, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:19 executing program 4: 15:52:19 executing program 1: 15:52:20 executing program 3: 15:52:20 executing program 0: 15:52:20 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:20 executing program 5: 15:52:20 executing program 1: 15:52:20 executing program 3: 15:52:20 executing program 4: 15:52:20 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:20 executing program 1: 15:52:20 executing program 0: 15:52:20 executing program 3: 15:52:21 executing program 5: 15:52:21 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:21 executing program 1: 15:52:21 executing program 4: 15:52:21 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000240)="b7", 0x1, 0x2}], 0x0, 0x0) 15:52:21 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:21 executing program 1: renameat2(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0) 15:52:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227e, &(0x7f0000000040)) 15:52:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x1275, 0x0) 15:52:22 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) getresgid(&(0x7f00000004c0), 0x0, 0x0) 15:52:22 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x37, 0x3a, 0x2c, 0x38]}}}}]}) 15:52:22 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:22 executing program 1: socket$netlink(0x10, 0x3, 0xc2223a33cf9bc14b) 15:52:22 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 15:52:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x4041) 15:52:22 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "046dffd64e5f3e8773f94ddcbab95193d534ff4991b25df73b5b12ad413f5d13"}) [ 1618.419497][T28111] tmpfs: Bad value for 'mpol' 15:52:22 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1618.501826][T28111] tmpfs: Bad value for 'mpol' 15:52:22 executing program 1: syz_open_dev$vcsa(&(0x7f0000001280)='/dev/vcsa#\x00', 0x0, 0x0) 15:52:23 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x408000, &(0x7f0000004380)={[{@fat=@allow_utime={'allow_utime'}}, {@nodots='nodots'}], [{@euid_eq={'euid'}}]}) 15:52:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) 15:52:23 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:23 executing program 0: getresuid(&(0x7f0000002d40), 0x0, 0x0) 15:52:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:52:23 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005640)='/dev/vcsu\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 15:52:23 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="ba", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 15:52:23 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2284, &(0x7f0000000040)) 15:52:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:52:24 executing program 0: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:52:24 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:24 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x8083, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 15:52:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000380)=0x1, 0x4) 15:52:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:52:24 executing program 2: semget(0x0, 0x0, 0x208) 15:52:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='*'], 0x24}}, 0x0) 15:52:25 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:52:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 15:52:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 15:52:25 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) 15:52:25 executing program 1: perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 15:52:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227b, &(0x7f0000000040)) [ 1621.264354][T28174] QAT: Invalid ioctl [ 1621.291637][T28175] fuse: Bad value for 'fd' [ 1621.333118][T28175] fuse: Bad value for 'fd' 15:52:25 executing program 3: perf_event_open(&(0x7f0000001900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 15:52:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000300)=@random={'osx.', '\x19$\x98n\x00\x00'}) 15:52:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2275, &(0x7f0000000040)) 15:52:26 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0xfffffffe}]}) 15:52:26 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000001300)='/dev/rtc0\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001380)='batadv\x00') syz_open_dev$rtc(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x1c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) inotify_init1(0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vcsa\x00', 0x2100, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001800)='devlink\x00') 15:52:26 executing program 3: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}, 0x0) 15:52:26 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 15:52:26 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 15:52:26 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vcsa\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 15:52:26 executing program 4: getresuid(&(0x7f0000002d40), &(0x7f0000002d80), &(0x7f0000002dc0)) 15:52:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x40049409, 0x0) 15:52:27 executing program 3: 15:52:27 executing program 1: 15:52:27 executing program 2: 15:52:27 executing program 5: 15:52:27 executing program 0: 15:52:27 executing program 4: 15:52:28 executing program 1: 15:52:28 executing program 3: 15:52:28 executing program 2: 15:52:28 executing program 5: 15:52:28 executing program 4: 15:52:28 executing program 1: 15:52:28 executing program 3: 15:52:28 executing program 0: 15:52:28 executing program 2: 15:52:29 executing program 1: 15:52:29 executing program 3: 15:52:29 executing program 5: 15:52:29 executing program 2: 15:52:29 executing program 4: 15:52:29 executing program 1: 15:52:29 executing program 0: 15:52:29 executing program 3: 15:52:29 executing program 2: 15:52:29 executing program 5: 15:52:29 executing program 4: 15:52:30 executing program 1: 15:52:30 executing program 3: 15:52:30 executing program 0: 15:52:30 executing program 2: 15:52:30 executing program 5: 15:52:30 executing program 1: 15:52:30 executing program 3: 15:52:30 executing program 4: 15:52:30 executing program 2: 15:52:31 executing program 0: 15:52:31 executing program 1: 15:52:31 executing program 3: 15:52:31 executing program 2: 15:52:31 executing program 4: 15:52:31 executing program 5: 15:52:31 executing program 1: 15:52:31 executing program 3: 15:52:31 executing program 0: 15:52:32 executing program 2: 15:52:32 executing program 4: 15:52:32 executing program 5: 15:52:32 executing program 1: 15:52:32 executing program 3: 15:52:32 executing program 2: 15:52:32 executing program 0: 15:52:32 executing program 4: 15:52:32 executing program 1: 15:52:32 executing program 3: 15:52:33 executing program 5: 15:52:33 executing program 2: 15:52:33 executing program 0: 15:52:33 executing program 1: 15:52:33 executing program 4: 15:52:33 executing program 3: 15:52:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:52:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x80) 15:52:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 15:52:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:52:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x140) 15:52:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x80) 15:52:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x400c8d4, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 15:52:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x40000) 15:52:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004804) 15:52:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4050) 15:52:34 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 15:52:34 executing program 2: msgget$private(0x0, 0x430) 15:52:35 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 15:52:35 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000000)={@empty, @multicast, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "c9"}}}}}, 0x0) 15:52:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffed1, &(0x7f0000000080)={0x0}}, 0x24008811) 15:52:35 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, 0x0, 0x0) 15:52:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0x8c}}, 0x40) 15:52:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8850) 15:52:36 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 15:52:36 executing program 1: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) 15:52:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x4000000) 15:52:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000100)) 15:52:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080), 0x0, 0x20000000) 15:52:36 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c800) 15:52:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 15:52:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[], 0xa0}}, 0x8000) 15:52:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000080), 0x0, 0x4040000) 15:52:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000240), 0x4) 15:52:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 15:52:37 executing program 3: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) 15:52:37 executing program 0: sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) 15:52:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x24040040) 15:52:37 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:52:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4c000) 15:52:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x802) 15:52:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 15:52:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, 0x0, 0x0) 15:52:38 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 15:52:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='mountstats\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 15:52:38 executing program 3: r0 = socket(0x11, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40010020, 0x0, 0x0) 15:52:38 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000001100), 0x0, 0xa) 15:52:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 15:52:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x45) 15:52:38 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) 15:52:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20004010) 15:52:39 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000000), 0x0, 0x8040) 15:52:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4080) 15:52:39 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:52:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040), 0x4) 15:52:39 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9bf6df22687352e7) 15:52:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:52:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0xd, 0x4) 15:52:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x20004004) 15:52:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20040000) 15:52:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10010) 15:52:40 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self\x00', 0x10400, 0x0) 15:52:40 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, 0x0, 0x0) 15:52:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000003780), 0x0, 0x0) 15:52:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 15:52:40 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 15:52:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='mountstats\x00') ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 15:52:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={0x0}}, 0x40000) 15:52:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x40000, &(0x7f0000000040)=@abs, 0x6e) 15:52:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 15:52:41 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 15:52:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "da739154ee3b120e", "cc7ff7eefa84ba65d390b3a21ca6b91b", "a44cc131", "13d6d6a4bf8ecbf6"}, 0x28) 15:52:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000000) 15:52:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 15:52:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40050) 15:52:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003e40), 0x0, 0x844) 15:52:42 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 15:52:42 executing program 1: personality(0x400000b) 15:52:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000006d00)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 15:52:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000008c0)=ANY=[], 0x28}}, 0x4000) 15:52:42 executing program 0: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 15:52:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 15:52:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x24050004) 15:52:42 executing program 4: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) 15:52:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000440)="7d258568710e1b5e54d881c532e69a51941eb75a0a6b6776d6026d93f7d82f3ae306aabe676227f7b6901a9a8c606dff0160933c29a06ca3cf8517535b8be72680521a8744b7a3fdbf7b7b48bb3ec5251b248a85248f106426ef74cd1e028c9e9eecc5f58098a1540119420025cfa80916d48a7b9016b2fc2ff78af5d8dff503e000e01837fa3e1c94be0a04573b93f8b467cff3ab448f73474973402bd5e5723c4f8a0511bd84b0b8d3e4cd8aeb9be0e58c5eb3b0b7c3dfc48b4001fb05c7610ebaca8d0e6c5b4c34446deba9a4c796bde9cd59c2a180186bee4481aa92cd16aa6b402a82fd486027bb3f06fb580985ee11e207c3df686ab60909c8109ce21786a280a3740528e2412ce9b4c68b0e13ccdcf5c029bb733c399b6839ed49007c01e2f45b0b42dc956ec3cf551d3253d2496137377b71d0a74ce659320f7fc0925ed5660cab4fae9961c0354c0b3a3edbb407c422515a30ebe5aafde5f9f78b5c272b91f320436684382b2ba2a7c24524ea8eb1a6e98e4fc5045c90012e83d16c842ae87bf61ac0c218b3bf66ba8026a826dbe18e0dd28cd0c54ed08def", 0x19d, 0x800, 0x0, 0x3c) 15:52:43 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000003d80)={&(0x7f0000001b00), 0xc, &(0x7f0000003d40)={0x0}}, 0x0) 15:52:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000010) 15:52:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:52:43 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 15:52:43 executing program 0: open$dir(&(0x7f0000000800)='./file0\x00', 0xc0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) 15:52:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, 0x0, 0x0) 15:52:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004000) 15:52:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x1c}}, 0x42004) 15:52:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={0x0}}, 0x20000000) 15:52:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 15:52:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4000000) 15:52:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40000) 15:52:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{0x0, 0x0, 0x0}], 0x1, 0x20000000) 15:52:44 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 15:52:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:52:44 executing program 3: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 15:52:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:52:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x7f}, 0x0) 15:52:45 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 15:52:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc400) 15:52:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20004880) 15:52:45 executing program 1: socketpair(0x3d, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$tipc(0x0) 15:52:45 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:52:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x804) 15:52:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[], 0x188}}, 0x2000c804) 15:52:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000600)) 15:52:45 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:52:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x200080c1) 15:52:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c4) 15:52:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x40000) 15:52:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x24}}, 0x4008040) 15:52:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x40}}, 0x4080) 15:52:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x54}}, 0x2004c004) 15:52:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x44) 15:52:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20044080) 15:52:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24020840) 15:52:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x10) 15:52:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x802) 15:52:48 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 15:52:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040000) 15:52:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000081) 15:52:48 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 15:52:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000000) 15:52:48 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000040)=@ethernet, 0x80, 0x0, 0x0, &(0x7f00000016c0)=ANY=[], 0x138}, 0x0) 15:52:49 executing program 3: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) 15:52:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040040) 15:52:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x100, 0x0) 15:52:49 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 15:52:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="b1", 0x1, 0x2004c810, 0x0, 0x0) 15:52:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44800) 15:52:49 executing program 3: clock_gettime(0x7, &(0x7f0000000500)) 15:52:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f00000003c0)) 15:52:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000840) 15:52:49 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000002c0)={{0x0, 0x3938700}}, 0x0) 15:52:50 executing program 3: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 15:52:50 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1130c2, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 15:52:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 15:52:50 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 15:52:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002400)) 15:52:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40008000) 15:52:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 15:52:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x3c}}, 0x20000000) 15:52:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000010) 15:52:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x54}}, 0x0) 15:52:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4048890) 15:52:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040804) 15:52:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1012) 15:52:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[], 0x44}}, 0x24000008) 15:52:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 15:52:51 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:52:51 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x402, 0x0) 15:52:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x90) 15:52:51 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 15:52:51 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 15:52:52 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000002280)='cpuset.mems\x00', 0x2, 0x0) 15:52:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:52:52 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xcb46, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x80) 15:52:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x404c040) 15:52:52 executing program 4: r0 = socket(0x2, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:52:52 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20040, 0xa0) 15:52:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc000) [ 1648.412355][ T27] audit: type=1800 audit(1602085972.800:41): pid=28613 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15811 res=0 errno=0 [ 1648.519545][ T27] audit: type=1804 audit(1602085972.860:42): pid=28613 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir961702213/syzkaller.lE3o3d/1574/file0" dev="sda1" ino=15811 res=1 errno=0 [ 1648.546374][ T27] audit: type=1800 audit(1602085972.860:43): pid=28613 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15811 res=0 errno=0 15:52:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 15:52:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40040c4) 15:52:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4a850) 15:52:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x844) 15:52:53 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0x0) 15:52:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 15:52:53 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000004f00)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:52:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000040) 15:52:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000000) 15:52:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000840) 15:52:54 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 15:52:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 15:52:54 executing program 1: r0 = socket(0x2, 0x3, 0x5) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 15:52:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x80) 15:52:54 