae27c29859d600c642dc32949403127b39e12977d8926824b780977bf4a9f17919cfcbddaff3c6560acc9dad1bc0bef5b660b5be9a7c7c9dcc9cae1d70b7f193f6d5f42aa49673b85d999c3b2a863f2046a7e5a07b03e2220ac1ec137563871348b025f3bb0e8fa9857fec92b3e3801a1fdb68bdb3f1685ffda365b0ae1d95b6f49286f774c695722e6a7ab7a59132bba151a7a1db81ff909d1d691a504aed0c054eaf86f9a6b2db10d0237153365d24bdbef51ed519eef329adc8ca8a7230f514352cf5bdef7280946ba855900cb4fc4d3e74c56022c513723bbde2f10dea07eea4db55c74c47997ddc06dd9163069219f59b7cd31e3370ec43edc64246b7ad7794f216e3cea1f8ce1e970359e353fd0a8225553dd10847c30fd4d77254f027fb5ff4cdef566455056e0d423ee591f8dadee11a3932c6c66f7740022b3a305667a69e238fa03abe36e9ee17ddddd17d3680a603a7e14312a93691656daeb35b6c913dec0b5e8fd28ebe7d7f6ae53067a297e65499c383b5a1665afbeadc8c490305b4a4743602420525f642501c9cfd1625ca669143bc264e84c474b784ae491a5cb405959042f95323364abaf2bbc2b441679a4c8fc2638dc7110c26a1832b0da5b93982cbcca0993527b1a861706e40c5a5af445e14c506a8086890e599d3c61e0f120587452879ac6d53f35c7aa4f002d28aa56aa01cee6dc47a74070d00b4c62dc9605b74cab2d9671d1655999096c2ebee1d7b11fc9b77d2b6d3642fafc2358fc58ca4d745e5202bfb205f73daa97f81d44e5346e9db98437ec4ad88ffd3f76ad9b5db35f618425a5420c9d9aa0a154936f4eb93ef12046cb6422dd37fa5f91800daa8a885efdccb26698029ec3d9608157e74824753263971295c5e49376e7496475f198d823e1376bba8d242aab8c34e21f1d4cedeb34367fa42af93d20a506efc05fb19c0eabfeffaf6a5f5f100fd2f0977b24cbb4036abae41050372d93523a8dc3948e37a59c5efa6bba20675636c2bea2ac944ffe5d6ce3d186501c6bc1975d9d043308060aefac2a03a246dbfea940417e245e2c7be9de16880f3a089cc315746b1ed12de17b1d22ccbbeaae503e24f4e9e777aa3f190474badc5c3b8a9dd8ffba66743cc62c287607cee36faf0e851b74981a3021d080b67617f85d4492196edc4c6e276d5e2ca40a1f46e733df7e94c223906099c9ad777513efd2c2c0596e4620ea908c599962add02ca4e55d1e3ef6b95c3b33e7b59a7254b3164f76be2ca88b561697757bb5538281988adc80e268804c2403fb1ecff39e948db52ef5baf0ab7cdcb2044cbbfe613790ef8504018a550514f2d9dae5212862eec098d9849410a38bfa190dea9a89b592ecfe62b92daae3e7544a27cf0bfa8bb1ad8a32d2d2fee3a4136f26b3b2e8acb2c4e5c31001ec8f4f41733a80cba96d973547ad7fe6b057c2d81b059a31cc25a3ad65bf4bbd378ff1e04b934fd3a7078e367ceafefe8d49f2c4c5301b58b736a72fc07f254024e70ac5c475b5b279bfd4900772d7931f6eff6f67983b0576451107ab3c2b3db328b5ceaddefcbf4682238d4996cb3fefba12320f134670d132aeb49a717927fd9e05fdb29c945ec139190daf9a928d58bc0bed49dee3450a4cd05b24bb2cca520f9df2d25dfba283092f23e89fe043fcb5e1660098b96094e327fd03e824bc10f24830e4e174b64df2b79e8a0f8c507821c77b9adc79b8fa88f446a7d10df9c6744aae9feef28e0160ff0762fffb81418c2b531ed74bf9a786b0a3bc977fc0ce332a13b78a2fe0e38db3a2954584bc10988e3ef0ed99dfdba94087ccc2d23b9ac3c27dcc2b65d16f6f87de2b2953c9e4dd2c40eab75d704afd4e40f52f87834e7ba75fa8a6b67b7523084e8d6d8358583af1fa61fe89580955ae7de048f10bf14bdad94d7e104a3f7ed1e41d1f973a0ed10a20dbd09bb899e4e251b23e80b2b799e92b4673de22dd0cbd3c9d9a3bdfac3a64322638a4633230e81792cb1f3aa788edec7df044fb3d5791727493877938896cec2f76581af96a4d0ea28d6203e45d4fbb13880dcd5077b5f846622e4596b17e91ca478f54d2f2e804bcb90645bca365af31354ece7c00c87b04d489894fed0bc01a4532850fa9fbdb9845688bdd65901661decada9e354bef9967882b4d9af52e6073788128747d38a696cfd9c1359b5819e61eb242ca79e9614166e2ef26cddb8ba6b5ef87024c7630e446febddc316668b9c347fc0caac883c7f28676f28f06866c59af1827f7ee11ad7f7fd7978c6524e2ba32c5908af62b503fa163b423f5eee7bfec6fd32c37a358ccdeba00c155c42bb432c0282b5f3ca13d0dfcaa5ebe6b61dc9559843c8dabb2ea60c6a6f028b7dbeb1e1316c0ef9a7a6e2ea996f84574b8f5cb305e5f3cae9fc14a91ee481abb2c25aead1cf786957dbd51bdf69f5ede69f8df0fff3c4079cf8a2be3acbf213e6ea6508dfc0087af4f466ef1c890af8e147a590b4c6bfd26219eeb98dddfee2e15e7b58e2ecdd46b78895531cedba0af2b4f6fcdc6224fc7ce23a91d85cbda0fd529c683d002f73832f7380b98a12634839f093b370111ca6f4b3d6729c55dca7e24c7408619af763c75888ae93f404da4b37acebca0575ff398b0c991064680b65d3d3cdbca8d339659800855d68d52bec295ec162847b90d8bca752631e01154b91f4be7b15760f722b1bbe641bc1d119bff300e69108ec4347b89940a075511dd41b861c2b9fb2f1b329bb89162274133f473b194a1388b766f6a847035b39503353a12327c5c35c9d01b9c1f13fb56d4cf938f6ea9c5262064fba721d5c2ac8cd5ebcd2bc9eaa59f265647eee559e2c1e88176139352be89fde7dfa51eafc30fb7b0acbed090bd9ad76505ca0f648620d12fcb3d7051dd7c6da28189ef28bce89fd773ce78a1e603ba6a9c2796219f3a0cc96be4bfa04e78a3eb6137d25b83420b1a03a215f643f88b1a72f9ef92fcf334614c51a1f4eeb842fe2aff912f088f51a00a9c39cee82ed64bbecf76ba094775b1aa047123f3702ab593bdf0636171055055ff89991ff07ae13301bd96d7443021986de23bb7f5e09ded5cba75e059980bdac6fce8715aab6e18aa9073aec0f579a04fd4576a9ef2da182dc654d173f984feb7c001683cda138e7a6f1d637163086659e5d5291483d0ecf1d34faf8994e7ceeeab5af2342d1f4a558d47af31e65a284ad78cc50655dd5670a6b14500d4ff4265ae0db0dd2384e02519d7959e40061fd96d7052082cb5ad20852b9a24ddfe2751c2ee1f2f3a6441d05859219be88f13b438383c11e75729bd65f4c7efc7f8c9f3840ef6ad6a6c8c00c5f6d5dc5d5775f0d837952f8168fa5117f58ab271633f10cd1a7e33ea11c9cbaecc6e784d17c25a63f7e2813c6c1798df4be3dfcb55b4914ca42b3b7bb366b9e273f27aac3c6177b9f8e44d57a4b690cc2bcbae94c63b47e41ea13070c9cd3d9a6f295b2844ac3216f08132144c745f2b46c0ebfdc1443d737ab0fa9758a0a570851777601fbd4660cd9d32a200557e8bb3d682cd5ab9bdbadcf7dac06a22a91ee4db9ec99350ef6d7f8f7dbdc11951aaaf14f0fa482cd2460697f7a20e7eb897e7e539749683f3ae39841047a80515d8aedadac852489c25a34a3223c8c4c11bdbf059c85d5cc116f90e841ae18617a304e60777b5baddaeddc762683f460f1748b6b0613e1c6d463288e4954a119aa098f68d9cfa16568185d26c848732f9b59e266be24c90af729a96ebe66b9bb8f45ba4fe5fb0d64afc5a0bacfbc883adba6e85e099373a74418b1cdf16dcfb491565c5fd84bfee776dfde16f67ca9ea633c92ef01fd117dd3cc2d6f43eabc96e6ca2ee8b0b22e0e6010f1f678dd30beb19348e369da7c5b56176eadbb03b069108e1f62cc7b60f36ef80be0823e5020305630816a465c8abe962c2d878adc6dd1eff3e73aaa46a4dd7eeca2adbc66ba9d559600a6aaa980139b0959ac1ca2c351d796beece734e53f516665e33d62274334c203dd33eac2e615eb7de0300ca9800bb659541874c081c092d3b936537135f4246cc519ff0825a63e42d3fceafecb06c599bafb393ca6b071fbc79756f2b6246274683bcd373d6e38e0f1231a7b8155fc2f45a099e639d81c9d140284bf41225e79d8d63751e73386bf3041585f9a2825e4de9532ace734838874ba2edb13feb4223550aa0b6bef31d62d8522ba6abce7b90535ef1e4f7bb06b1160867682acb2b3ba2dd8d54edf3805bc3956beb370d04599c524902698ca2668f26f4f914fb5ca259293db92fc3de15acea75de3ec1119cdcefadacca9aa3439235eb514c485a56c846e6813e5920ee77502596f096456dcbaed81b7beabb3ce3726facca24e0cbfe7bb9bf118249085e8954ae3819ceed989cec66fb5939783835a9d97cec5a2f38a266b977ab86eafcacc6e1b2743331148e724688f26b863bbe8747c4a5a5ce3233b741f3ff1767648e9b47da4d10ef98dc4909171115b1d7d702c38415b98b51b6caa55c9c15e4b2d64feef8f82d6f43384113fc4a9ad4224a14ad326932cf7c05b061010c2cddd15d3d9e4a3668ef2d6b61324c815fa1fa0b4be144c22a6decf3fe648f9e96ed2ca1c16bc3dfc97aec891889bef9a08c2457431659bced9d80c6c69a9d766bc9338a600a6eeaf8e15247a09bb7013335e03b80b9975dc1217de4bcea7f919ee1ff6ba447f43ac35589b93ce7805db0aeb1734b4ecb7edcd3059164498266c66b67fa13688ec041b8820db2a94fdf9a7cfd609c5a11302073435148d5d9ce31a225ff02c8d8bb5ff4c3a2f04ea831c662b158569c4b227eaddbbc8fabf72e8d3d4067f394b1309464318097bc585a4d5b4d86f2de83fa8af42e44faba57deef28b2927f037ef9bafb12adbee6be89d7a959f9e9af313fc47f0f43caab87d067da92c226d5098c04e2831fc02b7810c8a6434078afd4617cfc9bf0ef3815da9071d3a1c3613107c684677b578bf6496fe7156895d381bb6d56ee61978bb21aeca491aa50f5a8a7fad6f0ab8549d2d60da77c113baff5b10e4dec02fe5f9ed4741b880be22c7812fe24706fc9a4a57652a4ea66c3cf131f666633170e1aeb10a984441d6e724bdfd869354ea3cdd634cd55826cf33853eb62aae1bfc6e26d2de53757733edb2b22dcfd52f10e03607d11d3e801505f012312283baa243e97c9103db2d6ff473280804a4cb3c80b86a26b70afa004bdc9a20c92effb3fa94ea162abe492352ae852e813910abbf6138147275e6c7bfbffc918f3ad895736823564c44620ebac137460d8fd718a539de36693891a19fb8abf5a37263a51b41a9f882d24ee8852fcf55115c8e4f9f6593b8c6858d6655776ea83283b3220b4280c3e22cd65579ecbaf2ab09f2f8583d65cef1eeeb657835edb7776dcb11c96560fa3def4a9bf75e66e902ba94d354ae0fe866e16d3fd36fea280db187ed449334c638f56abc2979edc9a52ef4b90bd048b9ccdeb9733b83f397d59300bd94144320e00dff26752135cccc4f2824b7df39053d572d82cd628ec544ad20feb7da4ff6f013f8c595489c488abd16891a48c5867d1b0fe25cac60f6395eba0fd5a625d1dc36ac318937e1b5a8e90a2a48f88d91e501c80ec565b08c63b74d9d085c445237d26612544a75fbdec969dc80f685898162cacbd26ce92123c958d2d817", 0x1000}], 0x4, &(0x7f0000003340)=[{0x80, 0x0, 0x0, "a1e67eac5b417bd1c4d77f97f6ac39f51d548544f0ac7e9d44131e595c5fa28df3e0fb5881cb71488ce802e29f459cb0d643e3781e1159b511f53bdfa869cec94a71ea5f72f7d5993e7535b3c2c88854b1571605a1fea352e3ec536e846600ada92a32388f7fc7f54530"}, {0xd8, 0x0, 0x0, "cdc503a107e04c545bc1741d97a120ba25d03119aa8d7e0e1ea5267bbebe16504a4f91700d4aaabb480f407a44968034b6c73f03abbb2ef838cc525ecbbff1f70719a9e7898e48f6ec39f2fa290305dfb6c7ee0c64c4e678501ad7e0065c34b5c178927f6292c82ed4102d6191b8e86b02677c977f996badc5fc888965afd2be3efb75eec5ee05d88b433dd9bc057003a787d38c20396f757254b7113df67e932a56f259b8a7a16b9a2d31c7fb2ab76b3e9ad6a25931f2d20bb1492c3fbb9085337fd3f692bab8ea"}, {0x70, 0x0, 0x0, "0799ad424d85107243f3bcad5a7c0468938792421168eee86a1e9b9307531bc18c1ed722a671432d6d0c5f0ee4f8b4af37dbcc2a84a0aadafc7001ef4bfcfebb7c7a0ed2f215b9bbbbb20de23d18188bba34d43f60d3bc2d8d8d5d2cfde9c035"}, {0x88, 0x0, 0x0, "6faf53a9aea490e4329f7439c980851e3d84322c7bfab17f7a894cdc0a2f5ad20729297b00eb94bb5b8ce99d578a20143834df02174f3dd72d8391800824061e75897d7db49faf0655962286f58b8205a575912e6a9ff1af4d80fedb7fb0141a0f6836fa3b883c7c762a63b76e00e59d12050543f9dae356"}, {0x20, 0x0, 0x0, "b6b396b46bc30e72c9913acb"}, {0xa8, 0x0, 0x0, "01f840171dd4d5ab63d55340542821b827f6f0f04ffe292c41dce82a7d3e7b0786426dae0f4712a5982edfe67b36c434652328c68e2a7f2d859db21a7b11c73576eebd748e1249010ef4f65b2278a0bb602ba51b2404b8d6568ec16df69dc8b5841443932e5bcf50cdac88e5238894e59979af0d07ef7748efde67c870790ce96748938905c14d00f27e9bb85fc6dea79e"}, {0x18, 0x0, 0x0, "3f48da9b07"}], 0x330}}, {{&(0x7f0000003680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003700)="a35ac1838f5a5247ea4ec4976c984814867a3d9577ea1572aa3e1d1547edc22a94a1405ca2b3d245e1ecfa46bac6bb8b5a45e8d93419baf541112182cd3f73324b164dd670d46e521a9f7b62c8c55e680b66e5c5c318d43fd1fc1d8ed87c3336617379c49e930dde072de6cd9153823435a1d21faa1635b70968d8c7b351406ed139186d09cfe5ae5068811eafb3ad589345d433fc9dc4829bd97f4ec35b62158da49e70feb02da31f62c87e81bd3eea1554af0806b69def33de2736aeeb1159cb5f08cafad81306850f1cece72bf826ba33f2f51ab7c363b9947851be4bbb6ff8aa8b52db97625a315ad4b140fbdb0666d97e", 0xf3}, {&(0x7f0000003800)="34cf0b620ad038445ec848e1df5ac78e5665c10efa099f6cd8d5d8d5fa36bd58dbd86627d2f7c4e793f9930104897282196f45b267479048d956e6ef2d29f9fa3ef2591920d949d215f96388c97a593d3ec114b69b9e0082", 0x58}], 0x2, &(0x7f00000038c0)=[{0xa0, 0x0, 0x0, "32654f1758e7e4a142c8e959e164548813056fb3d79edd7c0c94f37c1933ec118a2e668a46a718c972f6b621a3ca15d36905d6223cfc26e0d261207ae0720881a2d04e4f533061c5fe95049ab9ad54fa2630b556e2cdbf2925a71e946e60f1aac299271593932b0f8cf90b9d422639dc461af13f4696ccff5ffb3bcc13399c1a6cc9ab403645b92a90a581d848a7c153"}], 0xa0}}], 0x4, 0x4c880) 04:39:43 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000480)={@broadcast, @random="32b158eb49b4", @val, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7e8bec", 0x28, 0x3a, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @loopback}}}}}}, 0x0) 04:39:43 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000000)={'tunl0\x00', 0x0}) 04:39:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000015c0)={&(0x7f0000000080)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x48880) 04:39:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 04:39:43 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x107, 0x5, 0x0, 0x10) 04:39:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 04:39:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x2, 0x77, 0x4}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) [ 153.053272][T11412] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0), 0x4) 04:39:43 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x80) 04:39:43 executing program 2: unshare(0x40000000) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0xb4, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_COOKIE, @NL80211_ATTR_COOKIE, @NL80211_ATTR_COOKIE, @NL80211_ATTR_COOKIE]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_data=&(0x7f0000000540)="170553e4e78ae67c786f00575e63a271895b8160ccae2c5491762dbcd5dbca44"}) 04:39:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 04:39:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x81) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 04:39:43 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000100)="9f", 0x1}, {&(0x7f00000001c0)=':', 0x1}], 0x3, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x20}}], 0x1, 0x0) 04:39:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x7, 0x4, &(0x7f0000000540)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000000)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 153.203656][T11449] IPVS: ftp: loaded support on port[0] = 21 04:39:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x1b) 04:39:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x16, 0x4, &(0x7f0000000540)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000000)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000001340)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)="8b46", 0x2}], 0x1}}], 0x1, 0x40010) 04:39:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000600)=@un=@file={0x0, './file0\x00'}, 0x80) 04:39:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f40)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x319, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 153.318842][T11449] IPVS: ftp: loaded support on port[0] = 21 [ 153.425695][T11454] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:44 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005d40)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0xf4010000}}, 0x80, 0x0}}], 0x1, 0x0) 04:39:44 executing program 2: 04:39:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x38, r1, 0x1}, 0x38}}, 0x0) 04:39:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x2, 0x77, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xb6010000}, 0x40) 04:39:44 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='.