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, 0x0, 0x0) 15:52:54 executing program 2: r0 = inotify_init1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000940)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 15:52:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 15:52:54 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x330c3, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0xa401, 0x179) 15:52:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x4040004) 15:52:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 15:52:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x100) 15:52:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 15:52:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x44000) 15:52:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008000) 15:52:55 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80100, 0x0) 15:52:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x1) 15:52:55 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2b) 15:52:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x40) 15:52:56 executing program 5: open$dir(&(0x7f0000000800)='./file0\x00', 0xc0, 0x0) r0 = getuid() lchown(&(0x7f00000003c0)='./file0\x00', r0, 0x0) 15:52:56 executing program 3: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 15:52:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x80d0) 15:52:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x24000100) 15:52:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008080) 15:52:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 15:52:56 executing program 3: sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) 15:52:56 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)="bf07", 0x2}], 0x1}, 0x20000000) 15:52:57 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 15:52:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40850) 15:52:57 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) 15:52:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x40}}, 0x0) 15:52:57 executing program 2: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) 15:52:57 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 15:52:57 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x62a60, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x50000302) 15:52:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48080) 15:52:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 15:52:58 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:52:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 15:52:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xc4}}, 0x0) 15:52:58 executing program 0: r0 = getuid() setresuid(r0, 0x0, 0xffffffffffffffff) 15:52:58 executing program 2: prlimit64(0x0, 0x9, 0x0, &(0x7f0000000140)) 15:52:58 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 15:52:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80142, 0x0) write$eventfd(r0, 0x0, 0x0) 15:52:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003c40), 0x0, 0x40000020, &(0x7f0000002880)) 15:52:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x48000) 15:52:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x8040) 15:52:59 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x628002) 15:52:59 executing program 0: semget$private(0x0, 0x2, 0xcc) 15:52:59 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 15:52:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44) 15:52:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 15:52:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000815) 15:52:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x20044004) 15:53:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='`', 0x1, 0x804, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 15:53:00 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 15:53:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 15:53:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006080)={0x0}}, 0x4) 15:53:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001d40), 0x0, 0x4000) 15:53:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 15:53:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8844) 15:53:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 15:53:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000680)=0xfffffffffffffe72) 15:53:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24004050) 15:53:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, 0x0, 0x0) 15:53:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20000094) 15:53:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x40c0, 0x0, 0x0) 15:53:01 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 15:53:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x64}}, 0x800) 15:53:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 15:53:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24044010) 15:53:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x1, 0x6}, 0x10) 15:53:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 15:53:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/204, &(0x7f0000000040)=0xcc) 15:53:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 15:53:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 15:53:02 executing program 4: pipe2(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:53:02 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:53:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000300)) 15:53:02 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:53:02 executing program 2: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) 15:53:02 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:53:03 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) 15:53:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x2008c424, 0x0, 0x0) 15:53:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 15:53:03 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 15:53:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 15:53:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 15:53:03 executing program 3: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) 15:53:04 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 15:53:04 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:53:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 15:53:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 15:53:04 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x28000, 0x63) 15:53:04 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc2, 0x142) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:53:04 executing program 2: socket(0x1, 0x0, 0xfffffa41) 15:53:04 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:53:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004380)=[{0x0, 0x0, 0x0}], 0x1, 0x4008884) 15:53:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x20000000) 15:53:05 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 15:53:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x48}}, 0x8000) 15:53:05 executing program 0: getrusage(0xffffffffffffffff, &(0x7f00000006c0)) 15:53:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8040) 15:53:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 15:53:05 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x590) 15:53:05 executing program 4: socket(0x0, 0x88b9f6918cecb6b3, 0x0) 15:53:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'syz_tun\x00', @ifru_ivalue}) 15:53:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x48000) 15:53:06 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000800)={&(0x7f0000000040), 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 15:53:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @rc={0x1f, @fixed}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @remote}}) 15:53:06 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x234c3, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xa0800, 0x0) 15:53:06 executing program 1: personality(0x40000) 15:53:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 15:53:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 15:53:06 executing program 4: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setresgid(0x0, 0x0, r0) 15:53:06 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x240800, 0x0) 15:53:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 15:53:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4800) 15:53:07 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10200, 0x0) 15:53:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48004) 15:53:07 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, 0x0, 0x0) 15:53:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x200000, 0x0) 15:53:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 15:53:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40000) 15:53:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4080) 15:53:08 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x501301, 0x0) 15:53:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 15:53:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x408d0) 15:53:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x200008c0) 15:53:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x100400c0) 15:53:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000040) 15:53:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1015) 15:53:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 15:53:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000800) 15:53:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000010) 15:53:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 15:53:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000700), 0x0, 0x2, &(0x7f00000007c0)={0x77359400}) 15:53:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x840, 0x0, 0x0) 15:53:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001100)) 15:53:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x20018004) 15:53:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x82247f1e0cf892e3) 15:53:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x94) 15:53:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x300480d0) 15:53:10 executing program 2: r0 = socket(0x11, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 15:53:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xc040) 15:53:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x4000000) 15:53:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x840) 15:53:10 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self\x00', 0x18400, 0x0) 15:53:10 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80400) 15:53:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@nl, 0x80) 15:53:11 executing program 3: r0 = socket(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 15:53:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x48000) 15:53:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:53:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000010) 15:53:11 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 15:53:11 executing program 5: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0xa9943321ad892daa) 15:53:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x2008840) 15:53:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008000) 15:53:12 executing program 1: r0 = eventfd2(0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) 15:53:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 15:53:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40) 15:53:12 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r0) 15:53:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[], 0x34}}, 0x4000000) 15:53:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc0) 15:53:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 15:53:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 15:53:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 15:53:13 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2a000, 0x0) 15:53:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="18", 0x1, 0xc040, 0x0, 0x0) 15:53:13 executing program 5: timer_create(0x0, 0x0, &(0x7f0000002900)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 15:53:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 15:53:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:53:13 executing program 1: r0 = epoll_create(0x7a7d) dup2(r0, r0) 15:53:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000053c0)) 15:53:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4014) 15:53:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x200c0000) 15:53:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x20004800) 15:53:14 executing program 5: r0 = socket(0x2, 0x3, 0x5) getsockname(r0, 0x0, &(0x7f0000000080)) 15:53:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:53:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) shutdown(r0, 0x0) 15:53:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000049c0), 0x0, 0x48004) 15:53:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 15:53:15 executing program 4: r0 = socket(0x2, 0x3, 0x10005) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0, 0x54}}, 0x0) 15:53:15 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 15:53:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x40000) 15:53:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 15:53:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000680)=0xc) getpgrp(r1) 15:53:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 15:53:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 15:53:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x54}}, 0x20000000) 15:53:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:53:16 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:53:16 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x113d00, 0x0) 15:53:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='mountstats\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) 15:53:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48004) 15:53:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x4000000) 15:53:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24040004) 15:53:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'syz_tun\x00', &(0x7f0000000200)=@ethtool_perm_addr}) 15:53:17 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x4, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 15:53:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x88) 15:53:17 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000001b00), 0x0, 0x4480d) 15:53:17 executing program 2: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 15:53:17 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x2300, 0x0) 15:53:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000080) 15:53:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x154}}, 0x0) 15:53:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x50) 15:53:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44040) 15:53:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="9d", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 15:53:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 15:53:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005040)={0x0}}, 0x40000) 15:53:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 15:53:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 15:53:18 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4010) 15:53:18 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x1ee) 15:53:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x20000000) 15:53:18 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x22240, 0x0) open$dir(&(0x7f00000003c0)='./file0\x00', 0x80000, 0x2) 15:53:19 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 15:53:19 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 15:53:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x4c}}, 0x40080) 15:53:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x50}}, 0x4004004) 15:53:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400d7) 15:53:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20044000) 15:53:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, 0x0, 0x0) 15:53:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000810) 15:53:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44000) 15:53:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='mountstats\x00') connect$netlink(r0, 0x0, 0x0) 15:53:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x18) 15:53:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20004094) 15:53:20 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x101240, 0x0) 15:53:20 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, 0x0, 0x0) 15:53:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x40) 15:53:20 executing program 1: semget$private(0x0, 0x4, 0xbc) 15:53:20 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 15:53:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20044000) 15:53:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40012000) 15:53:21 executing program 5: capset(&(0x7f00000006c0)={0x19980330}, &(0x7f0000000700)) 15:53:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0x0) 15:53:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24004000) 15:53:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x2fd290670f88e5ab) 15:53:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000080), 0x0, 0x4048811) [ 1677.110510][T29150] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 15:53:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000100)=0xfffffffffffffee7) 15:53:21 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 15:53:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 15:53:21 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 15:53:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000380)=0x4, 0x4) 15:53:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x14004800) 15:53:22 executing program 0: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 15:53:22 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[], 0x138}, 0x0) 15:53:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 15:53:22 executing program 3: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0xfffffffffffffc91) 15:53:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:53:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000010) 15:53:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 15:53:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000010) 15:53:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 15:53:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4080) 15:53:23 executing program 1: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') 15:53:23 executing program 2: pipe2(&(0x7f0000000d00), 0x800) 15:53:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x200088a0) 15:53:23 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000bc0)={{0x2, 0xffffffffffffffff, 0xee00}}) 15:53:23 executing program 3: socket$inet(0x2, 0x3, 0x80) 15:53:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 15:53:24 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40842, 0x139) 15:53:24 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:53:24 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xc0, 0x88) 15:53:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40040) 15:53:24 executing program 0: socket(0x0, 0x80d, 0x0) 15:53:24 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0, 0x7c}}, 0x0) 15:53:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000057c0), 0x0, 0x44045) 15:53:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x0) 15:53:24 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 15:53:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8800) 15:53:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008080) 15:53:25 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1011c3, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x47000000) 15:53:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 15:53:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4048094) 15:53:25 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0) 15:53:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x48000) 15:53:25 executing program 2: pipe2(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 15:53:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8040) 15:53:26 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:53:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10040080) 15:53:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 15:53:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2800e014) 15:53:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 15:53:26 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:53:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="9d", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x40, 0x0, 0x0) 15:53:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 15:53:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008080) 15:53:27 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:53:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4880) 15:53:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x6, 0x4) 15:53:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000080), 0x0, 0x26000008) 15:53:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xc0) 