\x00'}, 0x10) 04:39:44 executing program 1: 04:39:44 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000480)="e209cc278bb74d4fc87556424c055ed0982cf9723c1498cb5de65c20fd02e10557bd5e0c9f9be55ef8164e3b2337e466df9353ae1ea2fcd3c1528e621406eddca387c534d9c965161a5b0029b95eede523dcc28366756e6dada241f423a903ea08d1fc05db3b99d9dd34f2270a", 0x6d}, {&(0x7f0000000540)="79b67209eb16f044adf7ad462f68aff7cf513d364bc11cdb16f48bb54b72fa521b39885d273fdcb69498df5611e3216a09092827efe8bb1c34670bc66b1ef5c92a7710a29d765bcb193f19cd95726d2d6c3bb11dba0de6", 0x57}], 0x1000000000000060) 04:39:44 executing program 0: bind$unix(0xffffffffffffff9c, 0x0, 0x0) [ 153.528762][T11526] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 153.567899][T11534] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 04:39:44 executing program 1: readlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:39:44 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 04:39:44 executing program 2: [ 153.699651][T11531] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:44 executing program 1: 04:39:44 executing program 2: 04:39:44 executing program 5: 04:39:44 executing program 3: 04:39:44 executing program 0: 04:39:44 executing program 5: 04:39:44 executing program 2: 04:39:44 executing program 3: 04:39:44 executing program 0: 04:39:44 executing program 1: 04:39:44 executing program 5: 04:39:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:39:44 executing program 2: 04:39:44 executing program 0: 04:39:44 executing program 5: 04:39:44 executing program 1: 04:39:44 executing program 3: [ 153.966825][T11554] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:44 executing program 2: 04:39:44 executing program 1: 04:39:44 executing program 5: 04:39:44 executing program 0: 04:39:44 executing program 3: 04:39:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:39:44 executing program 1: 04:39:44 executing program 2: 04:39:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000280)=0x7) 04:39:44 executing program 3: 04:39:44 executing program 0: 04:39:44 executing program 2: 04:39:44 executing program 5: 04:39:44 executing program 1: 04:39:44 executing program 3: 04:39:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:39:44 executing program 0: 04:39:44 executing program 5: 04:39:44 executing program 3: 04:39:45 executing program 1: 04:39:45 executing program 2: 04:39:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:45 executing program 3: 04:39:45 executing program 2: 04:39:45 executing program 0: 04:39:45 executing program 5: 04:39:45 executing program 1: 04:39:45 executing program 3: 04:39:45 executing program 2: 04:39:45 executing program 0: 04:39:45 executing program 5: 04:39:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:45 executing program 1: 04:39:45 executing program 3: 04:39:45 executing program 2: 04:39:45 executing program 0: 04:39:45 executing program 5: 04:39:45 executing program 1: 04:39:45 executing program 3: 04:39:45 executing program 0: 04:39:45 executing program 2: 04:39:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:45 executing program 5: 04:39:45 executing program 1: 04:39:45 executing program 3: 04:39:45 executing program 2: 04:39:45 executing program 0: 04:39:45 executing program 5: 04:39:45 executing program 1: 04:39:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:45 executing program 3: 04:39:45 executing program 5: 04:39:45 executing program 0: 04:39:45 executing program 2: 04:39:45 executing program 1: 04:39:45 executing program 5: 04:39:45 executing program 3: 04:39:45 executing program 0: 04:39:45 executing program 2: 04:39:45 executing program 1: 04:39:45 executing program 5: [ 155.199640][T11654] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:39:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:39:45 executing program 2: 04:39:45 executing program 3: 04:39:45 executing program 0: 04:39:45 executing program 5: 04:39:45 executing program 1: 04:39:45 executing program 3: 04:39:45 executing program 0: 04:39:45 executing program 1: 04:39:45 executing program 5: 04:39:45 executing program 2: 04:39:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:39:46 executing program 2: 04:39:46 executing program 1: 04:39:46 executing program 3: 04:39:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:39:46 executing program 0: 04:39:46 executing program 5: 04:39:46 executing program 2: 04:39:46 executing program 1: 04:39:46 executing program 3: 04:39:46 executing program 0: 04:39:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:39:46 executing program 5: 04:39:46 executing program 2: 04:39:46 executing program 3: 04:39:46 executing program 1: 04:39:46 executing program 0: 04:39:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:39:46 executing program 5: 04:39:46 executing program 2: 04:39:46 executing program 3: 04:39:46 executing program 0: 04:39:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:39:46 executing program 1: 04:39:46 executing program 2: 04:39:46 executing program 3: 04:39:46 executing program 5: 04:39:46 executing program 0: 04:39:46 executing program 1: 04:39:46 executing program 2: 04:39:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:46 executing program 3: 04:39:46 executing program 5: 04:39:46 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f00000000c0)) 04:39:46 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000000e40)) 04:39:46 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f00000000c0)) 04:39:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000080)=""/222, 0x32, 0xde, 0x8}, 0x20) 04:39:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x2, 0x4, 0x1200, 0xc46}, 0x40) 04:39:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x3}]}}, &(0x7f0000000080)=""/168, 0x2a, 0xa8, 0x1}, 0x20) 04:39:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 156.086323][T11740] BPF:[1] ENUM (anon) 04:39:46 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00'}, 0x10) [ 156.112759][T11740] BPF:size=0 vlen=0 04:39:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x7}, 0x40) [ 156.137937][T11740] BPF: [ 156.150679][T11740] BPF:Unexpected size 04:39:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x59, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) [ 156.182240][T11740] BPF: [ 156.182240][T11740] 04:39:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x2}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x1ff) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x3f33, 0x12) write$cgroup_int(r3, &(0x7f00000001c0), 0x12) close(r2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 156.211836][T11740] BPF:[1] ENUM (anon) [ 156.227931][T11740] BPF:size=0 vlen=0 [ 156.238260][T11740] BPF: [ 156.243054][T11740] BPF:Unexpected size [ 156.252236][T11740] BPF: [ 156.252236][T11740] 04:39:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x2, &(0x7f0000000480)=@raw=[@initr0], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:39:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x16, 0x0, 0x3, 0xe6}, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 04:39:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x16, 0x0, 0xf00, 0xe6}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 04:39:46 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000840)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002680)=ANY=[@ANYBLOB="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"/2067], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141429e0", 0x0, 0x2f, 0x7000000, 0x0, 0xfffffffffffffe2a}, 0x28) 04:39:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xd}, 0x40) 04:39:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 156.394161][ C1] hrtimer: interrupt took 39409 ns 04:39:47 executing program 0: socketpair(0x10, 0x2, 0x5, &(0x7f00000000c0)) 04:39:47 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 04:39:47 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={@map, 0xffffffffffffffff, 0x21}, 0x14) 04:39:47 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/168, 0x2a, 0xa8, 0x1}, 0x20) 04:39:47 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000380)) 04:39:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003180)={0x0, 0x0, 0x0}, 0x41) 04:39:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:39:47 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) 04:39:47 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:47 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/ppp\x00', 0x0, 0x0) 04:39:47 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000003, 0x106) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 04:39:47 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:39:47 executing program 3: perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x9) 04:39:47 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:47 executing program 0: rmdir(&(0x7f0000000300)='./file0\x00') 04:39:47 executing program 2: rename(&(0x7f0000000000)='./file0\x00', 0x0) 04:39:47 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', 0x0) 04:39:47 executing program 0: read(0xffffffffffffffff, &(0x7f0000000080)=""/139, 0x8b) [ 156.906802][T11804] syz-executor.5 (11804) used greatest stack depth: 9904 bytes left 04:39:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:39:47 executing program 0: readlink(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 04:39:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:47 executing program 2: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 04:39:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:39:47 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) 04:39:47 executing program 2: syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x521000) 04:39:47 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x10080) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x101000) 04:39:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:47 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b0401000000000904000001a1a01100090509"], 0x0) 04:39:47 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x1}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x81}}}}}]}}]}}, 0x0) 04:39:47 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8b, 0x33, 0xaa, 0x40, 0x675, 0x1688, 0x167d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa1, 0xa0, 0x11, 0x0, [], [{{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) 04:39:47 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 04:39:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:47 executing program 3: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 04:39:47 executing program 3: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 04:39:48 executing program 5: r0 = socket(0x1, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000440)=0xfffffffffffffd85) 04:39:48 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:48 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:39:48 executing program 5: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 04:39:48 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 157.494177][ T3844] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 157.504180][ T9280] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 157.504187][ T9835] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 157.874523][ T3844] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 157.874555][ T9835] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 157.884510][ T9280] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 157.904878][ T3844] usb 1-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice=16.7d [ 157.913966][ T9280] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 157.914146][ T9835] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 157.925824][ T3844] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.942483][ T9280] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 157.976820][ T9280] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.978100][ T9835] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 157.989291][ T3844] usb 1-1: config 0 descriptor?? [ 158.001473][ T9280] usb 3-1: config 0 descriptor?? [ 158.024184][ T9835] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 158.036523][ T3844] HFC-S_USB: probe of 1-1:0.0 failed with error -5 [ 158.047855][ T9280] HFC-S_USB: probe of 3-1:0.0 failed with error -5 [ 158.194249][ T9835] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.203485][ T9835] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.224161][ T9835] usb 2-1: Product: syz [ 158.228382][ T9835] usb 2-1: Manufacturer: syz [ 158.232964][ T9835] usb 2-1: SerialNumber: syz [ 158.237782][ T9280] usb 1-1: USB disconnect, device number 2 [ 158.248507][ T3844] usb 3-1: USB disconnect, device number 2 [ 158.255316][T11868] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 158.488436][T11868] udc-core: couldn't find an available UDC or it's busy [ 158.498432][T11868] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 158.534172][ T9835] cdc_ncm 2-1:1.0: bind() failure [ 158.543961][ T9835] cdc_ncm 2-1:1.1: bind() failure [ 158.560586][ T9835] usb 2-1: USB disconnect, device number 2 [ 159.024140][ T9770] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 159.031763][ T55] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 159.295489][ T8892] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 159.444720][ T9770] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 159.453477][ T55] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 159.465616][ T9770] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 159.476533][ T55] usb 1-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice=16.7d [ 159.486624][ T9770] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 159.496072][ T55] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.504918][ T55] usb 1-1: config 0 descriptor?? [ 159.509972][ T9770] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.522233][ T9770] usb 3-1: config 0 descriptor?? [ 159.556187][ T55] HFC-S_USB: probe of 1-1:0.0 failed with error -5 [ 159.577133][ T9770] HFC-S_USB: probe of 3-1:0.0 failed with error -5 [ 159.685736][ T8892] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 159.697377][ T8892] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 159.709361][ T8892] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 159.719776][ T8892] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 04:39:50 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b0401000000000904000001a1a01100090509"], 0x0) [ 159.774595][ T9770] usb 1-1: USB disconnect, device number 3 [ 159.806203][ T55] usb 3-1: USB disconnect, device number 3 [ 159.915599][ T8892] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.925476][ T8892] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.933493][ T8892] usb 2-1: Product: syz [ 159.940193][ T8892] usb 2-1: Manufacturer: syz [ 159.945451][ T8892] usb 2-1: SerialNumber: syz [ 159.975163][T11868] raw-gadget gadget: fail, usb_ep_enable returned -22 04:39:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendto$inet6(r0, 0x0, 0x3c, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) 04:39:50 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000003d00), 0x4) 04:39:50 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:50 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80002152) 04:39:50 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00') r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) socket(0xb, 0x0, 0x0) [ 160.234169][ T8892] cdc_ncm 2-1:1.0: bind() failure [ 160.250399][ T8892] cdc_ncm 2-1:1.1: bind() failure [ 160.255826][ T55] usb 3-1: new high-speed USB device number 4 using dummy_hcd 04:39:50 executing program 0: pipe(&(0x7f0000005e40)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f00000068c0)={r0}, 0x8) 04:39:50 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 04:39:50 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) 04:39:50 executing program 1: 04:39:50 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 160.286308][ T8892] usb 2-1: USB disconnect, device number 3 04:39:51 executing program 1: [ 160.656260][ T55] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 160.664691][ T55] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 160.675824][ T55] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 160.685060][ T55] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.693996][ T55] usb 3-1: config 0 descriptor?? [ 160.766487][ T55] HFC-S_USB: probe of 3-1:0.0 failed with error -5 [ 161.036668][ T3844] usb 3-1: USB disconnect, device number 4 04:39:52 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b0401000000000904000001a1a01100090509"], 0x0) 04:39:52 executing program 0: 04:39:52 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:39:52 executing program 3: 04:39:52 executing program 5: 04:39:52 executing program 1: 04:39:52 executing program 3: 04:39:52 executing program 1: 04:39:52 executing program 5: 04:39:52 executing program 0: 04:39:52 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:39:52 executing program 5: [ 161.904049][ T3844] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 162.274012][ T3844] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 162.282384][ T3844] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 162.324016][ T3844] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 162.333123][ T3844] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.364374][ T3844] usb 3-1: config 0 descriptor?? [ 162.416055][ T3844] HFC-S_USB: probe of 3-1:0.0 failed with error -5 [ 162.620143][ T3844] usb 3-1: USB disconnect, device number 5 04:39:53 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b0401000000000904000001a1a01100090509"], 0x0) 04:39:53 executing program 1: 04:39:53 executing program 3: 04:39:53 executing program 0: 04:39:53 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:53 executing program 5: 04:39:53 executing program 5: 04:39:53 executing program 3: 04:39:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 04:39:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="200000000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001"], 0x88}, 0x0) 04:39:53 executing program 3: setreuid(0x0, 0xee01) setuid(0x0) 04:39:53 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 163.495537][ T3844] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 163.883946][ T3844] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 163.892265][ T3844] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 163.902715][ T3844] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 163.912128][ T3844] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.922833][ T3844] usb 3-1: config 0 descriptor?? [ 163.966046][ T3844] HFC-S_USB: probe of 3-1:0.0 failed with error -5 [ 164.169946][ T3844] usb 3-1: USB disconnect, device number 6 04:39:55 executing program 2: 04:39:55 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xaaaaaaaaaaaaab3, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) 04:39:55 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0, &(0x7f0000000580)) 04:39:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x78, &(0x7f0000000180)="28212b4a1f2112896a96cf70625c278e1d63c6c856dba2e18c33618575351e5f508adf29b9cab1200bae91add0bab626689957124da551c1e83436f32126d8062d583fd7a0277f77c84e765b2660a67dd3615e7c79067e949a1195d73f211c11638f82c0b5b7042cbb1586a934f27a29e5f9de1bee7e6d2a"}) 04:39:55 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 04:39:55 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:55 executing program 0: r0 = inotify_init1(0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000482) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RATTACH(r1, &(0x7f0000000240)={0x14}, 0x14) 04:39:55 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:55 executing program 5: capget(&(0x7f0000003500)={0x19980330}, &(0x7f0000003540)={0x48da, 0x0, 0x0, 0x9}) 04:39:55 executing program 3: r0 = inotify_init1(0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000100) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa4000a06) 04:39:55 executing program 2: 04:39:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="20000000000000000100000001", @ANYRES32=0x0], 0x40, 0x800}], 0x1, 0x0) 04:39:55 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 164.868387][T12181] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 04:39:56 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xaaaaaaaaaaaabdb, &(0x7f0000003940)=[{&(0x7f0000000080)="e89fad9230acb9455908296c4d6ea362f035edf3f6cf31c447ce014d7d5ab5c71e54fc95c31c20458f19c01767676cfb87813123cb826940ef66b08dae64149ce3370473bdb21bdaa2b2c940b3ffad1a90e900"/100, 0x64, 0x20000000000004}, {&(0x7f00000004c0)="55672400000000e4d3b371755d66d3ecfa75f6a24c9e8182fd16ab8a217662a0740d488d6f6fd46cb9c02a231001aeb2c2cff0da3ca3563d57046702a66c8f680e153d171be3e9185a28ca389da102d2c958de4fdda49c44b21eee932b", 0x5d, 0x5}], 0x20000, 0x0) socket$inet(0x2, 0x0, 0x0) 04:39:56 executing program 2: 04:39:56 executing program 3: pipe2$9p(0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 04:39:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0x0, 0x0, 0x32}, 0x0) 04:39:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}], 0x2, &(0x7f0000001900)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 04:39:56 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:56 executing program 2: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 04:39:56 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) setresuid(0xffffffffffffffff, 0xee01, 0x0) sendmmsg$unix(r0, &(0x7f0000003000)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 04:39:56 executing program 0: mremap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 04:39:56 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0x134) truncate(&(0x7f0000000080)='./file0\x00', 0x3f) 04:39:56 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:39:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/13, 0xd) 04:39:57 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0xc204, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 04:39:57 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 04:39:57 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:39:57 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:57 executing program 2: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 04:39:57 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 04:39:57 executing program 3: 04:39:57 executing program 1: 04:39:57 executing program 0: 04:39:57 executing program 5: 04:39:57 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:57 executing program 1: 04:39:57 executing program 3: 04:39:57 executing program 5: 04:39:57 executing program 0: 04:39:57 executing program 3: 04:39:57 executing program 2: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 04:39:57 executing program 1: 04:39:57 executing program 0: 04:39:57 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:57 executing program 5: 04:39:57 executing program 3: 04:39:57 executing program 0: 04:39:57 executing program 3: 04:39:57 executing program 1: 04:39:57 executing program 0: 04:39:57 executing program 5: 04:39:57 executing program 1: 04:39:58 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) 04:39:58 executing program 0: 04:39:58 executing program 3: 04:39:58 executing program 5: 04:39:58 executing program 1: 04:39:58 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:39:58 executing program 0: 04:39:58 executing program 3: 04:39:58 executing program 5: 04:39:58 executing program 1: 04:39:58 executing program 3: 04:39:58 executing program 0: [ 167.973786][ T9280] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 168.283817][ T9280] usb 3-1: device descriptor read/64, error 18 [ 168.703798][ T9280] usb 3-1: device descriptor read/64, error 18 [ 168.973812][ T9280] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 169.283740][ T9280] usb 3-1: device descriptor read/64, error 18 [ 169.683734][ T9280] usb 3-1: device descriptor read/64, error 18 [ 