15:53:27 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/36) 15:53:27 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x22500, 0x100) 15:53:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4080014) 15:53:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc008004) 15:53:28 executing program 2: pipe2(&(0x7f00000006c0), 0x4000) 15:53:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:53:28 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002240)='./cgroup.net/syz0\x00', 0x200002, 0x0) 15:53:28 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) 15:53:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:53:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x852) 15:53:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20024814) 15:53:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x844) 15:53:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f00000048c0)={0x0}}, 0x40) 15:53:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40) 15:53:29 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)="beed", 0x2}], 0x1, 0x0, 0xfffffcd1}, 0x20048005) 15:53:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 15:53:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000300)='freezer.state\x00', 0x2, 0x0) 15:53:30 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 15:53:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x24040040) 15:53:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x44084) 15:53:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 15:53:30 executing program 1: msgget$private(0x0, 0x442) 15:53:30 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0) syz_genetlink_get_family_id$tipc(0x0) 15:53:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x4000800) 15:53:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 15:53:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)={&(0x7f0000004980)=ANY=[], 0x24}}, 0x20000010) 15:53:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0}}, 0x0) 15:53:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 15:53:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 15:53:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000000, 0x0, 0x23) 15:53:31 executing program 5: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) 15:53:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 15:53:31 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x330c3, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x30b483, 0x40) 15:53:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40000) 15:53:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xf, 0x4) 15:53:32 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x741000, 0x0) 15:53:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:53:32 executing program 5: sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) 15:53:32 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000006c0)=[{}], 0x1, 0x0, 0x0, 0x0) 15:53:32 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000480)=[{}], 0x1, 0x0, 0x0, 0x0) 15:53:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 15:53:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000090) 15:53:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40850) 15:53:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, 0x0}}], 0x1, 0x80) 15:53:33 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:53:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x100}}, 0x40000) 15:53:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000053c0)={0x0, 0x0, &(0x7f0000005380)={0x0}}, 0x4000014) 15:53:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004380), 0x0, 0x240088c0) 15:53:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0xfffffffffffffd54}}, 0x0) 15:53:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 15:53:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x2004c414) 15:53:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x180) 15:53:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 15:53:34 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 15:53:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 15:53:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 15:53:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="9d", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:53:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40) 15:53:34 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 15:53:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 15:53:34 executing program 2: r0 = inotify_init1(0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 15:53:35 executing program 4: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 15:53:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='mountstats\x00') fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 15:53:35 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:53:35 executing program 2: open$dir(&(0x7f0000000800)='./file0\x00', 0xc0, 0x0) lchown(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 15:53:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8880) 15:53:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10004000) 15:53:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40048) 15:53:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), &(0x7f0000000200)=0x4) 15:53:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 15:53:36 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 15:53:36 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000006e40)='/dev/autofs\x00', 0x301100, 0x0) 15:53:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x400c4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a00)={&(0x7f0000000800)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MEDIA={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$inet_tcp(0x2, 0x1, 0x0) 15:53:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c094) 15:53:36 executing program 4: semget$private(0x0, 0x4, 0x1ab5b0de06c4448f) 15:53:36 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x20002, 0x0) 15:53:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 15:53:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 15:53:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 15:53:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80) 15:53:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10010) 15:53:37 executing program 4: sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x34460a93e983318d) 15:53:37 executing program 2: ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x0, 0x0) 15:53:37 executing program 3: open$dir(&(0x7f0000000800)='./file0\x00', 0xc0, 0x0) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 15:53:37 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x92240, 0x123) 15:53:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44) 15:53:38 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002100)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:53:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 15:53:38 executing program 2: open$dir(&(0x7f0000000800)='./file0\x00', 0x800c0, 0x4) 15:53:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 15:53:38 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 15:53:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001f00)=ANY=[], 0x30}}, 0x40) 15:53:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f00000000c0)) 15:53:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x48400) 15:53:39 executing program 2: pipe2(&(0x7f0000000480), 0x4000) 15:53:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44800) 15:53:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8800) 15:53:39 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x204000, 0x0) 15:53:39 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) 15:53:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 15:53:39 executing program 2: pipe2(&(0x7f0000000080), 0x84800) 15:53:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:53:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 15:53:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4030, 0x0, 0x0) 15:53:40 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc2, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 15:53:40 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, 0x0, 0x0, 0xa) 15:53:40 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:53:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:53:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 15:53:40 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:53:40 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x444300, 0x0) 15:53:40 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 15:53:41 executing program 4: socket(0x10, 0x2, 0x3f) 15:53:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 15:53:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20044000) 15:53:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x94, 0x0) 15:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x24000000) 15:53:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={0x0}}, 0x4080) 15:53:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 15:53:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xf8}}, 0x40000) 15:53:42 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:53:42 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f0000001040)=""/87) 15:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4) 15:53:42 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:53:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040000) 15:53:42 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 15:53:42 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 15:53:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 15:53:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 15:53:43 executing program 0: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 15:53:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004800) 15:53:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:53:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x34, &(0x7f0000000080)={0x0}}, 0x240040c4) 15:53:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x54}}, 0x40844) 15:53:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={0x0}}, 0x40000) 15:53:43 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) 15:53:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008090) 15:53:44 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400), 0xffffffffffffff0d) 15:53:44 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 15:53:44 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:53:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40850) 15:53:44 executing program 4: r0 = socket(0x2, 0x3, 0x5) write$char_raw(r0, 0x0, 0x0) 15:53:44 executing program 3: sendto$unix(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 15:53:44 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200041, 0x0) 15:53:44 executing program 1: r0 = inotify_init1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000940)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 15:53:45 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) 15:53:45 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x84980, 0x0) 15:53:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x13371f617a05058c) 15:53:45 executing program 4: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x6b86adffcdc561fb) 15:53:45 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:53:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) 15:53:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) 15:53:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:53:45 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:53:46 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x10880, 0x0) 15:53:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x8040) 15:53:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000180)) 15:53:46 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x4) 15:53:46 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 15:53:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000640)={0x0, 0x0, "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", "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"}) 15:53:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4) 15:53:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x4000) 15:53:46 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0xa9739963febf02ce) 15:53:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002400), 0x0, 0x10023, 0x0) 15:53:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0}}, 0x40) 15:53:47 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 15:53:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40) 15:53:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 15:53:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 15:53:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'syz_tun\x00', @ifru_ivalue}) 15:53:47 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 15:53:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) 15:53:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'team_slave_1\x00'}) 15:53:48 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) 15:53:48 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 15:53:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 15:53:48 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 15:53:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x24000110) 15:53:48 executing program 4: lstat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) 15:53:49 executing program 1: socket$netlink(0x10, 0x3, 0xa) 15:53:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x20040080) 15:53:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40448f4) 15:53:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 15:53:49 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 15:53:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 15:53:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000000) 15:53:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @rc={0x1f, @fixed}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @remote}, 0x768e}) 15:53:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 15:53:50 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x10000, 0x0) 15:53:50 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='memory.low\x00', 0x2, 0x0) 15:53:50 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 15:53:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 15:53:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000810) 15:53:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 15:53:51 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x4c8541, 0x0) 15:53:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 15:53:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffe5, &(0x7f0000000800)={0x0}}, 0x20044080) 15:53:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 15:53:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004380)=[{0x0, 0x0, 0x0}], 0x1, 0x400c880) 15:53:51 executing program 0: shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) 15:53:51 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000640)) 15:53:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 15:53:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000000), 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 15:53:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 15:53:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:53:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x20000011) 15:53:52 executing program 5: r0 = epoll_create(0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 15:53:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40840) 15:53:52 executing program 3: ioprio_set$uid(0x0, 0xee00, 0x2000) 15:53:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4010) 15:53:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040004) 15:53:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 15:53:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001700)={0x0, 0x0, "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", "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"}) 15:53:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x400c8d6) 15:53:53 executing program 0: pipe2(&(0x7f0000000040), 0x84800) 15:53:53 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 15:53:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x804) 15:53:53 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vcs\x00', 0x100, 0x0) 15:53:53 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc2, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') 15:53:54 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) prlimit64(r1, 0x0, 0x0, 0x0) 15:53:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x100}}, 0x11) 15:53:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 15:53:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x44) 15:53:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x40}}, 0x10) 15:53:54 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2c}}, 0x1) 15:53:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000480)) 15:53:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48040) 15:53:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd17, &(0x7f0000000140)={0x0}}, 0x2400d846) 15:53:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x400c0) 15:53:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0xe90f3f4ffa92a450, 0x0) 15:53:55 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f00000015c0), 0x0, 0x0) 15:53:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='mountstats\x00') ioctl$TIOCEXCL(r0, 0x540c) 15:53:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x4800) 15:53:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 15:53:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000001) 15:53:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000004) 15:53:56 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 15:53:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000010) 15:53:56 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x58b) 15:53:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='mountstats\x00') ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 15:53:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4088010) 15:53:56 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000006000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 15:53:56 executing program 0: r0 = socket$inet(0x2, 0x8000a, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 15:53:56 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x0) 15:53:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={0x0}}, 0x4010) 15:53:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x10) 15:53:57 executing program 3: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f223964d"}, 0x0, 0x0, @fd}) io_uring_enter(r0, 0x6dad, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@deltclass={0x24}, 0x24}}, 0x0) 15:53:57 executing program 4: syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000005c0)={[{@loccookie='loccookie'}]}) 15:53:57 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {0x0, 0x0, 0x800000000040000}], 0x0, &(0x7f0000014a00)=ANY=[]) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 1713.500482][T29836] gfs2: not a GFS2 filesystem [ 1714.624789][T26895] usb 1-1: new high-speed USB device number 10 using dummy_hcd 15:53:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 15:53:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20000010) 15:53:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000010) 15:53:58 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 15:53:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xe4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/136, 0x88}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffffff, &(0x7f0000000200)=0x7f, 0x9, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="c6df915d2dc19588af432df128ad847b8700f30d9f0cf2e36ddd49350a13fd2a993b5d0f315e3c5576fc100edf192dafa288cb2c5aa4c55ebcce7d457de433077f61dbdfc2cd2f3064d5f5ad7826e8a49f5e2fddf5bac0b27f3b451fcd7ea5ff0b4aa51e6f4b5aebe7153c2931226e5ace55d21932851a3fcea01dba16db20e0dc8b33fac900238bb34e6c46306530060f52a2328bcc39a4ceec427ddeb968fe42f001f1fd754210d6e799", 0xab) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$getown(r1, 0x9) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x12, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000100)) [ 1714.864899][T26895] usb 1-1: Using ep0 maxpacket: 8 [ 1715.035934][T26895] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1715.047301][T26895] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1715.062617][T26895] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1715.073586][T26895] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 15:53:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1715.083637][T26895] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 15:53:59 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x20004) [ 1715.438831][T29859] IPVS: ftp: loaded support on port[0] = 21 15:53:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xb, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x16) [ 1715.596049][T26895] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1715.605643][T26895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1715.613759][T26895] usb 