169.803782][ T9280] usb usb3-port1: attempt power cycle [ 170.523798][ T9280] usb 3-1: new high-speed USB device number 9 using dummy_hcd 04:40:01 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) 04:40:01 executing program 5: 04:40:01 executing program 1: 04:40:01 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:01 executing program 0: 04:40:01 executing program 3: 04:40:01 executing program 1: 04:40:01 executing program 3: [ 170.693695][ T9280] usb 3-1: device descriptor read/8, error -71 04:40:01 executing program 0: 04:40:01 executing program 5: 04:40:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, 0x0) 04:40:01 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0xfffffffffffffebe, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000000c0)="0a7244ce51e34351a6ec03dbb3f501e5144c019a0612ad7ba8c526bbbfea17f94fd28979312b00095e8b339a806baf38949f2d9056173f06e892a01568173e5b", 0x40}], 0x4, &(0x7f0000000340)=[{0xf0, 0x0, 0x0, "6c8e71702a6fb6bde64b5a12b066ff9fc3e9df0cc81e9c5b5a23e23b77233a7aca06f19d242b17b62d28fbd75f413424dcfae68eb5cd018501042d0de7e82427a9b4df295ea84c8a76d2ba21dc93eb2888b66a1282173f311dcae826f619fdfad2e1cdd360994f2ccebd5d0576993e8c3f547de5451d9f9f2f0c8c4abf86d67c60c30fd6e98ba251a919e3abeaa2847b328f5c856fea2dfd47bbf9f662357e9b61cbe8d6957abf40b988bd31d02701ebfb8a74bd69487ffa88e1fba12aaf87880da4d0486039ef9fee5331ebdc9e86e629dcbb25ad9976f9e8694eda2fb5113f8f1190"}], 0xfb}, 0x4) [ 170.925256][ T9280] usb 3-1: device descriptor read/8, error -71 [ 171.433697][ T9280] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 171.604107][ T9280] usb 3-1: device descriptor read/8, error -61 [ 171.873664][ T9280] usb 3-1: device descriptor read/8, error -61 [ 171.993734][ T9280] usb usb3-port1: unable to enumerate USB device 04:40:04 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) 04:40:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000001680)=ANY=[], &(0x7f00000016c0)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000001680)={0x1, [0x0]}, &(0x7f00000016c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r2, 0x0, 0x100000}, 0x10) 04:40:04 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000580), &(0x7f0000000640)=0xb8) 04:40:04 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:04 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) lchown(&(0x7f00000000c0)='./file0/../file0\x00', 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) fsync(r0) 04:40:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="37581127", 0x4) 04:40:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000240)="229406f6c2bb1c7bd56db12a900e59a45232a81660ceb73ba7d256c7f85b351d7ace563b9a77fe8c9325c9c0a59200775084684158609a214bf3a16a34a3a7151408b9f81e58aa8318d3e1fe54e6ce4ba267d356bee8f859069f225dba4affad4fe6962ff11c9a750958474fcdc4cbd853290d39", 0x74}, {&(0x7f00000002c0)="5d309aca2c81cf8257c1c89863708e2aa55735cc065dc41c73f34413a28e0a1655f8f3e896b87fa9dd10e5", 0x2b}, {&(0x7f0000000300)="f95af687410721464ed6e39ce43fb1a768a32d30430ce765bf75b0a820ef6136130846f41a80af0e972c544b26844887fca1c980d8c3786b0b933cc97c1a3151401d61adb0685b0085919c7200645a54840405a665f9576aac8d943e13fccdb32c9de1afb5e5d2cf0ad2e9be548694924436ed9fe42d02ff0ee21d4016a9b3ed5976b4445ab4742bc02016b4e9f17941732ce091edabb361256945dcec599afb6358d900963609299da460bf643930063dd175c154affb2a5f9e0dc9418345c9e7b18670e996d1a7a1ffa07a3f6d2c2edd96a393cacb495e", 0xd8}, {&(0x7f0000000400)="165451c3534cfdc3a2723778072bacf99987e8b99fe67284deb9521e2c14dbfdf4efea1b4052ebc181f317134e66d18f251aaf89cccc62997438af32aff704353c18439a3b4797a202ba5e876911b18273d0e3b18b940b992d47de09a6fe6bb321a5957d000330348ba760a9f24acf4673c830a478429c2ac0bfdcf8e911fd132cd004d467f2afa14ab5fffb8615206b0e6afa0b2156406f882f14d672c617da7b773f0d4db4523aa69c3f56a1beca9cebff00a649ecf9f9b7fffe6d627ee146d8f6f2b15e44837bc4b1d6aed43a11332a85a393a943116f1fd016253b4512c7f5c65afb", 0xe4}, {&(0x7f0000000500)="a7e3737f40098304f03f7158e41481225859c7b18f2dddbe796ed07b08a32d6a29c95c8a71db5e1617697e96a924ed6e49b644dd6c1baf41c002527f0612496a8b58bfb8a704fb5f7e65c746a80439acf161a350d15d4d142176bb49a1a666416bf2bb887df67bcf575e4a524d1567a5c73dcde6e056ec69724b0c34543fb53963cff94d3ccdc2715ff83447238716592828733d19299b28e02c46a8089ed339246cc8e12347c0f59af86c81ac3d0a1fdfe4569c64bafbc6c9", 0xb9}, {&(0x7f00000005c0)="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", 0xced}], 0x6}, 0x0) dup2(r0, r1) 04:40:04 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x9, 0x0) 04:40:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000300)=ANY=[], 0x106) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180), 0x8) 04:40:04 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f0000000040)=""/55, 0x37) close(r0) 04:40:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 04:40:04 executing program 1: [ 174.213717][ T9770] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 174.493562][ T9770] usb 3-1: device descriptor read/64, error 18 [ 174.903603][ T9770] usb 3-1: device descriptor read/64, error 18 [ 175.173581][ T9770] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 175.443542][ T9770] usb 3-1: device descriptor read/64, error 18 [ 175.833529][ T9770] usb 3-1: device descriptor read/64, error 18 [ 175.953553][ T9770] usb usb3-port1: attempt power cycle [ 176.683497][ T9770] usb 3-1: new high-speed USB device number 13 using dummy_hcd 04:40:07 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 04:40:07 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:07 executing program 1: 04:40:07 executing program 0: 04:40:07 executing program 5: 04:40:07 executing program 3: 04:40:07 executing program 3: 04:40:07 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 04:40:07 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 04:40:07 executing program 5: socketpair(0x18, 0x0, 0x2008, 0x0) [ 176.834540][ T9770] usb 3-1: device descriptor read/8, error -71 04:40:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0), 0x4) 04:40:07 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 177.074992][ T9770] usb 3-1: device descriptor read/8, error -71 [ 177.583471][ T9770] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 177.765714][ T9770] usb 3-1: device descriptor read/8, error -61 [ 178.074468][ T9770] usb 3-1: device descriptor read/8, error -61 [ 178.194273][ T9770] usb usb3-port1: unable to enumerate USB device 04:40:10 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 04:40:10 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 04:40:10 executing program 5: socketpair(0x3, 0x0, 0x20000000, 0x0) 04:40:10 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:40:10 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 04:40:10 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:10 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f00000000c0)="5e5bf2fa", 0x4, 0x0, &(0x7f0000000100)=@in={0x2, 0x4e24, @local}, 0x80) 04:40:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x80000001, 0x0, 0x0, 0x0) 04:40:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) 04:40:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000001480)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 04:40:10 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 180.303382][ T9770] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 180.573353][ T9770] usb 3-1: device descriptor read/64, error 18 [ 180.973357][ T9770] usb 3-1: device descriptor read/64, error 18 [ 181.243403][ T9770] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 181.553343][ T9770] usb 3-1: device descriptor read/64, error 18 [ 181.994640][ T9770] usb 3-1: device descriptor read/64, error 18 [ 182.113463][ T9770] usb usb3-port1: attempt power cycle [ 182.823293][ T9770] usb 3-1: new high-speed USB device number 17 using dummy_hcd 04:40:13 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 04:40:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xcb, 0x0, "078cf02576800500"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 04:40:13 executing program 0: socketpair(0x1, 0x803, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 04:40:13 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x119, 0x10000}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'zstd'}}]}) 04:40:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f00000000c0)="5e5bf2fa", 0x4, 0x0, &(0x7f0000000100)=@in={0x2, 0x4e24, @local}, 0x80) 04:40:13 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000002380)=0x7, 0x4) 04:40:13 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffe98) [ 182.942539][T12558] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (12558) [ 182.943399][ T9770] usb 3-1: device descriptor read/8, error -71 04:40:13 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00'}) [ 183.053965][T12558] BTRFS error (device loop5): superblock checksum mismatch 04:40:13 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:13 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80) 04:40:13 executing program 0: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@remote, @local, @void, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@generic={0x0, 0x5, "fb62c8"}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@empty}]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 183.116426][T12558] BTRFS error (device loop5): open_ctree failed [ 183.163284][ T9770] usb 3-1: device descriptor read/8, error -71 [ 183.189798][T12558] BTRFS error (device loop5): superblock checksum mismatch [ 183.201578][T12558] BTRFS error (device loop5): open_ctree failed [ 183.240820][T12591] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 183.653269][ T9770] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 183.823289][ T9770] usb 3-1: device descriptor read/8, error -61 [ 184.093535][ T9770] usb 3-1: device descriptor read/8, error -61 [ 184.213395][ T9770] usb usb3-port1: unable to enumerate USB device 04:40:16 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d02000000010902"], 0x0) 04:40:16 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:40:16 executing program 1: socketpair(0xa, 0x3, 0x3, 0x0) 04:40:16 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x101) 04:40:16 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x4f, 0x0, 0x0, 0x0, 0x5e}, 0x0) 04:40:16 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:16 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x7) ioctl$TCSETS2(r0, 0x5412, &(0x7f0000000000)={0xffffff81, 0x0, 0x0, 0x0, 0x0, "0000000000000000005f5e124600"}) 04:40:16 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000040)={&(0x7f00000000c0)={{@local, 0x6}, {@my=0x1, 0x7fffffff}, 0x400, "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"}, 0x418, 0x3f}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000080)={0x6, 'batadv_slave_1\x00', {0x6}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00', {0x4}, 0x4}) 04:40:16 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="d6b919d985b97f11e96e5dc052cb3609f4e8650d0952eef01e85d95c5300034998e16dbd3c5d5f7c3a8cc568d75e2cd2ac12178f83f50972238cf86d465d80eeaefbc7f493e23953bd2be8bc5e9bdc69c99b761829b171dac77ffe4f7177dcdf5738b6ee01c365b881279dd46a22fe76dff28842a529", 0x76}], 0x1, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x6bc}}, @timestamping={{0x14, 0x1, 0x25, 0x2000}}], 0x90}, 0x40800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f8, 0x8, 0x70bd2c, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {}, 0x8001}) setsockopt(r0, 0x9, 0x9, 0x0, 0x0) 04:40:16 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=0xffffffffffffffff) [ 186.055362][T12632] sp0: Synchronizing with TNC 04:40:16 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003000)={&(0x7f0000001c00)=@rc={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=[{0x10}], 0x10}, 0x0) 04:40:16 executing program 0: clock_gettime(0x5, &(0x7f0000001880)) [ 186.106560][T12632] sp0: Synchronizing with TNC [ 186.164627][T12624] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 186.423272][ T9770] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 186.803195][ T9770] usb 3-1: config 0 has no interfaces? [ 186.808697][ T9770] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 186.817783][ T9770] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.826475][ T9770] usb 3-1: config 0 descriptor?? [ 187.075682][ T3844] usb 3-1: USB disconnect, device number 19 04:40:18 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d02000000010902"], 0x0) 04:40:18 executing program 1: syz_open_dev$rtc(&(0x7f0000000f40)='/dev/rtc#\x00', 0x0, 0x80000) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0xfffffffffffffff9, 0x34002) 04:40:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f00000000c0)="5e5bf2fafa382751404f8c30", 0xc, 