1-1: SerialNumber: syz [ 1715.810065][T26895] usbip-host 1-1: 1-1 is not in match_busid table... skip! 15:54:00 executing program 5: ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/250) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x1, 0x3c0) syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x180, 0x101000) 15:54:00 executing program 1: [ 1716.188289][T29882] IPVS: ftp: loaded support on port[0] = 21 [ 1716.449352][T22342] tipc: TX() has been purged, node left! 15:54:01 executing program 3: 15:54:01 executing program 5: 15:54:01 executing program 1: 15:54:01 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x20004) 15:54:01 executing program 0: [ 1717.552037][ T3249] usb 1-1: USB disconnect, device number 10 15:54:02 executing program 3: 15:54:05 executing program 2: 15:54:05 executing program 5: 15:54:05 executing program 1: 15:54:05 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x20004) 15:54:05 executing program 3: 15:54:05 executing program 0: 15:54:05 executing program 1: 15:54:05 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, 0x0, 0x0) 15:54:05 executing program 2: 15:54:05 executing program 5: 15:54:06 executing program 0: 15:54:06 executing program 1: 15:54:06 executing program 4: 15:54:06 executing program 3: 15:54:06 executing program 2: 15:54:06 executing program 1: 15:54:06 executing program 3: 15:54:06 executing program 5: 15:54:06 executing program 2: 15:54:07 executing program 0: 15:54:07 executing program 4: 15:54:07 executing program 1: 15:54:07 executing program 3: 15:54:07 executing program 2: 15:54:07 executing program 5: 15:54:07 executing program 1: 15:54:07 executing program 4: 15:54:08 executing program 0: 15:54:08 executing program 3: 15:54:08 executing program 2: 15:54:08 executing program 1: 15:54:08 executing program 3: 15:54:08 executing program 5: 15:54:08 executing program 2: 15:54:08 executing program 0: 15:54:08 executing program 1: 15:54:09 executing program 4: 15:54:09 executing program 3: 15:54:09 executing program 2: 15:54:09 executing program 5: 15:54:09 executing program 1: 15:54:09 executing program 3: 15:54:09 executing program 2: 15:54:09 executing program 0: 15:54:09 executing program 4: 15:54:10 executing program 1: 15:54:10 executing program 3: 15:54:10 executing program 5: 15:54:10 executing program 2: 15:54:10 executing program 0: 15:54:10 executing program 1: 15:54:10 executing program 3: 15:54:10 executing program 4: 15:54:10 executing program 2: 15:54:10 executing program 5: 15:54:11 executing program 0: 15:54:11 executing program 3: 15:54:11 executing program 1: 15:54:11 executing program 4: 15:54:11 executing program 5: 15:54:11 executing program 2: 15:54:11 executing program 0: 15:54:11 executing program 3: 15:54:12 executing program 1: 15:54:12 executing program 4: 15:54:12 executing program 5: 15:54:12 executing program 2: 15:54:12 executing program 0: 15:54:12 executing program 3: 15:54:12 executing program 4: 15:54:12 executing program 1: 15:54:12 executing program 2: 15:54:13 executing program 5: 15:54:13 executing program 0: 15:54:13 executing program 1: 15:54:13 executing program 3: 15:54:13 executing program 4: 15:54:13 executing program 2: 15:54:13 executing program 1: 15:54:13 executing program 3: 15:54:13 executing program 5: 15:54:13 executing program 0: 15:54:14 executing program 2: 15:54:14 executing program 4: 15:54:14 executing program 3: 15:54:14 executing program 1: 15:54:14 executing program 2: 15:54:14 executing program 5: 15:54:15 executing program 0: 15:54:15 executing program 3: 15:54:15 executing program 1: 15:54:15 executing program 2: 15:54:15 executing program 4: 15:54:15 executing program 3: 15:54:15 executing program 1: 15:54:15 executing program 2: 15:54:15 executing program 5: 15:54:15 executing program 0: 15:54:17 executing program 1: 15:54:17 executing program 4: 15:54:17 executing program 3: 15:54:17 executing program 2: 15:54:17 executing program 5: 15:54:17 executing program 0: 15:54:17 executing program 1: 15:54:17 executing program 2: 15:54:17 executing program 3: 15:54:18 executing program 4: 15:54:18 executing program 1: 15:54:18 executing program 0: 15:54:18 executing program 5: 15:54:18 executing program 2: 15:54:18 executing program 3: 15:54:18 executing program 1: 15:54:18 executing program 2: 15:54:18 executing program 3: 15:54:18 executing program 0: 15:54:19 executing program 4: 15:54:19 executing program 5: 15:54:19 executing program 1: 15:54:19 executing program 2: 15:54:19 executing program 3: 15:54:19 executing program 1: 15:54:19 executing program 0: 15:54:19 executing program 2: 15:54:19 executing program 3: 15:54:20 executing program 4: 15:54:20 executing program 5: 15:54:20 executing program 1: 15:54:20 executing program 3: 15:54:20 executing program 2: 15:54:20 executing program 1: 15:54:20 executing program 0: 15:54:20 executing program 3: 15:54:20 executing program 2: 15:54:20 executing program 5: 15:54:20 executing program 4: 15:54:21 executing program 1: 15:54:21 executing program 3: 15:54:21 executing program 2: 15:54:21 executing program 0: 15:54:21 executing program 1: 15:54:21 executing program 3: 15:54:21 executing program 4: 15:54:21 executing program 5: 15:54:21 executing program 2: 15:54:22 executing program 1: 15:54:22 executing program 3: 15:54:22 executing program 0: 15:54:22 executing program 2: 15:54:22 executing program 1: 15:54:22 executing program 3: 15:54:22 executing program 5: 15:54:22 executing program 4: 15:54:22 executing program 2: 15:54:22 executing program 1: 15:54:23 executing program 0: 15:54:23 executing program 3: 15:54:23 executing program 2: 15:54:23 executing program 1: 15:54:23 executing program 5: 15:54:23 executing program 4: 15:54:23 executing program 3: 15:54:23 executing program 2: 15:54:23 executing program 1: 15:54:24 executing program 0: 15:54:24 executing program 3: 15:54:24 executing program 2: 15:54:24 executing program 1: 15:54:24 executing program 5: 15:54:24 executing program 4: 15:54:24 executing program 3: 15:54:24 executing program 2: 15:54:24 executing program 0: 15:54:24 executing program 1: 15:54:25 executing program 3: 15:54:25 executing program 5: 15:54:25 executing program 2: 15:54:25 executing program 4: 15:54:25 executing program 1: 15:54:25 executing program 3: 15:54:25 executing program 2: 15:54:25 executing program 0: 15:54:25 executing program 1: 15:54:26 executing program 5: 15:54:26 executing program 3: 15:54:26 executing program 2: 15:54:26 executing program 4: 15:54:26 executing program 1: 15:54:26 executing program 3: 15:54:26 executing program 2: 15:54:26 executing program 5: 15:54:26 executing program 0: 15:54:26 executing program 1: 15:54:27 executing program 3: 15:54:27 executing program 4: 15:54:27 executing program 2: 15:54:27 executing program 1: 15:54:27 executing program 3: 15:54:27 executing program 2: 15:54:27 executing program 0: 15:54:27 executing program 1: 15:54:27 executing program 5: 15:54:28 executing program 3: 15:54:28 executing program 4: 15:54:28 executing program 2: 15:54:28 executing program 1: 15:54:28 executing program 3: 15:54:28 executing program 2: 15:54:28 executing program 0: 15:54:28 executing program 5: 15:54:28 executing program 1: 15:54:29 executing program 3: 15:54:29 executing program 4: 15:54:29 executing program 2: 15:54:29 executing program 1: 15:54:29 executing program 3: 15:54:29 executing program 0: 15:54:29 executing program 2: 15:54:29 executing program 5: 15:54:29 executing program 1: 15:54:29 executing program 4: 15:54:30 executing program 3: 15:54:30 executing program 2: 15:54:30 executing program 0: 15:54:30 executing program 5: 15:54:30 executing program 1: 15:54:30 executing program 4: 15:54:30 executing program 3: 15:54:30 executing program 2: 15:54:31 executing program 5: 15:54:31 executing program 0: 15:54:31 executing program 1: 15:54:31 executing program 4: 15:54:31 executing program 3: 15:54:31 executing program 2: 15:54:31 executing program 1: 15:54:31 executing program 3: 15:54:31 executing program 5: 15:54:31 executing program 0: 15:54:32 executing program 2: 15:54:32 executing program 4: 15:54:32 executing program 1: 15:54:32 executing program 5: 15:54:32 executing program 3: 15:54:32 executing program 0: 15:54:32 executing program 2: 15:54:32 executing program 4: 15:54:32 executing program 1: 15:54:33 executing program 3: 15:54:33 executing program 5: 15:54:33 executing program 2: 15:54:33 executing program 0: 15:54:33 executing program 1: 15:54:33 executing program 3: 15:54:33 executing program 4: 15:54:33 executing program 2: 15:54:33 executing program 1: 15:54:34 executing program 5: 15:54:34 executing program 3: 15:54:34 executing program 0: 15:54:34 executing program 2: 15:54:34 executing program 4: 15:54:34 executing program 1: 15:54:34 executing program 3: 15:54:34 executing program 5: 15:54:34 executing program 0: 15:54:34 executing program 2: 15:54:35 executing program 1: 15:54:35 executing program 4: 15:54:35 executing program 3: 15:54:35 executing program 2: 15:54:35 executing program 1: 15:54:35 executing program 0: 15:54:35 executing program 5: 15:54:36 executing program 2: 15:54:36 executing program 3: 15:54:36 executing program 1: 15:54:36 executing program 0: 15:54:36 executing program 5: 15:54:36 executing program 4: 15:54:37 executing program 2: 15:54:37 executing program 3: 15:54:37 executing program 1: 15:54:37 executing program 0: 15:54:37 executing program 5: 15:54:37 executing program 2: 15:54:37 executing program 4: 15:54:37 executing program 3: 15:54:37 executing program 1: 15:54:38 executing program 0: 15:54:38 executing program 2: 15:54:38 executing program 5: 15:54:38 executing program 1: 15:54:38 executing program 3: 15:54:38 executing program 4: 15:54:38 executing program 2: 15:54:38 executing program 0: 15:54:38 executing program 1: 15:54:38 executing program 3: 15:54:39 executing program 5: 15:54:39 executing program 4: 15:54:39 executing program 2: 15:54:39 executing program 1: 15:54:39 executing program 0: 15:54:39 executing program 3: 15:54:39 executing program 5: 15:54:40 executing program 4: 15:54:40 executing program 2: 15:54:40 executing program 1: 15:54:40 executing program 3: 15:54:40 executing program 0: 15:54:40 executing program 5: 15:54:40 executing program 2: 15:54:40 executing program 4: 15:54:40 executing program 1: 15:54:41 executing program 3: 15:54:41 executing program 0: 15:54:41 executing program 2: 15:54:41 executing program 5: 15:54:41 executing program 1: 15:54:41 executing program 4: 15:54:41 executing program 3: 15:54:41 executing program 2: 15:54:41 executing program 0: 15:54:41 executing program 1: 15:54:42 executing program 3: 15:54:42 executing program 4: 15:54:42 executing program 5: 15:54:42 executing program 2: 15:54:42 executing program 1: 15:54:42 executing program 3: 15:54:42 executing program 0: 15:54:42 executing program 2: 15:54:43 executing program 5: 15:54:43 executing program 4: 15:54:43 executing program 1: 15:54:43 executing program 3: 15:54:43 executing program 0: 15:54:43 executing program 2: 15:54:43 executing program 4: 15:54:43 executing program 3: 15:54:43 executing program 1: 15:54:43 executing program 5: 15:54:44 executing program 2: 15:54:44 executing program 0: 15:54:44 executing program 3: 15:54:44 executing program 1: 15:54:44 executing program 5: 15:54:44 executing program 4: 15:54:44 executing program 2: 15:54:44 executing program 0: 15:54:45 executing program 1: 15:54:45 executing program 3: 15:54:45 executing program 5: 15:54:45 executing program 2: 15:54:45 executing program 4: 15:54:45 executing program 1: 15:54:45 executing program 3: 15:54:45 executing program 0: 15:54:45 executing program 2: 15:54:46 executing program 3: 15:54:46 executing program 1: 15:54:46 executing program 5: 15:54:46 executing program 4: 15:54:46 executing program 2: 15:54:46 executing program 3: 15:54:46 executing program 1: 15:54:46 executing program 0: 15:54:46 executing program 2: 15:54:47 executing program 5: 15:54:47 executing program 4: 15:54:47 executing program 3: 15:54:47 executing program 1: 15:54:47 executing program 0: 15:54:47 executing program 2: 15:54:47 executing program 4: 15:54:47 executing program 5: 15:54:47 executing program 3: 15:54:48 executing program 1: 15:54:48 executing program 2: 15:54:48 executing program 0: 15:54:48 executing program 3: 15:54:48 executing program 1: 15:54:48 executing program 4: 15:54:48 executing program 2: 15:54:48 executing program 5: 15:54:48 executing program 1: 15:54:48 executing program 3: 15:54:49 executing program 2: 15:54:49 executing program 0: 15:54:49 executing program 1: 15:54:49 executing program 3: 15:54:49 executing program 4: 15:54:49 executing program 5: 15:54:49 executing program 2: 15:54:49 executing program 1: 15:54:50 executing program 3: 15:54:50 executing program 0: 15:54:50 executing program 2: 15:54:50 executing program 4: 15:54:50 executing program 1: 15:54:50 executing program 5: 15:54:50 executing program 3: 15:54:50 executing program 2: 15:54:50 executing program 1: 15:54:50 executing program 0: 15:54:51 executing program 3: 15:54:51 executing program 2: 15:54:51 executing program 4: 15:54:51 executing program 5: 15:54:51 executing program 1: 15:54:51 executing program 3: 15:54:51 executing program 2: 15:54:51 executing program 0: 15:54:51 executing program 1: 15:54:52 executing program 3: 15:54:52 executing program 2: 15:54:52 executing program 4: 15:54:52 executing program 5: 15:54:52 executing program 1: 15:54:52 executing program 3: 15:54:52 executing program 2: 15:54:52 executing program 0: 15:54:52 executing program 4: 15:54:53 executing program 3: 15:54:53 executing program 1: 15:54:53 executing program 5: 15:54:53 executing program 2: 15:54:53 executing program 0: 15:54:53 executing program 1: 15:54:53 executing program 3: 15:54:53 executing program 4: 15:54:53 executing program 2: 15:54:53 executing program 5: 15:54:54 executing program 3: 15:54:54 executing program 1: 15:54:54 executing program 0: 15:54:54 executing program 2: 15:54:54 executing program 4: 15:54:54 executing program 5: 15:54:54 executing program 3: 15:54:54 executing program 1: 15:54:55 executing program 2: 15:54:55 executing program 3: 15:54:55 executing program 0: 15:54:55 executing program 1: 15:54:55 executing program 4: 15:54:55 executing program 2: 15:54:55 executing program 5: 15:54:56 executing program 3: 15:54:56 executing program 1: 15:54:56 executing program 0: 15:54:56 executing program 2: 15:54:57 executing program 4: 15:54:57 executing program 5: 15:54:57 executing program 3: 15:54:57 executing program 1: 15:54:57 executing program 4: 15:54:57 executing program 0: 15:54:57 executing program 2: 15:54:57 executing program 5: 15:54:57 executing program 3: 15:54:58 executing program 1: 15:54:58 executing program 2: 15:54:58 executing program 4: 15:54:58 executing program 3: 15:54:58 executing program 0: 15:54:58 executing program 5: 15:54:58 executing program 1: 15:54:58 executing program 2: 15:54:59 executing program 3: 15:54:59 executing program 4: 15:54:59 executing program 1: 15:54:59 executing program 0: 15:54:59 executing program 2: 15:54:59 executing program 5: 15:54:59 executing program 3: 15:54:59 executing program 1: 15:54:59 executing program 0: 15:54:59 executing program 4: 15:55:00 executing program 2: 15:55:00 executing program 5: 15:55:00 executing program 3: 15:55:00 executing program 1: 15:55:00 executing program 2: 15:55:00 executing program 0: 15:55:00 executing program 4: 15:55:00 executing program 5: 15:55:00 executing program 3: 15:55:01 executing program 1: 15:55:01 executing program 0: 15:55:01 executing program 2: 15:55:01 executing program 3: 15:55:01 executing program 4: 15:55:01 executing program 5: 15:55:01 executing program 1: 15:55:01 executing program 2: 15:55:01 executing program 0: 15:55:02 executing program 3: 15:55:02 executing program 4: 15:55:02 executing program 1: 15:55:02 executing program 2: 15:55:02 executing program 5: 15:55:02 executing program 3: 15:55:02 executing program 0: 15:55:02 executing program 1: 15:55:02 executing program 2: 15:55:03 executing program 3: 15:55:03 executing program 4: 15:55:03 executing program 1: 15:55:03 executing program 2: 15:55:03 executing program 5: 15:55:03 executing program 3: 15:55:03 executing program 0: 15:55:03 executing program 1: 15:55:03 executing program 2: 15:55:03 executing program 3: 15:55:03 executing program 4: 15:55:04 executing program 1: 15:55:04 executing program 2: 15:55:04 executing program 5: 15:55:04 executing program 3: 15:55:04 executing program 0: 15:55:04 executing program 1: 15:55:04 executing program 2: 15:55:04 executing program 3: 15:55:04 executing program 4: 15:55:05 executing program 1: 15:55:05 executing program 5: 15:55:05 executing program 2: 15:55:05 executing program 3: 15:55:05 executing program 0: 15:55:05 executing program 1: 15:55:05 executing program 2: 15:55:05 executing program 4: 15:55:05 executing program 3: 15:55:06 executing program 1: 15:55:06 executing program 5: 15:55:06 executing program 0: 15:55:06 executing program 2: 15:55:06 executing program 3: 15:55:06 executing program 1: 15:55:06 executing program 2: 15:55:06 executing program 4: 15:55:06 executing program 3: 15:55:06 executing program 5: 15:55:06 executing program 1: 15:55:07 executing program 2: 15:55:07 executing program 0: 15:55:07 executing program 3: 15:55:07 executing program 1: 15:55:07 executing program 4: 15:55:07 executing program 2: 15:55:07 executing program 5: 15:55:07 executing program 3: 15:55:07 executing program 1: 15:55:08 executing program 2: 15:55:08 executing program 0: 15:55:08 executing program 1: 15:55:08 executing program 3: 15:55:08 executing program 2: 15:55:08 executing program 4: 15:55:08 executing program 5: 15:55:08 executing program 1: 15:55:08 executing program 3: 15:55:08 executing program 0: 15:55:08 executing program 2: 15:55:09 executing program 3: 15:55:09 executing program 1: 15:55:09 executing program 4: 15:55:09 executing program 2: 15:55:09 executing program 5: 15:55:09 executing program 3: 15:55:09 executing program 1: 15:55:09 executing program 0: 15:55:09 executing program 2: 15:55:10 executing program 1: 15:55:10 executing program 3: 15:55:10 executing program 4: 15:55:10 executing program 2: 15:55:10 executing program 5: 15:55:10 executing program 1: 15:55:10 executing program 0: 15:55:10 executing program 3: 15:55:10 executing program 2: 15:55:11 executing program 4: 15:55:11 executing program 1: 15:55:11 executing program 3: 15:55:11 executing program 5: 15:55:11 executing program 2: 15:55:11 executing program 0: 15:55:11 executing program 1: 15:55:11 executing program 3: 15:55:11 executing program 2: 15:55:11 executing program 4: 15:55:12 executing program 5: 15:55:12 executing program 1: 15:55:12 executing program 3: 15:55:12 executing program 2: 15:55:12 executing program 0: 15:55:12 executing program 1: 15:55:12 executing program 4: 15:55:12 executing program 3: 15:55:12 executing program 5: 15:55:12 executing program 2: 15:55:13 executing program 0: 15:55:13 executing program 1: 15:55:13 executing program 3: 15:55:13 executing program 4: 15:55:13 executing program 2: 15:55:13 executing program 5: 15:55:13 executing program 1: 15:55:13 executing program 0: 15:55:13 executing program 3: 15:55:14 executing program 2: 15:55:14 executing program 4: 15:55:14 executing program 5: 15:55:14 executing program 1: 15:55:14 executing program 3: 15:55:14 executing program 2: 15:55:14 executing program 0: 15:55:14 executing program 1: 15:55:15 executing program 3: 15:55:15 executing program 2: 15:55:15 executing program 4: 15:55:15 executing program 5: 15:55:15 executing program 1: 15:55:15 executing program 3: 15:55:15 executing program 0: 15:55:16 executing program 1: 15:55:16 executing program 3: 15:55:16 executing program 2: 15:55:16 executing program 4: 15:55:16 executing program 5: 15:55:16 executing program 3: 15:55:16 executing program 0: 15:55:16 executing program 1: 15:55:16 executing program 2: 15:55:17 executing program 1: 15:55:17 executing program 2: 15:55:17 executing program 3: 15:55:17 executing program 4: 15:55:17 executing program 0: 15:55:17 executing program 5: 15:55:17 executing program 1: 15:55:17 executing program 3: 15:55:17 executing program 2: 15:55:18 executing program 1: 15:55:18 executing program 4: 15:55:18 executing program 3: 15:55:18 executing program 2: 15:55:18 executing program 0: 15:55:18 executing program 5: 15:55:18 executing program 1: 15:55:18 executing program 3: 15:55:19 executing program 2: 15:55:19 executing program 4: 15:55:19 executing program 1: 15:55:19 executing program 3: 15:55:19 executing program 0: 15:55:19 executing program 2: 15:55:19 executing program 5: 15:55:19 executing program 1: 15:55:20 executing program 3: 15:55:20 executing program 2: 15:55:20 executing program 4: 15:55:20 executing program 0: 15:55:20 executing program 5: 15:55:20 executing program 1: 15:55:20 executing program 3: 15:55:20 executing program 2: 15:55:20 executing program 4: 15:55:21 executing program 0: 15:55:21 executing program 5: 15:55:21 executing program 1: 15:55:21 executing program 3: 15:55:21 executing program 2: 15:55:21 executing program 1: 15:55:21 executing program 4: 15:55:21 executing program 3: 15:55:21 executing program 2: 15:55:21 executing program 0: 15:55:22 executing program 5: 15:55:22 executing program 1: 15:55:22 executing program 3: 15:55:22 executing program 4: 15:55:22 executing program 2: 15:55:22 executing program 0: 15:55:22 executing program 5: 15:55:22 executing program 1: 15:55:22 executing program 3: 15:55:22 executing program 2: 15:55:23 executing program 4: 15:55:23 executing program 1: 15:55:23 executing program 3: 15:55:23 executing program 0: 15:55:23 executing program 2: 15:55:23 executing program 5: 15:55:23 executing program 1: 15:55:24 executing program 3: 15:55:24 executing program 4: 15:55:24 executing program 2: 15:55:24 executing program 0: 15:55:24 executing program 1: 15:55:24 executing program 5: 15:55:24 executing program 2: 15:55:24 executing program 3: 15:55:24 executing program 1: 15:55:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) syncfs(r1) 15:55:25 executing program 2: semget(0x2, 0x3, 0x22) 15:55:25 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x200040, 0x0) 15:55:25 executing program 0: r0 = epoll_create(0xa429) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 15:55:25 executing program 1: r0 = epoll_create1(0x0) flistxattr(r0, &(0x7f0000000280), 0x0) 15:55:25 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 15:55:25 executing program 2: ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) 15:55:25 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c7743, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 15:55:25 executing program 4: io_setup(0x0, &(0x7f00000004c0)) 15:55:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000740)={0x0, @initdev, @empty}, &(0x7f0000000780)=0xc) 15:55:26 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/self\x00', 0x2c0000, 0x0) [ 1801.708183][ T27] audit: type=1800 audit(1602086126.089:44): pid=30796 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16376 res=0 errno=0 15:55:26 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3bff42, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) [ 1801.851482][ T27] audit: type=1800 audit(1602086126.169:45): pid=30796 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16376 res=0 errno=0 15:55:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x80) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 15:55:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fcntl$setstatus(r2, 0x4, 0x0) 15:55:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write(r0, &(0x7f0000000000), 0x0) 15:55:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@initdev, @in=@initdev}}, {{@in6=@private0}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xfffffffffffffeb9) 15:55:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') dup(r0) 15:55:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:55:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$dupfd(r0, 0x0, r1) 15:55:27 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x64203, 0x0) 15:55:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 15:55:27 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3e7741, 0x0) fcntl$getflags(r0, 0x0) 15:55:27 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r0) 15:55:27 executing program 1: semget$private(0x0, 0x1, 0x1) 15:55:27 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = dup(r0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) 15:55:27 executing program 4: semget$private(0x0, 0x3, 0x3a4) 15:55:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000043c0)=[{{&(0x7f0000000000)=@isdn, 0x80, 0x0}}], 0x1, 0x0) 15:55:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x80) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 15:55:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:55:28 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0}}], 0x1, 0x0) 15:55:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r2) write$binfmt_elf32(r3, &(0x7f00000002c0)=ANY=[], 0x1ab) 15:55:28 executing program 3: set_mempolicy(0x1, &(0x7f0000000000), 0x1) 15:55:28 executing program 4: io_setup(0x7ff, &(0x7f00000001c0)=0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_submit(r0, 0x0, 0x0) 15:55:28 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88042, 0x40) 15:55:29 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000080), 0x4) 15:55:29 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, 0x0, 0xfffffd47}}], 0x1, 0x0) 15:55:29 executing program 0: 15:55:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) dup(r2) 15:55:29 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:55:29 executing program 2: write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x57) 15:55:29 executing program 3: semget$private(0x0, 0x2, 0x903) 15:55:29 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000001b00)) 15:55:29 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000040)=0x80) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) 15:55:30 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x1000) 15:55:30 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x11, 0x0, 0x0) 15:55:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/4\x00') 15:55:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000000)=0x80) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, 0x0, 0x0) 15:55:30 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3e7741, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x8) 15:55:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r0, 0x0, 0x0, 0x0) 15:55:30 executing program 4: shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) 15:55:30 executing program 0: semget$private(0x0, 0x4, 0xcaa4559fb19467ed) 15:55:30 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x28000, 0x0) 15:55:31 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 15:55:31 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 15:55:31 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), 0x10) 15:55:31 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x448002, 0x0) 15:55:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000, 0x0) 15:55:31 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000008780)='/dev/net/tun\x00', 0x8080, 0x0) 15:55:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) dup2(r1, r0) 15:55:31 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00\xd6\xc1(\xcd\xd5\af\x84\x87K\x02\x1c\x17X\xc6\xe6\xecpQVJ@\xc1n\xe4\x03s$\xa1\xf1Z\xd3\x8d\xcb\xa9\x9a\xb22\x8c\x1c\xfaoL\x8d\x85@\xd9\xf4\x0eq\xc5V\'\xa7\xd3\xab%\xdb\xb9\xe1e\xb7\xd1,\xc7\xf0\x00\x00\x00\x00\x002\x10\xaf4\tG\xa1\xfe\xa0\\\xf9\xd0\xd6\xc3>> \xccq?\xb2\x1d\xa8\x83\xab\x002B\x8d\xee\x7f\xec\x7f\x93\x19F\xc9\xc7\xa8\xe0g\xc2\xd3\xfd\xbe,a\xa8J\x95k\x90\x9f.\'\xdc\xeb\xecQ\xfa\xd3d\x0f\xdb\a\x00'/147, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 15:55:31 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x103080, 0x0) 15:55:32 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000002c0), 0x4) 15:55:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r0, r1) 15:55:32 executing program 4: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 15:55:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syncfs(r0) 15:55:32 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:55:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r0) dup3(r2, r1, 0x0) 15:55:32 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000002c0)=0x50) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 15:55:33 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x39e4ede05f5c2302, 0x0) 15:55:33 executing program 0: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) 15:55:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 15:55:33 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000680)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:55:33 executing program 3: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 15:55:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) write(r1, 0x0, 0x0) 15:55:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 15:55:33 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x8000, 0x0) 15:55:33 executing program 3: shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) 15:55:33 executing program 0: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0xd) 15:55:33 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x152) 15:55:34 executing program 2: r0 = epoll_create(0xb088) epoll_wait(r0, &(0x7f0000000040), 0x0, 0x0) 15:55:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, 0x0) 15:55:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x41) 15:55:34 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 15:55:34 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 15:55:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x80) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, 0x0, 0x0) 15:55:34 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 15:55:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 15:55:35 executing program 3: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 15:55:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) write$nbd(r1, 0x0, 0x0) 15:55:35 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 15:55:35 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 15:55:35 executing program 0: shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) 15:55:35 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x280) 15:55:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r0) 15:55:35 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 15:55:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000004d40)) 15:55:36 executing program 1: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 15:55:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) syncfs(r2) 15:55:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x19) 15:55:37 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) dup(r0) 15:55:37 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 15:55:37 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) 15:55:37 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400003, 0x0) write$tun(r0, 0x0, 0x0) 15:55:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r2) dup3(r3, r1, 0x0) write$cgroup_netprio_ifpriomap(r3, 0x0, 0x0) 15:55:37 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000002c0)=0x80) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) 15:55:37 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000001700)='/dev/urandom\x00', 0x20000, 0x0) 15:55:37 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup(r0) dup2(r2, r1) 15:55:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0xfffffffffffffe97) 15:55:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 15:55:38 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, 0x0, 0x35}}], 0x1, 0x0) 15:55:38 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3b7d42, 0x42) 15:55:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x68) 15:55:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x80) connect$inet(r1, 0x0, 0x0) 15:55:38 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x404000, 0x0) 15:55:38 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "eb6ce66bd47cc5dc", "175457bddb6091d930fd9466b1111645", "ffddf025", "7926ecf08b8ab7bb"}, 0x28) 15:55:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) fstat(r0, &(0x7f00000016c0)) 15:55:38 executing program 2: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0xfffffffffffffcaf) 15:55:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x80) sendmmsg$sock(r1, 0x0, 0x0, 0x0) 15:55:39 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x367741, 0x190) 15:55:39 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000000)=""/61, &(0x7f0000000080)=0xffffffffffffff32) 15:55:39 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 15:55:39 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, 0x0) 15:55:39 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$P9_RSETATTR(r0, 0x0, 0x0) 15:55:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) dup3(r1, r0, 0x0) 15:55:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 15:55:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x7f) 15:55:40 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x0) 15:55:40 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0xf0543, 0x1c) 15:55:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x80) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, 0x0, 0x0) 15:55:40 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1655c2, 0x0) 15:55:40 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 15:55:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 15:55:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) dup3(r2, r1, 0x0) [ 1816.372323][ T27] audit: type=1800 audit(1602086140.759:46): pid=31088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15735 res=0 errno=0 15:55:40 executing program 3: memfd_create(&(0x7f0000000080)='\x86HW!', 0x1) 15:55:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8042, 0x0) dup(r0) 15:55:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 15:55:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x101040, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x8) 15:55:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 15:55:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) 15:55:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 15:55:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$unix(0x1, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) write$cgroup_netprio_ifpriomap(r4, 0x0, 0x0) 15:55:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 15:55:41 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x17) 15:55:42 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x3e7641, 0xc8) 15:55:42 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 15:55:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@qipcrtr, 0x80) 15:55:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, 0x0, 0x0) 15:55:42 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@empty, @multicast1}, 0x1f) 15:55:42 executing program 3: semget(0x1, 0x0, 0x7c7) 15:55:42 executing program 5: semget$private(0x0, 0x1, 0x131) 15:55:42 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0xc00) 15:55:43 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 15:55:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000016c0), &(0x7f0000001700)=0x10) 15:55:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000100)={0x0, 0x2710}, 0x10) 15:55:43 executing program 3: r0 = epoll_create(0xa429) r1 = socket$inet_icmp(0x2, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 15:55:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3, &(0x7f0000000480)=""/173, &(0x7f0000000540)=0xad) 15:55:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 15:55:43 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) 15:55:43 executing program 3: r0 = epoll_create(0xa429) epoll_wait(r0, 0x0, 0x0, 0x0) 15:55:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000180)=0xdfe, 0x4) 15:55:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) dup3(r0, r1, 0x0) 15:55:43 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:55:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) fcntl$dupfd(r0, 0x0, r1) 15:55:44 executing program 3: set_mempolicy(0x4000, &(0x7f0000000000), 0x1) 15:55:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000300)) 15:55:44 executing program 1: semget$private(0x0, 0x2, 0x29b) 15:55:44 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x101040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0) 15:55:44 executing program 4: io_setup(0x0, &(0x7f00000001c0)) io_setup(0x0, &(0x7f00000001c0)) 15:55:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIOCLEX(r0, 0x5451) 15:55:44 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0xa001, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4078812, r0, 0x0) 15:55:45 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000001700)='/dev/urandom\x00', 0x12b501, 0x0) 15:55:45 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x204002, 0x0) r1 = dup2(r0, r0) write$cgroup_freezer_state(r1, 0x0, 0x0) 15:55:45 executing program 2: semget$private(0x0, 0x2, 0x205) 15:55:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 15:55:45 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:55:45 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x6246c3, 0x1a9) 15:55:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = epoll_create(0xa429) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 15:55:46 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) 15:55:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240), 0x8) 15:55:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x80) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) 15:55:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') writev(r0, 0x0, 0x0) 15:55:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x32, 0x0, 0x0, 0x0) 15:55:46 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) 15:55:46 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000180)) 15:55:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) write$binfmt_misc(r2, &(0x7f0000001300)=ANY=[], 0x4d) 15:55:46 executing program 5: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 15:55:46 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x404842, 0x152) 15:55:47 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x8040) 15:55:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) dup2(r0, r1) write(r1, 0x0, 0x0) 15:55:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x3c2cc076da0a446b) 15:55:47 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup(r0) fcntl$dupfd(r1, 0x0, r2) 15:55:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) dup3(r2, r1, 0x0) write$binfmt_elf32(r1, &(0x7f00000017c0)=ANY=[], 0xba2) 15:55:47 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x46400) 15:55:47 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$binfmt_script(r0, 0x0, 0x9c) 15:55:47 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) 15:55:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 15:55:48 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000000) 15:55:48 executing program 1: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 15:55:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x408c1, 0x0) 15:55:48 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) dup(r0) 15:55:48 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) inotify_rm_watch(r0, 0x0) 15:55:48 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) 15:55:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x880, 0x0, 0x0) 15:55:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sync_file_range(r1, 0x0, 0x0, 0x0) 15:55:49 executing program 2: 15:55:49 executing program 3: 15:55:49 executing program 1: 15:55:49 executing program 5: 15:55:49 executing program 2: 15:55:49 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18040, 0x31) 15:55:49 executing program 3: 15:55:49 executing program 4: 15:55:49 executing program 1: 15:55:50 executing program 2: 15:55:50 executing program 5: 15:55:50 executing program 3: 15:55:50 executing program 1: 15:55:50 executing program 0: 15:55:50 executing program 4: 15:55:50 executing program 2: 15:55:50 executing program 3: 15:55:51 executing program 5: 15:55:51 executing program 1: 15:55:51 executing program 0: 15:55:51 executing program 2: 15:55:51 executing program 4: 15:55:51 executing program 3: 15:55:51 executing program 1: 15:55:51 executing program 5: 15:55:51 executing program 0: 15:55:51 executing program 2: 15:55:52 executing program 3: 15:55:52 executing program 4: 15:55:52 executing program 1: 15:55:52 executing program 5: 15:55:52 executing program 0: 15:55:52 executing program 2: 15:55:52 executing program 3: 15:55:52 executing program 4: 15:55:52 executing program 1: 15:55:53 executing program 5: 15:55:53 executing program 2: 15:55:53 executing program 3: 15:55:53 executing program 0: 15:55:53 executing program 4: 15:55:53 executing program 1: 15:55:53 executing program 5: 15:55:53 executing program 2: 15:55:53 executing program 0: 15:55:54 executing program 3: 15:55:54 executing program 4: 15:55:54 executing program 1: 15:55:54 executing program 2: 15:55:54 executing program 3: 15:55:54 executing program 5: 15:55:54 executing program 1: 15:55:54 executing program 2: 15:55:54 executing program 0: 15:55:55 executing program 3: 15:55:55 executing program 4: 15:55:55 executing program 1: 15:55:55 executing program 5: 15:55:55 executing program 2: 15:55:55 executing program 3: 15:55:55 executing program 0: 15:55:55 executing program 4: 15:55:56 executing program 2: 15:55:56 executing program 1: 15:55:56 executing program 5: 15:55:56 executing program 3: 15:55:56 executing program 0: 15:55:56 executing program 4: 15:55:56 executing program 2: 15:55:56 executing program 1: 15:55:57 executing program 3: 15:55:57 executing program 1: 15:55:57 executing program 2: 15:55:57 executing program 5: 15:55:57 executing program 0: 15:55:57 executing program 4: 15:55:58 executing program 1: 15:55:58 executing program 3: 15:55:58 executing program 2: 15:55:58 executing