0x0, &(0x7f0000000100)=@in={0x2, 0x4e24, @local}, 0x80) 04:40:18 executing program 5: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000040)) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)) 04:40:18 executing program 3: r0 = socket(0x11, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 04:40:18 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:18 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 04:40:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000013c0)={0x0, @l2tp, @qipcrtr, @vsock={0x28, 0x0, 0x0, @hyper}}) 04:40:18 executing program 0: socket(0x10, 0x3, 0x1ff) 04:40:18 executing program 5: syz_emit_ethernet(0x64, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb8100100008"], 0x0) 04:40:18 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$snapshot(r0, &(0x7f0000000000)='3', 0x1) 04:40:18 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000080)={0x6, 'veth1_macvtap\x00', {0x4}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0\x00', {}, 0x7f}) [ 187.759769][T12711] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 187.933215][ T9770] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 188.293133][ T9770] usb 3-1: config 0 has no interfaces? [ 188.298655][ T9770] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 188.307751][ T9770] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.316473][ T9770] usb 3-1: config 0 descriptor?? [ 188.555162][ T3844] usb 3-1: USB disconnect, device number 20 04:40:19 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d02000000010902"], 0x0) 04:40:19 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001840)=@add_del={0x2, &(0x7f0000001800)='netpci0\x00'}) 04:40:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 04:40:19 executing program 0: socketpair(0x1e, 0x4, 0x0, 0x0) 04:40:19 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 04:40:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000001340)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) 04:40:19 executing program 3: socketpair(0x1, 0x803, 0x0, &(0x7f0000000080)) 04:40:19 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 04:40:19 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffdfb}, 0x0) [ 189.174807][T12767] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:40:19 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:19 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000140)={0x7}, 0x7) [ 189.360000][T12792] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 189.413085][ T9770] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 189.773103][ T9770] usb 3-1: config 0 has no interfaces? [ 189.778589][ T9770] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 189.787735][ T9770] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.797585][ T9770] usb 3-1: config 0 descriptor?? [ 190.034957][ T9770] usb 3-1: USB disconnect, device number 21 04:40:21 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b040100000000090400"], 0x0) 04:40:21 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) listen(r0, 0x0) 04:40:21 executing program 1: socketpair(0xa, 0x2, 0x8, 0x0) 04:40:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000001c0)={0x0, 0x0, 0x1}) 04:40:21 executing program 3: syz_open_dev$usbfs(&(0x7f0000000bc0)='/dev/bus/usb/00#/00#\x00', 0xd58, 0x0) 04:40:21 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000001480)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0x0) 04:40:21 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000062) 04:40:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000001c0)={0x0, 0x0, 0x1}) 04:40:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getgroups(0x2, &(0x7f00000040c0)=[0xffffffffffffffff, 0xee01]) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r1}}}], 0x20}, 0x0) 04:40:21 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffee6, 0x0, 0x0, &(0x7f0000000140)=[{0x98, 0x0, 0x0, "1ebae6e82642f5253410aaced9618277d9d75943d83f61c86d3f6d3c32ee7cef0d59061ec795f8bab50864d6d527ebe66fdf5e2879f38b84759d2464e620b726f38bf6e9a154d8955bf50eb59dda36ee83840bcc7a781ab9981abd085d89cc31edd8a93a2474983d152674618aa7de09a850c91db21cb360fa91a46f23425d03c07e84bc6c63ad"}, {0x0, 0x0, 0x0, "ecc931"}], 0x33}, 0x4800) 04:40:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) [ 190.737720][T12830] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 190.933038][ T9280] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 191.343143][ T9280] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 191.351520][ T9280] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 191.362457][ T9280] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 191.371987][ T9280] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.384541][ T9280] usb 3-1: config 0 descriptor?? [ 191.427845][ T9280] HFC-S_USB: probe of 3-1:0.0 failed with error -5 [ 191.624977][ T55] usb 3-1: USB disconnect, device number 22 04:40:22 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b"], 0x0) 04:40:22 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) 04:40:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'geneve1\x00'}) 04:40:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, 0x0, 0x0) 04:40:22 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000000280)='P', 0x1}], 0x3}}], 0x1, 0x0) 04:40:22 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:22 executing program 3: socketpair(0x29, 0x2, 0x0, 0x0) 04:40:22 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:40:22 executing program 0: socketpair(0xa, 0x6, 0x0, 0x0) 04:40:22 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect(r0, &(0x7f0000000140)=@sco={0x1f, @fixed}, 0x80) 04:40:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:40:22 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) [ 192.337524][T12888] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 192.483038][ T30] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 192.843056][ T30] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 192.853179][ T30] usb 3-1: config 0 has no interfaces? [ 192.858633][ T30] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 192.867685][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.877901][ T30] usb 3-1: config 0 descriptor?? [ 193.114634][ T30] usb 3-1: USB disconnect, device number 23 04:40:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@nl=@unspec, 0x80) 04:40:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x80) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, 0x0) 04:40:24 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:40:24 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:24 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b"], 0x0) 04:40:24 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:40:24 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f00000001c0), 0xc) 04:40:24 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid'}}], [], 0x6b}}) 04:40:24 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f00000001c0), 0xc) 04:40:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x0, 0xfff}) 04:40:24 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) 04:40:24 executing program 0: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x153d42, 0x0) r1 = dup(r0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000300), 0xa) r2 = dup(r0) write$UHID_INPUT2(r2, &(0x7f0000000340)={0xc, {0xfffffd61, "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"}}, 0xffffff50) 04:40:24 executing program 5: socket(0x11, 0xa, 0x8) [ 193.801982][T12945] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:40:24 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.933115][ T9280] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 194.302981][ T9280] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 194.313253][ T9280] usb 3-1: config 0 has no interfaces? [ 194.318700][ T9280] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 194.328056][ T9280] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.336959][ T9280] usb 3-1: config 0 descriptor?? 04:40:25 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000500)={@dev, @random="216bd8dbd25b", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @local, @empty, @mcast2}}}}, 0x0) 04:40:25 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000001240)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}, 0x0) [ 194.574842][ T30] usb 3-1: USB disconnect, device number 24 04:40:25 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b"], 0x0) 04:40:25 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@xdp, 0x80) 04:40:25 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:25 executing program 1: syz_emit_ethernet(0x64, 0x0, 0x0) 04:40:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000001480), 0x4) 04:40:25 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) 04:40:25 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) 04:40:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() getgroups(0x2, &(0x7f00000040c0)=[0xffffffffffffffff, 0xee01]) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x40}, 0x0) 04:40:25 executing program 1: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x1f]}, 0x8}) 04:40:25 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/204, 0xcc}], 0x1}, 0x0) 04:40:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000300)=@hci, 0x80) 04:40:25 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)) [ 195.412964][ T8892] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 195.832990][ T8892] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 195.843328][ T8892] usb 3-1: config 0 has no interfaces? [ 195.848776][ T8892] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 195.858572][ T8892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.869109][ T8892] usb 3-1: config 0 descriptor?? [ 196.124422][ T8892] usb 3-1: USB disconnect, device number 25 04:40:27 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 04:40:27 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffff0f) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:40:27 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 04:40:27 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b0401000000"], 0x0) 04:40:27 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0}}, 0x440c1) 04:40:27 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:27 executing program 0: timerfd_create(0x0, 0x180000) 04:40:27 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10801, 0x0) 04:40:27 executing program 5: readv(0xffffffffffffffff, &(0x7f0000001280)=[{0x0}, {0x0}, {0x0}], 0x3) 04:40:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 04:40:27 executing program 0: accept$inet(0xffffffffffffff9c, 0x0, 0x0) 04:40:27 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:27 executing program 5: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 196.952877][ T55] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 197.352895][ T55] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 197.361434][ T55] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 197.372302][ T55] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 197.381918][ T55] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 197.391275][ T55] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.400303][ T55] usb 3-1: config 0 descriptor?? 