program 5: 15:55:58 executing program 4: 15:55:58 executing program 0: 15:55:58 executing program 1: 15:55:58 executing program 3: 15:55:58 executing program 2: 15:55:59 executing program 5: 15:55:59 executing program 4: 15:55:59 executing program 0: 15:55:59 executing program 1: 15:55:59 executing program 3: 15:55:59 executing program 2: 15:55:59 executing program 1: 15:55:59 executing program 3: 15:55:59 executing program 5: 15:55:59 executing program 4: 15:56:00 executing program 2: 15:56:00 executing program 0: 15:56:00 executing program 1: 15:56:00 executing program 3: 15:56:00 executing program 2: 15:56:00 executing program 5: 15:56:00 executing program 4: 15:56:00 executing program 1: 15:56:00 executing program 3: 15:56:00 executing program 0: 15:56:01 executing program 2: 15:56:01 executing program 1: 15:56:01 executing program 3: 15:56:01 executing program 2: 15:56:01 executing program 5: 15:56:01 executing program 4: 15:56:01 executing program 1: 15:56:01 executing program 3: 15:56:01 executing program 0: 15:56:02 executing program 2: 15:56:02 executing program 1: 15:56:02 executing program 3: 15:56:02 executing program 5: 15:56:02 executing program 2: 15:56:02 executing program 4: 15:56:02 executing program 0: 15:56:02 executing program 3: 15:56:02 executing program 1: 15:56:03 executing program 2: 15:56:03 executing program 5: 15:56:03 executing program 1: 15:56:03 executing program 4: 15:56:03 executing program 3: 15:56:03 executing program 2: 15:56:03 executing program 0: 15:56:03 executing program 1: 15:56:04 executing program 5: 15:56:04 executing program 3: 15:56:04 executing program 2: 15:56:04 executing program 4: 15:56:04 executing program 0: 15:56:04 executing program 1: 15:56:04 executing program 3: 15:56:04 executing program 2: 15:56:04 executing program 5: 15:56:05 executing program 4: 15:56:05 executing program 1: 15:56:05 executing program 3: 15:56:05 executing program 0: 15:56:05 executing program 2: 15:56:05 executing program 5: 15:56:05 executing program 1: 15:56:05 executing program 4: 15:56:05 executing program 3: 15:56:05 executing program 0: 15:56:06 executing program 2: 15:56:06 executing program 1: 15:56:06 executing program 3: 15:56:06 executing program 5: 15:56:06 executing program 2: 15:56:06 executing program 0: 15:56:06 executing program 4: 15:56:06 executing program 1: 15:56:07 executing program 3: 15:56:07 executing program 5: 15:56:07 executing program 2: 15:56:07 executing program 0: 15:56:07 executing program 4: 15:56:07 executing program 1: 15:56:07 executing program 3: 15:56:07 executing program 2: 15:56:07 executing program 5: 15:56:08 executing program 3: 15:56:08 executing program 1: 15:56:08 executing program 0: 15:56:08 executing program 2: 15:56:08 executing program 4: 15:56:08 executing program 3: 15:56:08 executing program 1: 15:56:08 executing program 2: 15:56:08 executing program 5: 15:56:08 executing program 3: 15:56:09 executing program 1: 15:56:09 executing program 0: 15:56:09 executing program 2: 15:56:09 executing program 4: 15:56:09 executing program 3: 15:56:09 executing program 1: 15:56:09 executing program 5: 15:56:09 executing program 2: 15:56:09 executing program 3: 15:56:09 executing program 1: 15:56:10 executing program 0: 15:56:10 executing program 4: 15:56:10 executing program 2: 15:56:10 executing program 3: 15:56:10 executing program 5: 15:56:10 executing program 1: 15:56:10 executing program 0: 15:56:10 executing program 4: 15:56:10 executing program 2: 15:56:11 executing program 3: 15:56:11 executing program 1: 15:56:11 executing program 5: 15:56:11 executing program 2: 15:56:11 executing program 3: 15:56:11 executing program 4: 15:56:11 executing program 0: 15:56:11 executing program 1: 15:56:11 executing program 5: 15:56:11 executing program 2: 15:56:12 executing program 3: 15:56:12 executing program 1: 15:56:12 executing program 4: 15:56:12 executing program 0: 15:56:12 executing program 2: 15:56:12 executing program 3: 15:56:12 executing program 5: 15:56:12 executing program 1: 15:56:13 executing program 0: 15:56:13 executing program 4: 15:56:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 15:56:13 executing program 3: 15:56:13 executing program 5: 15:56:13 executing program 1: 15:56:13 executing program 2: 15:56:13 executing program 3: 15:56:13 executing program 0: 15:56:13 executing program 4: 15:56:14 executing program 1: 15:56:14 executing program 5: 15:56:14 executing program 2: 15:56:14 executing program 3: 15:56:14 executing program 0: 15:56:14 executing program 1: 15:56:14 executing program 4: 15:56:14 executing program 5: 15:56:14 executing program 2: 15:56:14 executing program 3: 15:56:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xf}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpid() sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)="bb", 0x1}, {&(0x7f00000001c0)="96", 0x1}], 0x3}], 0x1, 0x0) 15:56:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0xf5ffffff, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:56:15 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@pci={{0x5, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x54}}, 0x0) 15:56:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x5, 0x6, 0x6, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x2, 0x0, {0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x1b}, 0x2}}}, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x2, 0x5, 0x4e4c, 0x40, 0xffffffffffffffff, 0x8}, 0x40) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="00012dbd700dfddbdf251c0000000c009900d700000008"], 0x20}, 0x1, 0x0, 0x0, 0x8881}, 0x4010040) 15:56:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xf}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:16 executing program 1: pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x0) 15:56:16 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x300, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x54}}, 0x0) 15:56:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpid() sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="96", 0x1}], 0x3}], 0x1, 0x0) 15:56:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'dummy0\x00', @ifru_data=&(0x7f0000000180)="d2c4d679b7e7dbcf24f75987a42147a0eeff1d0c5222e9c9f4c76064aa11f04a"}) 15:56:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xf}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x19, &(0x7f0000000140)={0x7, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:56:18 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x54, r0, 0x1, 0x0, 0x0, {0x5}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x8c, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x54}}, 0x0) 15:56:18 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0), 0x8) 15:56:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xf}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1854.892682][T31580] netlink: 'syz-executor.3': attribute type 140 has an invalid length. [ 1855.063679][T31582] netlink: 'syz-executor.3': attribute type 140 has an invalid length. 15:56:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:56:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0x1c, 0x1, &(0x7f0000000900)=@raw=[@func], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_create1(0x0) sendmmsg$unix(r0, &(0x7f0000003280)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10, 0x1, 0xfd}}], 0x10}], 0x1, 0x0) 15:56:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 15:56:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000280)=@caif=@rfm={0x25, 0x8, "82d61101d371319fa9fb4833f552adc1"}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}], 0x10}, 0x0) 15:56:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:56:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x188, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'batadv_slave_1\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'rose0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 15:56:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 15:56:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 15:56:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="540000000203010200000000000000000a000001090002000000000001000000080005"], 0x54}}, 0x0) 15:56:22 executing program 2: 15:56:22 executing program 3: 15:56:22 executing program 1: [ 1858.245313][T31609] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 15:56:22 executing program 4: 15:56:22 executing program 2: 15:56:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 15:56:23 executing program 1: 15:56:23 executing program 5: 15:56:23 executing program 3: 15:56:23 executing program 2: 15:56:23 executing program 4: 15:56:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xf}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:23 executing program 1: 15:56:23 executing program 3: 15:56:23 executing program 5: 15:56:24 executing program 2: 15:56:24 executing program 3: 15:56:24 executing program 4: 15:56:24 executing program 1: 15:56:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xf}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:24 executing program 2: 15:56:24 executing program 5: 15:56:24 executing program 3: 15:56:24 executing program 1: 15:56:25 executing program 2: 15:56:25 executing program 4: 15:56:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xf}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:25 executing program 3: 15:56:25 executing program 1: 15:56:25 executing program 5: 15:56:25 executing program 2: 15:56:25 executing program 4: 15:56:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:26 executing program 3: 15:56:26 executing program 1: 15:56:26 executing program 5: 15:56:26 executing program 2: 15:56:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:26 executing program 4: 15:56:26 executing program 1: 15:56:26 executing program 3: 15:56:26 executing program 5: 15:56:27 executing program 2: 15:56:27 executing program 4: 15:56:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:27 executing program 1: 15:56:27 executing program 3: 15:56:27 executing program 5: 15:56:27 executing program 2: 15:56:28 executing program 4: 15:56:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:28 executing program 1: 15:56:28 executing program 3: 15:56:28 executing program 5: 15:56:28 executing program 2: 15:56:28 executing program 3: 15:56:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001300)={0x0, 0x803e, &(0x7f0000001100)=[{&(0x7f0000000100)="e7"}], 0xc0}, 0x0) 15:56:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x6) 15:56:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:28 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 15:56:29 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000040)) 15:56:29 executing program 3: 15:56:29 executing program 1: 15:56:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000200)) 15:56:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:56:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 15:56:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xea, &(0x7f0000000140)=""/234, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:29 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5421, &(0x7f0000000000)) 15:56:30 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) 15:56:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@union={0x7, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/233, 0x39, 0xe9, 0x1}, 0x20) 15:56:30 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8981, &(0x7f0000000000)) 15:56:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000015c0)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 15:56:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:30 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) 15:56:30 executing program 2: perf_event_open(&(0x7f0000000780)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@ldst={0x2, 0x0, 0x3}, @exit, @initr0]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'bridge_slave_1\x00'}) 15:56:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:31 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc0189436, 0x0) 15:56:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000700)=""/191, 0x29, 0xbf, 0x1}, 0x20) 15:56:31 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0xfffffffffffffffe, 0x0) 15:56:31 executing program 4: perf_event_open$cgroup(&(0x7f0000002080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)={0xe}, 0x40) 15:56:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:32 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000002000)) 15:56:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0xa, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8, 0x1, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/4096, 0x56, 0x1000, 0x1}, 0x20) 15:56:32 executing program 2: perf_event_open(&(0x7f0000000780)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)={0xe, 0x0, 0x0, 0x8000}, 0x40) 15:56:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@ldst={0x2, 0x0, 0x3}, @exit, @initr0]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 15:56:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000f0000000f000000004"], &(0x7f0000000180)=""/243, 0x10c, 0xf3, 0x1}, 0x20) 15:56:32 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0xfffffffffffffd54}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:33 executing program 2: perf_event_open$cgroup(&(0x7f0000002080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:33 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x11}, 0x10) 15:56:33 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8910, &(0x7f0000000000)) 15:56:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, 0x0, 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:33 executing program 2: socketpair(0x26, 0x5, 0x2, &(0x7f0000000600)) 15:56:33 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x45c203, 0x0) 15:56:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000c40)={&(0x7f0000000a00)=@qipcrtr, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000a80)="54f279dbfedd0b74fde6353a227f1d1ca3eabdf5515a45b15585a9403e4592365cf82e32f89d7513533837819ab9d9742b2d6ec3aacb0bfbadca7200adc9500ec86e28c14187c09bd3198487f75c03480c1ef07e89d56a85be94796fdec86c8802d370760e2fdfc13c1e234990a9dbfc7292fa4a6783a3b213c5ef4433df89d229c4ba3ee98fdb72b4d36e5f37233df2f1db07802db599fc432a52f748293d9fa1b574b81757989b31aa5019f6f7761e4267dea123a6958b3b89652d64123796b42f90662681c935f9d69728e8eded7ac6cf0c1fe2e4fba5ba2ed8fcf2abdd57f2866edf8ad1410021603937bdec74f5d0bf7f64694a05", 0xf7}, {&(0x7f0000000b80)="de390d51974a93b7a1aea8fee943cc744bfad6d7410c89f5ec0fcb7af84fd734170323ba74804a783892dd3016135bc07aa2f5c6", 0x34}, {&(0x7f0000002340)="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", 0xfea1}, {&(0x7f0000003340)="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", 0x1000}], 0x5, &(0x7f0000004340)=[{0x58, 0x0, 0x0, "fc47588c4fbb02f970a77502246bb01a8de2a50087d0be61ec15bd63ea27b8aedb05479981de3eb86ca270cc86c6158edbf492d10b257fe1236a4e71273c6684da5c8000"}, {0x50, 0x0, 0x0, "cadba182f3ceb606b2bb256dfc1934a4f198cc389f02492677ec20146d122c593fcf9fd8d664750b05cb0ee36dc8edbbbe0a0d670ffcf197f3dbd0cc6a"}, {0x78, 0x0, 0x0, "72c6ebd5c074936630728c745782a13a9a2a862e9cfa6ac82a0e3589e9906a075615f9c6fe2dbc4a57de72828f4e072e49520327b953db015a74df17ee266981490fb9942df1006e1dd822ef233c0d2d7f7e5853a012afa6ad2a81e940e29ac0f96f"}, {0x88, 0x0, 0x0, "dd4f7c15c967d0bcf03363825fa6dea650ab6e1634906ef06266a88c7762f08162a3cdc0bca02051bbdf50ff0db5c9a3319d105d882d67e778753ece1238ed39e6aa7382bae482af25f02953a88d1494064b11174dce470dbaea62e159a112e0632092ef865cb057b2eaf07b129996a95e"}, {0x1010, 0x0, 0x0, "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"}, {0x40, 0x0, 0x0, "1b9f72091e1fe3c20ed07782334571f0d129e78c592b1df652b73f7e625c25bdd6b1b99cddaec4bb77055a9387"}], 0x11f8}, 0x449c0) 15:56:34 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ea37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2004, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:34 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc0045878, 0x0) 15:56:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, 0x0, 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:34 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, 0x0) 15:56:34 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8971, &(0x7f0000000000)) 15:56:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, 0x0, 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:35 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f00000006c0)) 15:56:35 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8904, &(0x7f0000000000)) 15:56:35 executing program 2: socketpair(0x1, 0x0, 0x6, &(0x7f00000002c0)) 15:56:35 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8913, &(0x7f0000000040)) 15:56:35 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, 0x0) 15:56:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)="03", 0x1}, {&(0x7f0000000280)="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", 0x1000}, {0x0}, {&(0x7f00000012c0)='%', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001780)=[{0x10}, {0x10}], 0x20}, 0x4c844) 15:56:35 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000280)={r1}) 15:56:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:36 executing program 5: perf_event_open(&(0x7f0000000780)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:56:36 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8904, 0x0) 15:56:36 executing program 3: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0xd40) 15:56:36 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 15:56:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'vxcan1\x00'}) 15:56:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:37 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0x8}, 0x10) 15:56:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@ldst={0x2, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}, @initr0]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 15:56:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/243, 0x10c, 0xf3, 0x1}, 0x20) 15:56:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0xa, [@func={0x8}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7}, {0x9}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x7, 0x1}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8, 0x1, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/4096, 0x86, 0x1000, 0x1}, 0x20) 15:56:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x19, 0x3, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000f500)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 15:56:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:38 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8980, &(0x7f0000000000)) 15:56:38 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8947, &(0x7f0000000000)) 15:56:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000580)="f3", 0x1}], 0x1}, 0x0) 15:56:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x10060) 15:56:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:38 executing program 1: socketpair(0x2c, 0x3, 0x3, &(0x7f0000000040)) 15:56:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x9}, 0x40) 15:56:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x1) 15:56:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 15:56:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 15:56:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000056c0)={0x11, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000001525000000000000ff0000001c69e0ffffffffff1811"], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xdf, &(0x7f0000000080)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0xffffffff}, 0x40) 15:56:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000092c0)={&(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 15:56:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)="03", 0x1}, {&(0x7f0000000280)="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", 0x1000}], 0x2, &(0x7f0000001780)=[{0x10}, {0x10}], 0x20}, 0x4c844) 15:56:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:56:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)="038a267f09b8f2a7759d0b12b0a4131cfdd1793c6e6829790004a0faac4e2475b74e399d948d35d1945057ac4025a181b9835777c11ae88c9bf146603d9ced1f5eacd356b6c3512137a58e0b6bc367f91bd40ece6a9f24be9c50be0caf826b05d2753c5c04682af85db55833ba78113ab794d058362337ca8255684866ad10aaf5d17962f3032a3b9bd09914e7d14daeb5664303f331c055a3217bd2f4df81e212d72fd862a83b130ace8fc920425857e9334dade1769c1887c0", 0xba}, {&(0x7f0000000280)="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", 0xe07}], 0x2}, 0x0) 15:56:40 executing program 4: perf_event_open$cgroup(&(0x7f0000002080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0xba, &(0x7f0000001580)=[{&(0x7f0000000100)="6b3125ed0f31f30da5ed6e7e7e92f48c7d9dc3d64feb4d90c59d85577ac19a82e23ebbadd9b0a303e549b639dabba0b2b9b44a79bbbf102381bd2251846814fbf16b78495aaa279bbf636f2419754178335e27ed8226d42f359d36d4cc624ab8bb93ec19b2da3b8daeae425b0043e6ed67081a64f2855663d1180b677237", 0x7e}, {&(0x7f0000000180)="22da31a10365b8a398958c3d26a27db6cbc7ab60e6740c8906e8c7b2ad8f0e0ecf2ea8425cac10e0d2b31ea897fa59dc65916c1887f68df0e92e4792a5c48d17ae0ac0870305eab7ff5e91aa6dd9985a0c4cb2e41782cc5fd0267bc8907a0743392257350b2b435cbb594ad596a8521b0dcb67c21f28a309651f0ec937cd458b2c523887ae6c3da0e6e7dc4158641ba6754fa0a383518464886a51121fa4c29fcdb073e9ccb37a8b1e", 0xa9}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="f96f1b56cf04660808d86c4b00884d2966221320be306ee3dc251c08217be26bbe75980eef77e43f937ccca10c9142390eda303f4adcea5aad817e962a38c2baa9f546d04f0988615a", 0x49}, {&(0x7f0000001340)="57710d7f084e06bb3d9dba70a35be5aa049ea284d5634b842f2e756a795262806ab9a73bdcdaeb31c1b646dcf11cb79d1c470e13cda15b1e9e26db622fdf7d9a363da6e0b2b5f6a456839b2e57b262c78ea699496dac3d6730952d07fa66ca8a1c7cf82519", 0x65}, {&(0x7f00000013c0)="2990fb36733fd3a85b0a67e001d4fc65e852598b736148eedc4223d64ee37f12ed38924074f87f8ad7b4399d726a8527dad37f13926ebaf9a30c06f808d421509ac217f26105d9f34e497a4792a4093e97b45728ff829cded8f112355e5032e9611327ab3de764689696563151710bb6f455d34e024967e64cabffcd6bc678bf8307fdb576a251ad4d9d8a8e8df7d93c9aa1c864dd87a176431e3f1afe7a8c7a8622fc630bf00837e519ce149b1393ea0170b709fd37c4565144494e35788c9a2adc701503e6a3e7b650abc429da8b59e9fb4e14da2708a871d9355e9c15b3d45b94", 0xe2}, {&(0x7f00000014c0)="ac4d3fc3fb38f112bd7c3243523f6e4546b0d3625cfe7a48a9c9a21381dde76153d67f241de1eba878fa0539da0cf09be0d758e5c71562741585b19d67e7b60f24b18da7cbf1e1f7340e46683727c6167d87816befce8ef7e2fabbc7303cd6b13c790ae1079c8028875c1ce0df4fa4b169f30fa43464549917baa63b5e7f1afbb719c0b2bc5dec6306e1f11c63bade", 0x8f}], 0x7, &(0x7f0000001600)=[{0xa0, 0x0, 0x0, "2d427455e4dba50a5b95f6d49032525cc472074ca816e2986d8dc0e8f069ed27e0b63343ab6481555467388a1ad15c7eed2b043c783c08bf32423437af34511b6f53932e1940e5d133af08c4ce877c110f1b0491d087b078f989b99f5a19d635d456fb9659bd33e03494df53e2e602dde4f5c1efd212a5b1d07a413f1879b9cffec3e3ca2af0b57204"}], 0xa0}, 0x20000840) 15:56:40 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8993, &(0x7f0000000000)) 15:56:40 executing program 5: perf_event_open$cgroup(&(0x7f0000002080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:41 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x1, 0x0) 15:56:41 executing program 0: 15:56:41 executing program 3: 15:56:41 executing program 4: 15:56:41 executing program 5: 15:56:41 executing program 0: 15:56:41 executing program 2: 15:56:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40400c6) 15:56:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x2}, {0x800}]}) 15:56:42 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:56:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10120, 0x0, 0x0) 15:56:42 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000024c0)={0x1, &(0x7f0000002480)=[{}]}) 15:56:42 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}, 0x0) 15:56:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 15:56:42 executing program 3: syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x6edfa6799feee8cd, &(0x7f0000002340)=ANY=[]) 15:56:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 15:56:42 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 15:56:43 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x2}, &(0x7f0000000100), 0x0, 0x0) 15:56:43 executing program 5: syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f00000009c0)={[{@norock='norock'}]}) 15:56:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000003c0)={0x800}, 0x4) 15:56:43 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc4401, 0x0) [ 1878.946185][T31941] Unknown ioctl 35123 15:56:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127c, 0xffffffffffffffff) 15:56:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x19, 0x0, 0x0) 15:56:43 executing program 1: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='%)&\'\'\x00', 0xfffffffffffffffe) [ 1879.501054][T31946] ISOFS: Unable to identify CD-ROM format. 15:56:43 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 15:56:44 executing program 0: io_uring_setup(0x463, &(0x7f0000000000)={0x0, 0x0, 0x31}) 15:56:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x1, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_vlan\x00'}) [ 1879.899916][T31946] ISOFS: Unable to identify CD-ROM format. 15:56:44 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40c0, 0x0) 15:56:44 executing program 4: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 15:56:44 executing program 3: prctl$PR_SET_SECCOMP(0x15, 0x0, 0x0) 15:56:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 15:56:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 15:56:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:56:45 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 15:56:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00'}) 15:56:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x11040, 0x0, 0x0) 15:56:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], &(0x7f0000000100)=""/206, 0xee, 0xce, 0x100}, 0x20) 15:56:45 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x8000000) 15:56:45 executing program 3: prctl$PR_SET_SECCOMP(0x22, 0x2, 0x0) 15:56:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x20000594}}, 0x0) 15:56:46 executing program 2: io_setup(0x5, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:56:46 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f00000023c0)=[{&(0x7f00000000c0), 0x0, 0xfffffffffffff001}, {&(0x7f00000001c0)="20cde316903a05cfe3714ffad3136fdd188fb317e5caf112", 0x18}, {&(0x7f0000000200), 0x0, 0xffffffffcf2cb555}, {&(0x7f0000001300)="a1", 0x1}], 0x1040022, &(0x7f0000002680)={[{@nodots='nodots'}], [{@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '/dev/fuse\x00'}}, {@uid_gt={'uid>'}}, {@permit_directio='permit_directio'}]}) 15:56:46 executing program 5: io_uring_setup(0x1c02, &(0x7f0000000040)) 15:56:46 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200), 0x10) 15:56:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000980)) 15:56:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x7a00, &(0x7f00000025c0)) 15:56:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 15:56:47 executing program 3: syz_io_uring_setup(0x62a7, &(0x7f0000000100)={0x0, 0xe698, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 15:56:47 executing program 5: rt_sigaction(0x6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) [ 1882.809776][T32020] FAT-fs (loop2): bogus number of reserved sectors [ 1882.816676][T32020] FAT-fs (loop2): Can't find a valid FAT filesystem 15:56:47 executing program 0: io_setup(0x3, &(0x7f0000000040)) io_setup(0x9a57, &(0x7f0000000000)) [ 1883.009682][T32020] FAT-fs (loop2): bogus number of reserved sectors [ 1883.018023][T32020] FAT-fs (loop2): Can't find a valid FAT filesystem 15:56:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf}, 0x40) 15:56:47 executing program 4: prctl$PR_SET_SECCOMP(0x24, 0x2, 0x0) 15:56:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000200)) 15:56:47 executing program 5: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000080), 0x0) 15:56:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f00000014c0)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}]}) 15:56:48 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)) 15:56:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000001c0)) [ 1883.901876][T32051] FAT-fs (loop3): bogus number of reserved sectors [ 1883.909732][T32051] FAT-fs (loop3): Can't find a valid FAT filesystem 15:56:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@fat=@flush='flush'}, {@fat=@check_strict='check=strict'}, {@fat=@check_normal='check=normal'}, {@fat=@check_relaxed='check=relaxed'}]}) 15:56:48 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000800), 0x0) 15:56:48 executing program 5: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, 0x0) clock_gettime(0x6, &(0x7f00000000c0)) [ 1884.120404][T32051] FAT-fs (loop3): bogus number of reserved sectors [ 1884.127276][T32051] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1884.243258][T32057] SELinux: security_context_str_to_sid(system_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 1884.347410][T32057] SELinux: security_context_str_to_sid(system_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 1884.440535][T32065] FAT-fs (loop4): bogus number of reserved sectors [ 1884.447389][T32065] FAT-fs (loop4): Can't find a valid FAT filesystem 15:56:48 executing program 3: socketpair(0x1, 0x0, 0x4, &(0x7f0000001740)) [ 1884.581423][T32065] FAT-fs (loop4): bogus number of reserved sectors [ 1884.589077][T32065] FAT-fs (loop4): Can't find a valid FAT filesystem 15:56:49 executing program 0: syz_mount_image$fuse(&(0x7f0000000ec0)='fuse\x00', &(0x7f0000000f00)='./file0\x00', 0x0, 0x0, 0x0, 0x60a0, &(0x7f0000000f40)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 15:56:49 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x2c, 0x35, 0x2d, 0x38]}}}}]}) 15:56:49 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xffffff81}, 0x8) 15:56:49 executing program 5: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000180)="d6c53c3d76195c", 0x7}]) 15:56:49 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) [ 1885.081301][T32076] tmpfs: Bad value for 'mpol' 15:56:49 executing program 3: memfd_create(&(0x7f0000000040)='/dev/vsock\x00', 0x0) [ 1885.151053][T32076] tmpfs: Bad value for 'mpol' 15:56:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 15:56:49 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x0, &(0x7f0000000180)) 15:56:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40400c6) [ 1885.514590][T32087] tmpfs: Bad value for 'mpol' [ 1885.571074][T32087] tmpfs: Bad value for 'mpol' 15:56:50 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x187040, 0x0) 15:56:50 executing program 5: clock_gettime(0x6, &(0x7f00000007c0)) [ 1885.795645][T32091] SELinux: security_context_str_to_sid(system_u) failed for (dev tmpfs, type tmpfs) errno=-22 15:56:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@fat=@check_strict='check=strict'}, {@fat=@check_normal='check=normal'}, {@fat=@check_relaxed='check=relaxed'}]}) [ 1885.895336][T32091] SELinux: security_context_str_to_sid(system_u) failed for (dev tmpfs, type tmpfs) errno=-22 15:56:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x1261, r0) 15:56:50 executing program 2: syz_io_uring_setup(0x62a7, &(0x7f0000000100)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 15:56:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x54, 0x0, 0x0, 0x0, 0x2d, &(0x7f0000000000)='ip6gretap0\x00'}) [ 1886.397061][T32102] FAT-fs (loop4): bogus number of reserved sectors [ 1886.403789][T32102] FAT-fs (loop4): Can't find a valid FAT filesystem 15:56:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f00000025c0)={[{@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}]}) 15:56:50 executing program 5: syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)) [ 1886.581243][T32102] FAT-fs (loop4): bogus number of reserved sectors [ 1886.588080][T32102] FAT-fs (loop4): Can't find a valid FAT filesystem 15:56:51 executing program 1: prctl$PR_SET_SECCOMP(0x2, 0x0, 0x0) 15:56:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x88}}, 0x0) 15:56:51 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 15:56:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127d, 0xffffffffffffffff) 15:56:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@fat=@flush='flush'}, {@fat=@check_strict='check=strict'}, {@fat=@check_relaxed='check=relaxed'}]}) 15:56:51 executing program 3: clock_gettime(0x0, &(0x7f00000007c0)) modify_ldt$read_default(0x2, 0x0, 0x0) 15:56:51 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000100)="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", 0x1000}], 0x0, 0x0) 15:56:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@fat=@umask={'umask'}}, {@fat=@uid={'uid'}}, {@fat=@time_offset={'time_offset'}}]}) 15:56:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000b40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) io_destroy(0x0) 15:56:52 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendto(r0, 0x0, 0x0, 0xe000, &(0x7f0000000100)=@phonet={0x2}, 0x5c) 15:56:52 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0xc0800) 15:56:52 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001800)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001800)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) [ 1888.181382][T32140] FAT-fs (loop2): bogus number of reserved sectors [ 1888.191563][T32140] FAT-fs (loop2): Can't find a valid FAT filesystem 15:56:52 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x17}, 0x0) [ 1888.333433][T32140] FAT-fs (loop2): bogus number of reserved sectors [ 1888.340608][T32140] FAT-fs (loop2): Can't find a valid FAT filesystem 15:56:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[], 0x88}}, 0x200100d4) 15:56:53 executing program 0: futex(0x0, 0x8d, 0x0, &(0x7f0000000100), 0x0, 0x0) 15:56:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001200)) 15:56:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0xa, 0x4) 15:56:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:56:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000340)={0xfffffffffffffffe, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:56:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r1, 0x201, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 15:56:53 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000002940)={0x14, r0, 0x1}, 0x14}}, 0x0) 15:56:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x10, &(0x7f0000000300)=@gcm_256={{}, "bb5944102005edc7", "e7c9a50434ead8e269e223dddb46bee2211b13cfc0fbcb4a10a31e0e84f1583e", "68c23e94", "bb13ce3552a9a7ad"}, 0x38) 15:56:53 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000006440)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0xcce5b1e8cd9a628a}, 0xc, &(0x7f0000006400)={&(0x7f00000008c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xea0, 0x4, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x1d, 0x2, "1c486062266dac580fff61def34b1474951229c8d2dd3917f0"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x59, 0x2, "92516c2fe9ee5388b04cd291b3bc94d45fd2b9c2f5a7fd646b8320cf9be59844fa2639e4c8b2e975aa759473efa9332d87fcfbb5ba22bb2c8e75eafcaa4d00e6e46ffd0f8814792aab74436499e7ea906a9038124e"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x218, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x31, 0x1, "93d39fb5cd33ed75dce17b017016e9ae523a94575230da41922896ef7aa8872b719dc9fa999ba314b54bfb9df7"}, @NL80211_PKTPAT_MASK={0xd5, 0x1, "87d13518acd8e7d00f669c5f0831ad04bd765a6dfbb73a7504d11f5c11eef46c37ba4dc4ec0cb27e70fcffbddb731edd82e1fa0046f27242affa7fc8c47735cc6cacf86c484dffc678bdc05494877dc12a2c9f6a7ce3709d802dcc67ce488128297c876544b6db5e01f7fc4cdb7eb9689b87619958f95ad8c14d876f6ef841120c52be2bbbf1d385933b46c1d6ecc2915c3af31a7dca03b49c2feadae7957c5e1467aa2f780c9444f13c00232676ae5c1aa4969f811dad87204a0f08c603ea678a3f6a3ee4a25fc6d30a285fc9292e5620"}, @NL80211_PKTPAT_MASK={0x95, 0x1, "eab6a0125a3766070ad816aa749d59340268dd5cdc1e4630e801aa8f118d94a43da0b31d68eb240a7e960f742d95acdfec9ba69d88a3d8e7dd6104e428e500cc9c45fc8c0b798ca631906b1ef8d8957d3629e096246d5651ef17972068e08eed6a421c9593b061ca8ec9bfcb828dc8c7ad9f3268e0538107f0d1f87d9578820b7cabd096d25e3a45635b76fd469402a9ab"}, @NL80211_PKTPAT_PATTERN={0x65, 0x2, "c4b04b6da55d61a7ac3cda8578b0b9ad799aa71950f6c58047dd6ad0cfd11fafbe6562be8d99e51e9908d058eb9ebfa0ca742b7e500f57e2697fb3243f3ea53bcaa7b194f743c86b4c53ffbb515bcf41ae86d3808ed5a65dd4f3dbc3c45ad74a39"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x14c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x91, 0x2, "bc8e64ee04058dd0cc2fcae8a9ed6588a9dc042b9fe51032a48ab73f1980044c04537c8f9bb7a85df783d59b265c46a08b0859fbd7daa252e858001f184cbf2920df194174657de1fad95497ed4c128fe95f02aea420f1d8b390767e6713ca470730795c64296dd380ce8866bfb367c926c82508d926e9a4557d499272190ad8c78063f8bcbdc972b4800a077a"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x99, 0x2, "8e3c8f739bee0bc239747bc7a52f47049d8c5bb7d1aa0b8c605ddc5a5c65e06860e9cc6adea761c1add71035e7816cc067ceb8510cf54bd3a1c963499fda390bc46ac90f1f2c79e8ae67ab5b624abb066ce39df76fbc51b8679b068fb6b1b107f3cb6370756fb130ae2579f259122538ec7955ae3505dd6173bb25aa118cfe58391fcf368492505111d88a2989ca4feeba06ce05f5"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x110, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd9, 0x1, "b95f1a6186e723198a0ff27f540e57ffcba9efad308feab04eaf03664735b31e1b3032332c3bf8f2739e9a692dae75026550ef6cfeaf036ade0b128a5649e5d76ea615525326948927dbc14a4afd41305a610f2e49596ae0b532dd1809444615bf428d655b611c064e3f1d7bd48ae714ad2f8682c90c8e5d533467238e97dd08acf12fc31aadc3454367243c646a5866c03afb90fd232b7f03bfb153ad7a4d063dce188bf2b83d05702870233f69f545162c311bdbb52b48ffb5fc5636d601a3d7e8a14f70a7bd3f8feec57f081317a52c169850cb"}, @NL80211_PKTPAT_PATTERN={0x2d, 0x2, "49a5cdc00f246563e7cd9ae7a5a3b71267f7afe5cb66ec4d242738f44acf65da6f0722939e80130071"}]}, {0x254, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x55, 0x1, "ccb25b2ecfc181548d1e874f3422673486afbbd6af9bd1951e3ec8d4d14806dcf8c5fa87de0c31f46b8a7562329798c6f56b959bf90709d69b9ee1eb8d43e94b6e30f8fd8ad28de56e8e87ac59df0749be"}, @NL80211_PKTPAT_MASK={0xed, 0x1, "043b4a9a7b76564ea8d1e6b447f88ae46c200af71285b8af271369810eb51ba5476ce42351812d030ac7403df33b3a092e7f1dfa00f3c8b0192f47b0a05f34325cb4e4bdeb457436b96710e21aaac189b694b35c003cc809af5a74281e3750862ce0244d8dae8258b8992c082dfd8fffea6e3009afff9e6eab3863f6c4cf31fa165f5b412db0a853910bd6ebba8bb692d7a228225431c4086504474d4a6b8cb45a1449e6c2127055943fcb9a5eac393d9605626256f052ab05d12a655353d2a59ff71178bdedb72341b689dca429d1ec67e86e238d58d196573f047c34bf977b56754b1c92b1f94ddc"}, @NL80211_PKTPAT_PATTERN={0xad, 0x2, "f5e1b73633977bfe1aa94c3ad5f42ca342a5c78a123a76fad8ab38e30e8bed9a793db0eb6be354feab3bc4c05983e02e51f8789d28d70cd6bb9d915dd00066a3889c3f8561af765d75a7f56fd153434e7495dd3c8d592311353596efbddb08bd43c991ec72c73d4248c5641781cd5021939d604d3000e2b773a0b78f4273b5f08446e487883e807be31830c8df503c7a38746ed8c88a9127e93dd41f34f270630ca4716d5fcc8309bc"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x35, 0x2, "af2343d63c0fea95c872ba76fc5b633bca4b60d2de8bf5df0a561487c7b9d82046ec76ce1c66bbc95584c277650a12de5c"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x738, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xb9, 0x2, "6b864b4adf4c66af5ac0c2c8b85581e51cd268613a450b89ff49d62ce96ace8e6312b3f376c82fbe99ea31d0874609792ccab56e4b86b7c863a94f868a48f5b4c40d5690849011641e43a271b5a49a346c9e478e16e029d0d0e06f5a007a83553fe2cafbcd75e4864c38dcd77ba8b8afa9df4408de450842c0700e28fd0c5da1663a702b8ab0e506df27f620f5ae6dabe8bb21d5a89865b58c4948bc210c6c02e97ebc97327561a078a4c06e9ade3453674f2447c9"}, @NL80211_PKTPAT_PATTERN={0x71, 0x2, "80633f97821c35463dd300318f234b610d8c961675ecbf47247fb31bd5f7538dcf6d8be04d3b5fc48766288459aae33a9d4d60d129b0c6f0280d5ea4e93222bbe4f8126f7b371dda1ffa962f0ec1815e6be56dc69b9530a25ed704ef008d621702bb23b2d7cac490365d35041a"}, @NL80211_PKTPAT_MASK={0x5, 0x1, '\t'}, @NL80211_PKTPAT_MASK={0x5f9, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 15:56:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 15:56:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 1889.927789][T32183] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:56:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, &(0x7f0000000740)={'wlan0\x00'}) 15:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='dummy0\x00', 0x10) connect(r0, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @broadcast=0x4}, 0x80) [ 1890.136337][T32187] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:56:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x55}, 0x0) 15:56:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x80, &(0x7f0000000280), 0x0) 15:56:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0)='nl80211\x00') sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) 15:56:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {0x0}, {&(0x7f0000001b80)='z', 0x1}], 0x3}, 0x0) 15:56:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:56:55 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:56:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x6000}}, 0x0) 15:56:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="b6", 0xff00}], 0x1}, 0x850) 15:56:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000b80)={'wlan0\x00'}) 15:56:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'tunl0\x00'}, 0x18) 15:56:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:56:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="b6", 0xff06}], 0x1}, 0x0) 15:56:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}]}, 0x24}}, 0x0) 15:56:56 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 15:56:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@abs, 0x8, 0x0, 0x0, &(0x7f0000000240)=[@rights], 0x10}, 0x0) 15:56:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 15:56:56 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x8a90, 0x0) 15:56:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r1}, {r0}, {}, {}, {}, {}, {r2, 0x4}, {}, {}, {}], 0xa, 0x0) 15:56:57 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r0, 0x8004746c, &(0x7f0000000340)) 15:56:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x0) 15:56:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 