04:40:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 04:40:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000300)=[{&(0x7f00000000c0)='O', 0x1}], 0x1, &(0x7f0000000380)=[@rights], 0x10}, 0x0) [ 197.654669][ T9835] usb 3-1: USB disconnect, device number 26 04:40:28 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b0401000000"], 0x0) 04:40:28 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x20007471) 04:40:28 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xce80bc199293abb2, 0x10, 0xffffffffffffffff, 0x0) 04:40:28 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:28 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000680)=[{&(0x7f0000000080)="9d564428b4ccf364f685212f442ee68e72094b13fba141a538236f4046f13d6fc8bb71525ca21f89bc02f1ba6219f9ab77533b6bf149c8a043d126c245f4eafe99b73c8be00b52f7462ac333111a58a5fdc3ffb7d3c0a847f4ecfd56b5243f8dd7730bd48ef25b1a915501958acafb432c8eb9a127bd4671d17928", 0x7b}, {&(0x7f0000000100)="844e10d0e0f540a345a07f4ec35b24", 0xf}, {&(0x7f0000000140)="77c42f5c3976", 0x6}, {0x0, 0x9100000000000000}, {&(0x7f0000000400)='B', 0x1}], 0x5}, 0x0) 04:40:28 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffff01}, 0x0) 04:40:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000001380)) 04:40:28 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001740), 0x1, 0x0, 0x14}, 0x0) 04:40:28 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 04:40:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 04:40:28 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000100)) 04:40:28 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 198.552858][ T9280] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 198.913158][ T9280] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 198.921411][ T9280] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 198.931546][ T9280] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 198.940522][ T9280] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 198.949628][ T9280] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.960135][ T9280] usb 3-1: config 0 descriptor?? [ 199.205244][ T9280] usb 3-1: USB disconnect, device number 27 04:40:30 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b0401000000"], 0x0) 04:40:30 executing program 1: r0 = socket(0x18, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 04:40:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2) 04:40:30 executing program 0: r0 = socket(0x18, 0x3, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 04:40:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 04:40:30 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000240)) 04:40:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fsync(r0) 04:40:30 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 04:40:30 executing program 3: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 04:40:30 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:30 executing program 0: [ 200.092784][ T30] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 200.452797][ T30] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 200.461133][ T30] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 200.471812][ T30] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 200.481094][ T30] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 200.490816][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.501063][ T30] usb 3-1: config 0 descriptor?? [ 200.744049][ T8892] usb 3-1: USB disconnect, device number 28 04:40:31 executing program 1: 04:40:31 executing program 5: 04:40:31 executing program 0: 04:40:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, 0x0, 0x0) 04:40:31 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b04010000000009"], 0x0) 04:40:31 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:31 executing program 5: socket$inet(0x2, 0x0, 0x6) 04:40:31 executing program 0: 04:40:32 executing program 1: 04:40:32 executing program 3: 04:40:32 executing program 0: [ 201.390694][T13259] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:40:32 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:32 executing program 3: 04:40:32 executing program 1: 04:40:32 executing program 5: 04:40:32 executing program 0: [ 201.611015][T13284] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 201.632751][ T8892] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 202.032784][ T8892] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 202.041118][ T8892] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 202.051841][ T8892] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 202.061049][ T8892] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 202.070316][ T8892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.079393][ T8892] usb 3-1: config 0 descriptor?? [ 202.324184][ T9280] usb 3-1: USB disconnect, device number 29 04:40:33 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b04010000000009"], 0x0) 04:40:33 executing program 3: 04:40:33 executing program 1: 04:40:33 executing program 5: 04:40:33 executing program 0: 04:40:33 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:33 executing program 1: 04:40:33 executing program 5: 04:40:33 executing program 3: 04:40:33 executing program 0: 04:40:33 executing program 1: 04:40:33 executing program 3: [ 203.048597][T13318] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 203.162774][ T9280] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 203.563026][ T9280] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 203.571321][ T9280] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 203.582670][ T9280] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 203.591668][ T9280] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 203.601888][ T9280] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.611873][ T9280] usb 3-1: config 0 descriptor?? [ 203.865482][ T3844] usb 3-1: USB disconnect, device number 30 04:40:35 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b04010000000009"], 0x0) 04:40:35 executing program 1: 04:40:35 executing program 5: 04:40:35 executing program 3: 04:40:35 executing program 0: 04:40:35 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:35 executing program 3: 04:40:35 executing program 5: 04:40:35 executing program 0: 04:40:35 executing program 1: 04:40:35 executing program 3: 04:40:35 executing program 5: [ 204.558823][T13359] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 204.752689][ T3844] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 205.122672][ T3844] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 205.131052][ T3844] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 205.141150][ T3844] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 205.150178][ T3844] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 205.159674][ T3844] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.170200][ T3844] usb 3-1: config 0 descriptor?? [ 205.416133][ T9280] usb 3-1: USB disconnect, device number 31 04:40:36 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b0401000000000904"], 0x0) 04:40:36 executing program 0: 04:40:36 executing program 1: 04:40:36 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:36 executing program 3: 04:40:36 executing program 5: 04:40:36 executing program 5: 04:40:36 executing program 0: 04:40:36 executing program 3: 04:40:36 executing program 1: 04:40:36 executing program 0: 04:40:36 executing program 5: [ 206.164197][T13402] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 206.282602][ T9280] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 206.642584][ T9280] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 206.650847][ T9280] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 206.661563][ T9280] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 206.670842][ T9280] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.679858][ T9280] usb 3-1: config 0 descriptor?? [ 206.725789][ T9280] HFC-S_USB: probe of 3-1:0.0 failed with error -5 [ 206.924303][ T3844] usb 3-1: USB disconnect, device number 32 04:40:38 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b04010000000009"], 0x0) 04:40:38 executing program 3: 04:40:38 executing program 1: 04:40:38 executing program 0: 04:40:38 executing program 5: 04:40:38 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:38 executing program 5: 04:40:38 executing program 3: 04:40:38 executing program 0: 04:40:38 executing program 1: 04:40:38 executing program 5: 04:40:38 executing program 1: [ 207.617122][T13443] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 207.812365][ T3844] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 208.172304][ T3844] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 208.180587][ T3844] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 208.191470][ T3844] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 208.200840][ T3844] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 208.210292][ T3844] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.220897][ T3844] usb 3-1: config 0 descriptor?? [ 208.464577][ T8892] usb 3-1: USB disconnect, device number 33 04:40:39 executing program 3: 04:40:39 executing program 0: 04:40:39 executing program 5: 04:40:39 executing program 1: 04:40:39 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b04010000000009"], 0x0) 04:40:39 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:39 executing program 3: 04:40:39 executing program 5: 04:40:39 executing program 1: 04:40:39 executing program 0: 04:40:39 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:39 executing program 3: 04:40:39 executing program 1: 04:40:39 executing program 0: 04:40:39 executing program 5: 04:40:39 executing program 3: [ 209.332129][ T3844] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 209.712048][ T3844] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 209.720324][ T3844] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 209.730646][ T3844] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 209.739666][ T3844] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 209.748739][ T3844] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.757493][ T3844] usb 3-1: config 0 descriptor?? [ 210.004740][ T9280] usb 3-1: USB disconnect, device number 34 04:40:41 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b04010000000009"], 0x0) 04:40:41 executing program 1: 04:40:41 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:41 executing program 0: 04:40:41 executing program 3: 04:40:41 executing program 5: 04:40:41 executing program 5: 04:40:41 executing program 1: 04:40:41 executing program 3: 04:40:41 executing program 0: 04:40:41 executing program 1: 04:40:41 executing program 5: [ 210.843290][ T8892] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 211.291815][ T8892] usb 3-1: config index 0 descriptor too short (expected 1051, got 27) [ 211.300389][ T8892] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 211.310750][ T8892] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 211.319777][ T8892] usb 3-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 211.328971][ T8892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.339514][ T8892] usb 3-1: config 0 descriptor?? [ 211.593028][ T55] usb 3-1: USB disconnect, device number 35 04:40:42 executing program 0: 04:40:42 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:42 executing program 1: 04:40:42 executing program 3: 04:40:42 executing program 5: 04:40:42 executing program 2: 04:40:42 executing program 5: 04:40:42 executing program 1: 04:40:42 executing program 2: 04:40:42 executing program 0: 04:40:42 executing program 3: 04:40:42 executing program 1: 04:40:42 executing program 2: [ 212.315027][T13580] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:40:43 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:43 executing program 0: 04:40:43 executing program 3: 04:40:43 executing program 5: 04:40:43 executing program 1: 04:40:43 executing program 2: 04:40:43 executing program 0: 04:40:43 executing program 5: 04:40:43 executing program 3: 04:40:43 executing program 1: 04:40:43 executing program 2: 04:40:43 executing program 5: [ 212.559048][T13601] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:40:43 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:43 executing program 3: 04:40:43 executing program 0: 04:40:43 executing program 2: 04:40:43 executing program 1: 04:40:43 executing program 5: 04:40:43 executing program 2: 04:40:43 executing program 5: 04:40:43 executing program 0: 04:40:43 executing program 3: 04:40:43 executing program 2: 04:40:43 executing program 1: 04:40:43 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:43 executing program 0: 04:40:43 executing program 2: 04:40:43 executing program 5: 04:40:43 executing program 1: 04:40:43 executing program 3: [ 212.866584][T13620] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:40:43 executing program 0: 04:40:43 executing program 2: 04:40:43 executing program 1: 04:40:43 executing program 5: 04:40:43 executing program 3: 04:40:43 executing program 2: 04:40:43 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:43 executing program 1: 04:40:43 executing program 5: 04:40:43 executing program 3: 04:40:43 executing program 0: 04:40:43 executing program 2: [ 213.149432][T13641] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:40:43 executing program 3: 04:40:43 executing program 2: 04:40:43 executing program 0: 04:40:43 executing program 1: 04:40:43 executing program 5: 04:40:43 executing program 3: 04:40:44 executing program 1: 04:40:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:44 executing program 0: 04:40:44 executing program 2: 04:40:44 executing program 5: 04:40:44 executing program 3: 04:40:44 executing program 0: 04:40:44 executing program 1: 04:40:44 executing program 2: 04:40:44 executing program 5: 04:40:44 executing program 3: 04:40:44 executing program 1: 04:40:44 executing program 0: [ 213.580387][T13676] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:40:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:44 executing program 5: 04:40:44 executing program 2: 04:40:44 executing program 3: 04:40:44 executing program 0: 04:40:44 executing program 2: 04:40:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 04:40:44 executing program 3: 04:40:44 executing program 1: 04:40:44 executing program 2: 04:40:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:44 executing program 0: 04:40:44 executing program 3: 04:40:44 executing program 5: 04:40:44 executing program 1: 04:40:44 executing program 0: 04:40:44 executing program 2: 04:40:44 executing program 3: 04:40:44 executing program 1: 04:40:44 executing program 0: 04:40:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:44 executing program 5: 04:40:44 executing program 2: 04:40:44 executing program 5: 04:40:44 executing program 3: 04:40:44 executing program 0: 04:40:44 executing program 1: 04:40:44 executing program 2: 04:40:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:44 executing program 5: 04:40:44 executing program 1: 04:40:44 executing program 0: 04:40:44 executing program 3: 04:40:44 executing program 2: 04:40:44 executing program 5: 04:40:44 executing program 1: 04:40:44 executing program 0: 04:40:44 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:44 executing program 3: 04:40:44 executing program 2: 04:40:44 executing program 1: 04:40:45 executing program 5: 04:40:45 executing program 0: 04:40:45 executing program 3: 04:40:45 executing program 2: 04:40:45 executing program 1: 04:40:45 executing program 0: 04:40:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:45 executing program 5: 04:40:45 executing program 2: 04:40:45 executing program 3: 04:40:45 executing program 1: 04:40:45 executing program 0: 04:40:45 executing program 2: 04:40:45 executing program 5: 04:40:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:45 executing program 3: 04:40:45 executing program 1: 04:40:45 executing program 0: 04:40:45 executing program 5: 04:40:45 executing program 2: 04:40:45 executing program 3: 04:40:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:45 executing program 1: 04:40:45 executing program 5: 04:40:45 executing program 2: 04:40:45 executing program 0: 04:40:45 executing program 3: 04:40:45 executing program 1: 04:40:45 executing program 2: 04:40:45 executing program 5: 04:40:45 executing program 0: 04:40:45 executing program 3: 04:40:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:45 executing program 1: 04:40:45 executing program 2: 04:40:45 executing program 0: 04:40:45 executing program 3: 04:40:45 executing program 5: 04:40:45 executing program 1: 04:40:45 executing program 2: 04:40:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:45 executing program 3: 04:40:45 executing program 0: 04:40:45 executing program 5: 04:40:45 executing program 1: 04:40:45 executing program 2: 04:40:45 executing program 3: 04:40:45 executing program 5: 04:40:45 executing program 0: 04:40:45 executing program 1: 04:40:45 executing program 2: 04:40:45 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:45 executing program 3: 04:40:45 executing program 0: 04:40:45 executing program 2: 04:40:45 executing program 5: 04:40:45 executing program 1: 04:40:46 executing program 3: 04:40:46 executing program 2: 04:40:46 executing program 0: 04:40:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:46 executing program 5: 04:40:46 executing program 1: 04:40:46 executing program 3: 04:40:46 executing program 0: 04:40:46 executing program 2: 04:40:46 executing program 5: 04:40:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:46 executing program 1: 04:40:46 executing program 2: 04:40:46 executing program 3: 04:40:46 executing program 1: 04:40:46 executing program 5: 04:40:46 executing program 3: 04:40:46 executing program 0: 04:40:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:46 executing program 2: 04:40:46 executing program 1: 04:40:46 executing program 0: 04:40:46 executing program 5: 04:40:46 executing program 3: 04:40:46 executing program 2: 04:40:46 executing program 1: 04:40:46 executing program 1: 04:40:46 executing program 5: 04:40:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:46 executing program 2: 04:40:46 executing program 0: 04:40:46 executing program 3: 04:40:46 executing program 1: 04:40:46 executing program 5: 04:40:46 executing program 2: 04:40:46 executing program 5: 04:40:46 executing program 1: 04:40:46 executing program 3: 04:40:46 executing program 0: 04:40:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:46 executing program 2: 04:40:46 executing program 3: 04:40:46 executing program 1: 04:40:46 executing program 0: 04:40:46 executing program 5: 04:40:46 executing program 2: 04:40:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:46 executing program 3: 04:40:46 executing program 2: 04:40:46 executing program 1: 04:40:46 executing program 0: 04:40:46 executing program 5: 04:40:46 executing program 1: 04:40:46 executing program 3: 04:40:46 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:46 executing program 2: 04:40:46 executing program 0: 04:40:47 executing program 5: keyctl$dh_compute(0x16, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:40:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 04:40:47 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 04:40:47 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x301201) close(r0) 04:40:47 executing program 0: 04:40:47 executing program 5: 04:40:47 executing program 3: 04:40:47 executing program 2: 04:40:47 executing program 1: 04:40:47 executing program 5: 04:40:47 executing program 0: 04:40:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40081) close(r0) 04:40:47 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0xf000) 04:40:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1267, 0x0) 04:40:47 executing program 3: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getuid() close(r0) socket$pptp(0x18, 0x1, 0x2) 04:40:47 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) 04:40:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:47 executing program 0: socket(0x22, 0x3, 0x0) 04:40:47 executing program 3: keyctl$dh_compute(0xc, 0x0, 0x0, 0x0, 0x0) 04:40:47 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0585667, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) 04:40:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x4802) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 04:40:47 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)) 04:40:47 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000040)) 04:40:47 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 04:40:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:47 executing program 5: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 04:40:47 executing program 2: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000340)={0x18}, 0x18) write$P9_RREADDIR(r0, 0x0, 0xc5) 04:40:47 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x1, 0x0, 0x11, &(0x7f0000000180)="408c0a8b963d5aa081f0614f90ac16ac65"}) 04:40:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$rds(r0, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}, @rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x88}, 0x0) 04:40:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x125e, 0x0) 04:40:47 executing program 0: keyctl$dh_compute(0x10, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:40:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 04:40:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) 04:40:47 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0405610, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) 04:40:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13}, 0x40) 04:40:47 executing program 3: r0 = socket(0xa, 0x5, 0x0) connect$pptp(r0, 0x0, 0x0) 04:40:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 04:40:47 executing program 5: keyctl$dh_compute(0x7, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:40:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da29ea53"}}) 04:40:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x24}}, 0x0) 04:40:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046205, 0x400000) 04:40:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 04:40:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 04:40:47 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 04:40:47 executing program 1: r0 = socket(0xa, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 04:40:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 04:40:48 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000130001"], 0x4c}}, 0x0) 04:40:48 executing program 3: keyctl$dh_compute(0x3, 0x0, 0x0, 0x0, 0x0) [ 217.356553][T14051] binder: 14046:14051 ioctl c018620c 0 returned -14 [ 217.375012][T14051] binder: 14046:14051 ioctl c018620c 0 returned -14 04:40:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x26, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 04:40:48 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/14) 04:40:48 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 217.498971][T14065] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.536593][T14065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.552873][T14065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.633742][T14078] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.644073][T14078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.651984][T14078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:40:48 executing program 5: pipe2(&(0x7f0000000000), 0x0) select(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, &(0x7f0000000280)) 04:40:48 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 04:40:48 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/14) 04:40:48 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0189436, 0x400000) 04:40:48 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:48 executing program 1: keyctl$dh_compute(0x10, 0x0, 0x0, 0x0, 0x0) 04:40:48 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) 04:40:48 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/14) 04:40:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:40:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="94000000000703"], 0x94}}, 0x0) 04:40:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:40:48 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081270, 0x0) 04:40:49 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/14) 04:40:49 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) close(r0) 04:40:49 executing program 5: keyctl$dh_compute(0x13, 0x0, 0x0, 0x0, 0x0) [ 218.354540][T14123] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. 04:40:49 executing program 2: r0 = socket(0xa, 0x5, 0x0) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 04:40:49 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:49 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000100)={0xe7ffffff, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) 04:40:49 executing program 0: shmctl$SHM_INFO(0x0, 0xe, 0x0) 04:40:49 executing program 3: keyctl$dh_compute(0x8, 0x0, 0x0, 0x0, 0x0) 04:40:49 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046205, 0x0) 04:40:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 04:40:49 executing program 0: shmctl$SHM_INFO(0x0, 0xe, 0x0) [ 218.555206][T14150] binder: 14143:14150 ioctl 40046205 0 returned -22 04:40:49 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x2e) 04:40:49 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x540b, 0x0) 04:40:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) 04:40:49 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:49 executing program 0: shmctl$SHM_INFO(0x0, 0xe, 0x0) 04:40:49 executing program 2: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000180), 0x0) 04:40:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}], 0x1, 0x0) 04:40:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x4f397acc}, 0x40) 04:40:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "d700595bfc65c50d8d1b5fbbe2d8d048b1f016a0bf93a1eccc8c760fda08af3f273c852840b7cb436e2c8789d0d038e564e5b5acb06cdeb0c0720642244ab3de", "db1bb59eeeea36f243f07413e212b7ea1111d7c4069075f2e270b24ad098ca74"}) 04:40:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0xa, 0x0) r5 = socket$inet(0x2, 0x3, 0x101) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @remote}}, @in=@private, {@in, @in=@broadcast}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@dev}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@private1}]}]}, 0x1ac}}, 0x0) r7 = fcntl$dupfd(r5, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) r8 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf0000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001814000000000000000000001600", 0x99, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000480)=ANY=[@ANYRES32=r4]) openat(r8, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="74000f00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000005000500000000000500130000000000080009000000000008001800000000000c00100000000000000000000800090000000000050022000000000006000e0000000000080009000000000014000800626f6e645f736c6176655f3000000000"], 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x0) 04:40:49 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000203f}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000300)={0xf}) 04:40:49 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$rds(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000640)=""/243, 0xf3}], 0x3, &(0x7f0000002fc0)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}, @rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x88}, 0x0) 04:40:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:40:49 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/91}, 0x63, 0x0, 0x0) 04:40:49 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:40:49 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "70e286be"}, 0x0, 0x0, @userptr}) 04:40:49 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da29ea53"}}) 04:40:49 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x200) 04:40:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 04:40:49 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sysvipc/shm\x00', 0x4000, 0x0) 04:40:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, 0x0) 04:40:50 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) 04:40:50 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:40:50 executing program 5: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000100), 0x8) 04:40:50 executing program 3: syz_mount_image$iso9660(&(0x7f0000001380)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001300)={[{@iocharset={'iocharset', 0x3d, 'iso8859-9'}}]}) 04:40:50 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 04:40:50 executing program 1: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x4000) 04:40:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001800010027bd7000fbdbdf250200143ffc010001"], 0x44}}, 0x0) 04:40:50 executing program 0: r0 = socket(0x18, 0x0, 0x0) r1 = socket(0x22, 0x2, 0x10000000000002) dup2(r0, r1) 04:40:50 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 219.702688][T14257] ISOFS: Unable to identify CD-ROM format. 04:40:50 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:40:50 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x5452, &(0x7f0000000100)={0xfdfdffff, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) [ 219.768973][T14257] ISOFS: Unable to identify CD-ROM format. [ 219.790210][T14272] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 04:40:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046205, 0x7fffffffefff) 04:40:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:40:50 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) close(r0) 04:40:50 executing program 5: r0 = socket(0x22, 0x3, 0x0) bind$rds(r0, 0x0, 0x0) 04:40:50 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x3, 0x101) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) r5 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf00000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018140000000000000000", 0x95, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, 0x0) openat(r5, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="74000f00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000005000500000000000500130000000000080009000000000008001800000000000c00100000000000000000000800090000000000050022000000000006000e0000000000080009000000000014000800626f6e645f736c617665"], 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x0) 04:40:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) 04:40:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081272, 0x0) 04:40:50 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 04:40:50 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xd4, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000140)) [ 219.930940][T14294] binder: 14285:14294 ioctl 40046205 7fffffffefff returned -22 04:40:50 executing program 1: keyctl$dh_compute(0x14, 0x0, 0x0, 0x0, 0x0) 04:40:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1261, 0x0) 04:40:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x400000) 04:40:50 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x2, 0x21000000) 04:40:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:40:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 04:40:50 executing program 1: keyctl$dh_compute(0x9, 0x0, 0x0, 0x0, 0x0) [ 220.117537][T14317] binder: 14311:14317 ioctl c018620b 400000 returned -14 04:40:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x9, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}], 0x20}}], 0x2, 0x0) 04:40:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 04:40:51 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x49841, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) 04:40:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x40045612, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) 04:40:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$rds(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) 04:40:51 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1bb9b19d"}, 0x0, 0x0, @planes=0x0}) 04:40:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x0, 0x5, 0x3}, 0x14}}, 0x0) 04:40:51 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 04:40:51 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) [ 220.934835][ T436] Bluetooth: hci6: Frame reassembly failed (-84) 04:40:51 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046208, 0x0) 04:40:51 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x972c9237}) 04:40:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070ca, 0x0) 04:40:51 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 222.959809][ T3844] Bluetooth: hci6: command 0x1003 tx timeout [ 222.965914][ T8474] Bluetooth: hci6: sending frame failed (-49) [ 225.039534][ T9280] Bluetooth: hci6: command 0x1001 tx timeout [ 225.045582][ T8474] Bluetooth: hci6: sending frame failed (-49) [ 227.119221][ T30] Bluetooth: hci6: command 0x1009 tx timeout 04:41:01 executing program 3: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x26083) 04:41:01 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) 04:41:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:41:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) 04:41:01 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) 04:41:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) 04:41:01 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={'sha1\x00'}}) 04:41:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) 04:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) prctl$PR_GET_NO_NEW_PRIVS(0x27) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r2) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x1, 0x0) 04:41:01 executing program 0: keyctl$dh_compute(0x6, 0x0, 0x0, 0x0, 0x0) 04:41:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$rds(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/243, 0xf3}], 0x3, &(0x7f0000002fc0)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}, @rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x88}, 0x0) 04:41:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) 04:41:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5853e3a0"}, 0x0, 0x0, @userptr}) [ 231.378118][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:41:02 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="bc", 0x1, 0xfffffffffffffffc) 04:41:02 executing program 4: r0 = memfd_create(&(0x7f0000000140)='#! \x13\xdb\xb9\xdaU\xb1\xea\xa3\x8a\x91C\xd6\x9fA\xe9\xfb7\xb6\xe5,\x19\xb2y\x02MO&\xcb*p<\xa4\x84\xfa5\xd7YX]z<\xf3T\xf6\x80\xafm\xcfr\xe6\x17\xe1o\x81G\x1e:\x00}[\xfaY-\x13K0\'s\xe0\xceQ\x8b\xdc 9\xb6\x7f*\xe8\xc6\xff\xe7[\xb4\xb9', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0xc0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:41:02 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 231.433492][T14412] IPVS: ftp: loaded support on port[0] = 21 04:41:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40044591, 0x0) 04:41:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40081) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) 04:41:02 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xd4, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000300)={0xfffffffa}) 04:41:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 231.665310][T14462] IPVS: ftp: loaded support on port[0] = 21 [ 232.218595][ T3159] BUG: kernel NULL pointer dereference, address: 000000000000009c [ 232.226403][ T3159] #PF: supervisor read access in kernel mode [ 232.232348][ T3159] #PF: error_code(0x0000) - not-present page [ 232.238295][ T3159] PGD 20e99067 P4D 20e99067 PUD 20e9a067 PMD 0 [ 232.244645][ T3159] Oops: 0000 [#1] PREEMPT SMP [ 232.249291][ T3159] CPU: 1 PID: 3159 Comm: kworker/u4:4 Not tainted 5.10.0-rc1-syzkaller #0 [ 232.257753][ T3159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.267828][ T3159] Workqueue: netns cleanup_net [ 232.272656][ T3159] RIP: 0010:kcsan_setup_watchpoint+0x215/0x4d0 [ 232.278816][ T3159] Code: 9d 4c 89 74 24 50 eb 05 ff 74 24 50 9d 48 83 c4 60 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f b7 08 89 ca c1 ea 08 31 db 31 f6 eb 26 <8b> 08 89 ca c1 ea 08 89 ce c1 ee 10 eb 18 48 8b 08 48 89 ca 48 c1 [ 232.298478][ T3159] RSP: 0018:ffffc900061b3bf8 EFLAGS: 00010046 [ 232.304516][ T3159] RAX: 000000000000009c RBX: 0000000000000000 RCX: 0000000000000000 [ 232.312545][ T3159] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 232.320639][ T3159] RBP: 0000000000000003 R08: 00000000aaaaaaab R09: 000800000000009c [ 232.328613][ T3159] R10: 0000000000000246 R11: ffff8881019ac040 R12: 0000000000000004 [ 232.336636][ T3159] R13: 0000000000000000 R14: ffff88810cbbe240 R15: 0000000000000001 [ 232.344593][ T3159] FS: 0000000000000000(0000) GS:ffff88813bd00000(0000) knlGS:0000000000000000 [ 232.353502][ T3159] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 232.360058][ T3159] CR2: 000000000000009c CR3: 0000000020e98000 CR4: 00000000001506e0 [ 232.368036][ T3159] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 232.376039][ T3159] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 232.383982][ T3159] Call Trace: [ 232.387254][ T3159] ? __rtnl_unlock+0x7e/0x90 [ 232.391893][ T3159] afs_unuse_cell+0x24/0x2b0 [ 232.396458][ T3159] afs_cell_purge+0x72/0x1e0 [ 232.401103][ T3159] ? del_timer_sync+0x9a/0xb0 [ 232.405832][ T3159] afs_net_exit+0x67/0xa0 [ 232.410131][ T3159] cleanup_net+0x435/0x8a0 [ 232.414518][ T3159] process_one_work+0x3e1/0x950 [ 232.419340][ T3159] worker_thread+0x635/0xb90 [ 232.423929][ T3159] ? finish_task_switch+0x81/0x280 [ 232.429016][ T3159] ? process_one_work+0x950/0x950 [ 232.434075][ T3159] kthread+0x1fa/0x220 [ 232.438121][ T3159] ? process_one_work+0x950/0x950 [ 232.443114][ T3159] ? kthread_blkcg+0x80/0x80 [ 232.447693][ T3159] ret_from_fork+0x1f/0x30 [ 232.452082][ T3159] Modules linked in: [ 232.455956][ T3159] CR2: 000000000000009c [ 232.460087][ T3159] ---[ end trace fc4882af00d8897d ]--- [ 232.465518][ T3159] RIP: 0010:kcsan_setup_watchpoint+0x215/0x4d0 [ 232.471710][ T3159] Code: 9d 4c 89 74 24 50 eb 05 ff 74 24 50 9d 48 83 c4 60 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f b7 08 89 ca c1 ea 08 31 db 31 f6 eb 26 <8b> 08 89 ca c1 ea 08 89 ce c1 ee 10 eb 18 48 8b 08 48 89 ca 48 c1 [ 232.491299][ T3159] RSP: 0018:ffffc900061b3bf8 EFLAGS: 00010046 [ 232.497358][ T3159] RAX: 000000000000009c RBX: 0000000000000000 RCX: 0000000000000000 [ 232.505303][ T3159] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 232.513424][ T3159] RBP: 0000000000000003 R08: 00000000aaaaaaab R09: 000800000000009c [ 232.521406][ T3159] R10: 0000000000000246 R11: ffff8881019ac040 R12: 0000000000000004 [ 232.529362][ T3159] R13: 0000000000000000 R14: ffff88810cbbe240 R15: 0000000000000001 [ 232.537328][ T3159] FS: 0000000000000000(0000) GS:ffff88813bd00000(0000) knlGS:0000000000000000 [ 232.546226][ T3159] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 232.552898][ T3159] CR2: 000000000000009c CR3: 0000000020e98000 CR4: 00000000001506e0 [ 232.560842][ T3159] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 232.568786][ T3159] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 232.576741][ T3159] Kernel panic - not syncing: Fatal exception [ 232.583305][ T3159] Kernel Offset: disabled [ 232.587608][ T3159] Rebooting in 86400 seconds..