15:56:57 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10b08, 0x0) 15:56:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 15:56:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 15:56:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x0, 0x0) fsync(r0) 15:56:57 executing program 4: getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) 15:56:58 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) 15:56:58 executing program 5: readlinkat(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 15:56:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:56:58 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 15:56:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000)=0x80000001, 0x4) 15:56:58 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff}}) 15:56:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="527b90aedbdfa92393f20d7e6b267cf9c1d3fd91a690c3f22b9df344694f73a54dd262726d45e5bcce58a34f97dacc9c052124053277e639c85b04f816122e4fe60555686af8a1aeb77849bf7350ba43751715a6e05a4156868eda9969197ee3162c552d6d670236cfd2ad853f76d2029a4ef561068e054647482380098df787a487cc6623cb9c338bca2c6727aadfd5716f86fe41856ae48429b265c8dc59e1623176a5972fa07821198d75ad0e9d5dfa2b68214220c769c08c1d8ce8598cabed0ce2a00d7627d425588c2ddd5ff4", 0xcf}, {&(0x7f0000000140)="03c2210e4d81c41ae54430ad9f7769b9a7", 0x11}, {&(0x7f0000000180)="3241da9ed5ad4a7f1b432b32cbe2ea666d82062d5aede2197a8897f4518e48185b1026607d664647fa6276ef2bc56f64a193ae98b303fdc080d7b36ee29ba79bbc56f0fe333c00d83eac67358781f6c4e22759a385cc3f8c34097c396b146629a952fa80f16e8c6be4fd9680ae", 0x6d}, {&(0x7f0000000200)="7e65bef2f8023d0421a1f06afcbd6895fe2922aea9d4a79cb5a13665972c5d727f8c7ebf", 0x24}], 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="780000000000000001"], 0x278}, 0x401) 15:56:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{0x0}], 0x1, 0x0, 0x0) 15:56:58 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 15:56:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0xa, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000200)="e2", 0x1}], 0x3}, 0x0) 15:56:59 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) 15:56:59 executing program 4: perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0xa, 0x0, 0x0, 0x0, 0x202, 0x1}, 0x40) 15:56:59 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000240), 0x10) 15:56:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x6, 0xa0f, 0x6, 0x0, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 15:57:00 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:57:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:57:00 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={0xffffffffffffffff}, 0xc) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000500)='cgroup.max.depth\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x8) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$kcm(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$kcm(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f00000016c0)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x3, 0x1}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000140)="567c1c5932e8c230ef6fc352d9789cfdcdc382ccd2488475dc1c7aad47321460f616c003489ce09d6316091a1ef2c4ad0742a608de83ece2776814d2ddbf", 0x3e}, {&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000011c0)="0e5a814c4818a581dd73d01d6527607d3a787966007a89af8ea280f55de9224f9ffde349d39707ba2dd4208c7a7e9ffed222ea8772e0a3d0aa871d39e0e07c5e86ec4da6c646db08a0be4825c3acd311306ac549d1149382fe8f0a4b319a21b03c2160a98f17660055c245efac32573b89cd1fc22af5433ef45f", 0x7a}, {&(0x7f0000001240)="f4405c31", 0x4}, {&(0x7f0000001700)="0c72a27743f8d4033faa6b3abaee3b8b43476beec9f0ad3ce6e4cc357eefe143086582a275eda2bc9c0b55e72c6ae681f439d7284aca7dcf0988358f2a16c0d3fd095fe4ccb842eee7567cf787fb41882e77affd62c4f278c3427414b92b037db9cc83323d5413a95062a4f5a5c89a3efea51a2113e2f78d6e1535b46cda8e686f2245e3238e611c125aaef933e8ffc0ecc607a4773cec3aa7db4d16d7553a8bbd1feb", 0xa3}, {&(0x7f00000012c0)="840753b22489b4e91f7b24bd8543d7bfe84fe7e714fec76451193f27c526a767e846e0d3f49a5e35d354154f46a45700ad22618582b3f6d8d1ed07247255460784de19b09de53dfa7676935b58eac1c7946ebe6c0e083be4956088fecc31146e22e7a1c195c4a20d6ee45854dc081695dfd7f2fcca30116420714c148fba1b5719c3780fe1b7dd7d32971bf48877f7a7b41e047836902c9ebccd55aca304e9c2940bba8a64c5b3e836a4caf50dee98f613b13c82a338661db00d0dddb3e792b4c61b82e11a5232aa4efe8cc219aaa446d7bd8f4d47f9cc7780f97f754ae78f3d96d56e069926c6428795", 0xea}, {&(0x7f0000000340)="b0c4b261ab6fb19da6cdcb6dd337a02c7071f42c1d4e7df90cd25558ad82295d7d1ab2801b11a30eab6fbbca22d0a2c34e63257061f5f655e074ecf247d49f468536dd940c55e4af3ec19bbfcdbe1a90799c0308791b6fe8dd3fef18a0b2a828fa006a9002e6b1af3f1eb1c26822fd74ffb230dff6954fb4ff23b77065c690ca9ae4503136911ca24827aae37685eccc67380001b0371734b663dc415b2037663f2f3024af166f6fc603f9bb484c3d6bbc575187da579bbe1a50bc07c366", 0xbe}, {&(0x7f0000000280)="8d9379120f02bbc4a70d739ab309ceafd4a4387bc77f9672ac2e96af865fe585475f17f5cd5eb1912cb02879a3c4d64c23f73b3aff032d4c9184cced351b6a84ced948f0ffb5eb9e01b83f9ad3f76e5a85eb7ef91d4e5cdea1957f8c710bab2b7dde8d5d8789e094a630380da9c0a9ebf77f09b816560a28f414454ea3e06e99722587734f67411710e698c973f44113a0cca0721a54afc52d6108ec6c6853bfe107", 0xa2}, {&(0x7f00000001c0)="f37faee2c68e9d2127144eed12602cdd66d48056f63fb0556677fffc735e56f988a5c92da093219c620b32806dae207537345054f96ce32fe1edc8663074bb148a5299e26060000e83d552f9b57de65d3b034adcdd32b4912261995e822db28c17d6f4e20cd47facc431db5288ec0d69defcdec104bf8d235010765e09fd92230a4652473fdcea79c2d4691cce1447cad9112edd28336e4652bd05349995819b4b25414f3f5c24c307ab4d5000"/185, 0xb9}, {&(0x7f0000001280)="bd17ba73f8561eb755f7190580935a5f42638495af94a19d", 0x18}], 0xa, &(0x7f0000001640)="4480dfe5af0db488c8f64b18266399259f0f2814a5f8088a4f93d90fe042a0b40e1a4c2abfa87a4b72ef732888aa29bcfd51f07c9ece85c66c170963cbe50ac2deac5826adfab013c57bd347ba47954f503f7ae9cdb1dc04f696cc9ee628bb8d4e4317b5", 0x64, 0x40080d0}, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x105}, 0x8) 15:57:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/226, 0x32, 0xe2, 0x47}, 0x20) 15:57:00 executing program 3: socketpair$unix(0x2, 0x5, 0x0, &(0x7f0000000680)) 15:57:00 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200, 0x0) 15:57:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b00)) 15:57:00 executing program 2: r0 = perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 15:57:00 executing program 3: perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:01 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000540)) 15:57:01 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, 0xffffffffffffffff, 0x2c}, 0x14) 15:57:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 15:57:01 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@un=@abs={0x8}, 0x8) 15:57:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000100)={r3}, 0x8) 15:57:01 executing program 1: getsockname$inet6(0xffffffffffffff9c, 0x0, 0x0) 15:57:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) 15:57:01 executing program 5: select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x8}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:57:02 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:57:02 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) 15:57:02 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x600) 15:57:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 15:57:03 executing program 4: munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 15:57:03 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) accept4$inet6(r0, &(0x7f0000000200), &(0x7f0000000240)=0x1c, 0x0) 15:57:03 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fchdir(r0) 15:57:03 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) read(r0, 0x0, 0x0) 15:57:03 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 15:57:03 executing program 5: copy_file_range(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) 15:57:03 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 15:57:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="526c96ed1a19bdd184c096638ce70e1b4981facc1ff2b94c644974444e2ee1cca954a9f5a598447a402974efb65c8d06fd9faeed57645e26579b69429f1a7079d35277f53b2bc41fdecbf7925f006945026e61fd478a5f7e42b96f234ad83e5f99d669e7d68bd5cd422a2dd7b83959eec3db001771d551fe1707e2f398ce50528c9cca0ac8d1cf9d0806a1264250258baadf859bd23856a2ab8522c5bd9b0672c82e5eafa32f374726248b3b62ac71b087b038fb52db872db1c2190fb5bc9ed5bc82e60994909ea7a65f326680d7e18a4ef84d02baaaef1e3f818ee162e3b690473f5f6bfbc03bf2ed345a0bf408aaba899e67ebf66a59bc2c00bd26c2e088a57c81e26ae7a05dceda9aaa39bf35e316b6011b8823fed4de4b3de71422c5cb64ff33ff5a65fe65ee4c5bd127960326bf6c9eeb1c866c41c999942616affd4c73b1bcd6e3d05fef3203d1a17a7c4d7e59a281ab8b5a01ce51ef9ae32cc37c63c9a606d4fd5edd8256122239b82f0c649c9ac9cbe873c1b0f83bb3635f300000ab05529f6ec71c248683feea95e411c312dfcf61baa1e33ca4e3ce4b7aed289b4f0a02107913941adad7b1f4566c4fe2a9ae92c00a79e2d6f1457058e13430e65ca303ac12000e3c1ee2063ddd741d59ea2560e4dec4c690395a87a2c7dc02fe77f359cdda0c1be75fbc78babdc538910f5eaa7b37b4fdc9b4f798ec37a1ba7c3a7776994958bee0da588c81ce9ebd0c7230a42d3cc0882b790488bd07c586e01ed23c3b47e72319e5a31f947778a4f24e3a00b160bbd78f1385fbe1d37774418cc7ea1cbd0c0b2d7b70f4b3ab9cbe457ce3596175aafaf988c5ceab6d10ee7bd0c6396fc6a417d2521285fe7013d198ac4ba0d2f4f0172ae7a0876788e611d80df143be7080b73bf022afa219bbbd06fe4bb33ff6d325437c22ec4189af558b966557c59de565021b6fdb60aa7b566e9ebe6c00580372135c9447d43f2faaaf7b7f177997964fb0181c7248111a8e1fa937a31a1de8510d5326c5fad5abc570e586f06aadb093639940fbade418028ea85779f49f1262be93e4df3d7759cbaa593ebc5a1f66ec44efd883d34fe4126a04ebaf72eb24e0eb929d719b368b3c93c8f417aec2cc5e30d2d837ef3edea6102e17203ef6f1d74258663100f75b2f353a8d996cac20f6ca7c47df07d6dc212fca2b2ed6122766c7597b2e1b768c2464c2fec5c3481507c9d32270076ba3f40431d2e2c292c578f61e8ffa9a2135de3597df4bfb38f25506764271aefd8b0dd045abdc6045ddc281d48449c652170731b8ba21961056c258464ec366bdd72daf2e1811e21f9eb3b7f2b653072427de2015a5936a5e3585c9257fceff034b934749454a00ec584648ebcc7fd278121b3924fcd612e13a0dd89052105adee76fd750b5e7aa0c91ec3747678b769b0db35299ab68f208342c3d9644d935a9c63b7459ecfec7d4023cdd8a603164087fca6e0e0797c273fa61fecd99da4f1054e426b828d9f673895d988a597afecb40dd1e0488e5fa4b12d936ffd120efc52fec3e93e509d120a9e9aac1153317a990585ca641c4782ed1084120e6fdfdb934989794662c0284d14181cd5cdf78cdf28412d76d0d29a9b6de5e993d247112c5282c709891abb61082688b7224452672cc9a972fc8996c500a3df2c938f462105c8414121b97410a4f4a1d15fa3177ab52fe766787d786377106c978b5c31af5bf8a6bb678885a76606d69ace656e61524a1388c03bb81a494366a9b6f998d36191984d73ccde5077d8afa7c949a093473063ca77b858f719407a722c835f1f17c521006abc0f57b4789d2dd1818645476b6f37166955d24b355fafda8427f969e74a6b121b4abc507b5249293b0fbd5c5caaca89287a606edf6d986075f16cecf86767d7d840cadd16c1bde0f984890d9467c503f28380ceed98345e883fbbbfb5c4756b4b09c0ebc9bde92813388f6c7608cac15eecee3011359044b1d567402b32af7ac041b81f837c5cb3d1bcd41fb62b90a053eccaddaffaf6a7afa2147a197c6c606dbc1d31864b920e4ae8087741e83dad664ad49d4236d8e1d66d56bb084d0582a1a9cff2e8f96c312d6f9f82b576ab6b1b17aaf7cd7afdb5be4e2f4e5694d14ec4898432568bbb361c1b09567d1d4a66d4c24a85fc4d8bee3517137e3a11e4d8a9a23432986befa2aec5ccf1291f7a47009f67b446c08a0dc1c64f89cbffb3e7152eea36c9e227acf21559ad0c2707dc403efb89d970734ed72986aad168094529e18923e355e65fca26cca206931de7086b939eb67b0f413b95e830533327b17142a75ea783ab4a9f003c62a0963df1827aafe0d8a34b9e192886d1d7f8865a288782b7b8c6dd403175e3492073b0ff1f717f4b7f708e6ba034ab9808e47c2db25e8b6589c14e381238b79a447d98a3e34acca15394ab61d9ee2181e0985afdc5a35eecaa27f4c06eb58597d88f2de82d4d07b5ec8cdbb35259c21249beffc6268c1fd17084ad3208156af8e7d9915ae5999a2811732f3a7c4d10d1a7be3ef3eaf5774f37cd9d3f05afdc4365a08a62510d2954af3fe73bd44e21c597e476f2cca8056e8ae19eff6c2318899d44cfff9f2f682dad73a91135d576eb45599ad4baa0a6c4298149ccff7a60b70eabdfb19e210ac9ae557279bee94e81d316fdc9e650100c3bd45c90d780dd43af9a498117438ddcae475e2f72987a23ad1bb8594c3edb1b3321dc76adc684e37c9271aed488f6522551375331ae62eba0984b994fea5e861d3d6177e02942400fddf87eb1332d690dce1fc667ddf86d6eb9d8d3adb436965f3cbcbeaa694a978abb59a9daa3d370224a7cb695d5f5b0ca87f9fe39d55c9b223930bd602679784dea6f53a2e169bfcc772c5ce41c9f84654439ff1702db2063b3716a1284b462b9e55b954ebf82b97600bf639c5c5ae4807b232c0c2100125e0b61149b73c0e74c435f920a77afc2e988975d4d9b617f2e7e9394791361ceb958a9c52c4f3be3f88fc07f96f5369301b56f7ed402f8aad8f3847963d26393359e08114f8bda77a15d5dfe694e1466dcc5d22e57171a994363715ebff18a47cec5f45044cc35865ab4e8089837c8a48bb670a3903461564b75e79b905dbce9a81ba0f18a0e50697ece7f53f4d38915011c8e9d0dd8699573379f69b16891d4fca908bed6a43098f3acbb5b5e5d950f399adac5e7314b1290010582316d6b9c36ff8aae3c891f26248b77197fa920dc1bb0a4d0e21bce826cba1811a22e46e3710aaf4e959bb6d3f1fdf82d49e3b42eb51f255b483406a50b04d321489dac2cd17ad11e2921e43363be53407913e6ec9f29bec37e5d861aa64c09761e1a49205796ba9f62b8845958bfd9892e134b7331d88326023d10e3a23783ab750e447e609ee4752eb0465e4b5365d5869d3702c32cc9dc6f7141725c18402aa66ebcaf486bb54e517fa0b7ee0353107e282f27cb77d72a35bbb78adff58992a93efbe225d573601e00fb70021b3785cc9b276b3f2a855fdad89033806c9855a404dfc4f96dad562deb1c092fbcc8a6bd3f35402c5ad88b4750c7eda4ac05f79a2968d8310611888c6c14b7b501bfea0b37bf90fd6e42cc5c9f64cfbe7014b703de3f3e097d38850a246bde605538c954df9744b190d1172c8df9259dcad1a5e1807a036b61cdcfc492db915064bebdc51c0dce674e3176e41ed2bebb6dac9d25c5af0925cfd72ef9e7c5d3f5059fac6787da059773e39ebc023ce9ad92bee09c0933bf36b33295bab6afcac90ddcc25af7b7ba7f100280c18994d6c97e8f720686af851e3431555020588db5abaa5a9246319627dfb8f2d9c2eecf268197dc23dfe6d880753d037961afa00a90752097efd20da79544576306bbc47386949b68203e5cf9474bc4dbb5403180de5af1a3c87bbc8acb8c047d38846f7ca11b78a83787041610ab1d578ce712a29cb49e2f52ddf48ea1a9b1bcfdc2503dacad4037c81157ac9e6fccdabd08d39e2dc4098a9ce3405a880a465d63c9ef05ffbefa21e6a493fdca4fb7cb6d26ecc249262ff3769fa3ae3627b4f10fa56b9265e6f01b30b844bdf1fc7df00335073a32872c365691bac9ca90b94ac87a328e1d2741daae7b5b1046c2792a72d62ee795b008c44027e8ce5c0e8ad9b15baadf9c2f156ff7249935503e2ba2b5bd08852ccef885ed733ebecd07afb2d63b0ec9bf11c874db76892ce27f2bbb6e1c378ef01ac5ef7f5318a103ab3f309a4551e79e4bea3edc5e329c8c0a7307b954f727e95c2b28af230179b313ab462d279c59c0f8f1605067c4183019dd741de07262dfb189a0c76f528bfd4ae0c90f07c7183c3f5dcd2b44f3c9f201c7b2a87dc47b652269eb6f23508231fe4a956ae089302683781e6a51dcae07ee3821797cf9abce966c296726d0eec6459718835adb98d840c0596c4ec0b9cfbeb41115c76a7d524ff227cac1a5a300be490d54d2f3874ee98afa65949b27f24faaeda696da87c6e68c1171f32cebe16dff0723a873f9c93b91894e53834a9c2bc31da542bc0f8e49f4316dc59bd766c7224a8564786631b9e4ce34f698fe95fc019788aa3004596b79505ee11e0d10713b2de847b9ca3de0a6df233e99cbe3a955f5e0551e5fb46096e1e696dd52af1cdbfcac802e75b75b62a1c8243145bb1863db9ebaed38042b8b47a1f69fa3d132f39052ed17040abbe56997afefc7b8f0b44278bf12678d6cc74d9f28ec991e4964ce6e6cf14b10009a9a29cc1c97ce06ca0fd5ac61679b2837408a16dca82a0c5b60b5d8f99ab7474ea3b07b4ce199d3ad13ffa60d684d6670232750dd6263716bb1e375f5071aa287ba39227e4412dd98f6163861215b487427eda5ef233238ad0ea785acca46b11862c605f0e73ba9295c3e106acd2fe93f1818e1f1c972412cd2c310e511f67e6524e9a2738dc3d4b7258f9c9eaafd6de04b5fffb0539f4f36ca11bb384d3b9b4627cba9f154df99abae04173f4f8a46b4f6f70bfcf5da7e7307418b34aa8ec9c09e067fcc2d80dabf81b9b5154b34bfe14024f6e30e4d6adb4a169d74ac49cca066be2b2372130cee51bc9a6c172ed0ab54bca040f362e8314e97ca96b0a3679ba39bd1c578a381512e236594eaa73b2939bd2b45dfbb794cf72771f632609c9887b84e3f1cc207806951384bc95c30e8061312f73a3c7aacbc2bb6be39a7ab23ab782b2acf642b34143fa7e16a39848de6dd99a4a0326d62f3e69f7887a4d356ee79ca53f7017a6a168b91216b60a2ea7f9996e4b73cd2b1bcb709a9330df0329b66d9abc1882662329a2d8e3751e8a62ff69f55844c1ce21c087313dd94885855dffb17b2a33a3ced60ec330f23b7bcb82af895e2c2de90cf467810f88b1bcff34a8a469911ad8c2859fd9ac2f472fb2e53a25732e4a32544e6321b5705297e2646bdf5790a4f0253f446a1de07c32cff47dc3833f35e3ad6a96664a9f7c5afce93467c349cb8de11a3a61a4b114a59823a792474957f7e0dae51eb4c3609ecf16dfe6100f82f44eba214a9fa6dfbe43a7e47e2104fc5a7e356683c5685319a7fa5f2daa02af0cd156b3e1e4ba66ef8c2c464b44918d8f9a28130f3017ac41ea7b2fa2172a70c6d4890480713bfec13e10556728e036cdb2fff753be8a2af56aafad6888e8ad9e6a162b471f6a97e1369fc343c0f42f3e845b89f24a8e9d992ef5264d37851d513085469946f1608a0460bbf1e59fb4048d4730db679b03c2", 0xff1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x3}, 0x1c) 15:57:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x100}, 0xa0) 15:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndrcv={0x2c}], 0x2c}, 0x101) 15:57:04 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 15:57:04 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) close(r0) 15:57:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r4, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r3, 0x0) 15:57:04 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 15:57:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 15:57:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a01fbb578826c65"], 0xa) 15:57:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), 0x8) 15:57:05 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fcntl$lock(r0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:57:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, 0x0, 0x0) 15:57:05 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmdt(0x0) 15:57:05 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) 15:57:06 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@in, &(0x7f0000000040)=0x10) 15:57:06 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f00000012c0)) 15:57:06 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x8007, &(0x7f0000000280)={0x0, 0x0, 0xc, "140dfbcb01ffec7bbf78d7fd"}, 0x14) 15:57:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 15:57:06 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xfffffffffffff884, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:57:06 executing program 2: execve(0x0, &(0x7f00000001c0)=[&(0x7f0000000040)='\x00'], 0x0) 15:57:06 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fcntl$lock(r0, 0x0, 0x0) 15:57:06 executing program 3: setrlimit(0x2, &(0x7f0000000000)={0x5}) 15:57:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x6a06}, 0xa0) 15:57:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240)={0x0, 0x6}, 0x8) 15:57:07 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000080)) 15:57:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 15:57:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}) 15:57:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000004240)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES32], 0xb8}], 0x1, 0x0) 15:57:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 15:57:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000009200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000009200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:57:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000100)) 15:57:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000a00)) 15:57:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000004240)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="df", 0x1}, {&(0x7f0000000140)="b8", 0x1}], 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="200000000000000084000000020000001f0001020400000009000000", @ANYRES32, @ANYBLOB="1800000000000000840000000500000000000000c900000018000000000000008400000006000000050000000000000018000000000000008400000000000000ff2ba60003000004300000000000000084000000010000000800050000800000faffffff8a000000ff0000000000008081000000", @ANYRES32=0x0, @ANYBLOB="200000000000000084"], 0xb8}], 0x1, 0x800) 15:57:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 15:57:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) unshare(0x40000600) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1}) 15:57:08 executing program 5: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x0) r1 = dup(r0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x2) 15:57:08 executing program 2: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x2000, 0x20, &(0x7f0000000240)) [ 1904.648412][T32504] IPVS: ftp: loaded support on port[0] = 21 15:57:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 15:57:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, 0x0, 0x4b) 15:57:09 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = epoll_create(0xdd27) r2 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 15:57:09 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') syncfs(r0) 15:57:09 executing program 5: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x454) 15:57:09 executing program 3: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0) 15:57:09 executing program 1: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee00, 0x0, 0x0) [ 1905.550656][T22252] tipc: TX() has been purged, node left! 15:57:10 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0xd, 0x100000, &(0x7f0000000000), 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 15:57:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 15:57:10 executing program 2: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x1d00088c) 15:57:10 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = epoll_create(0xdd27) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 15:57:10 executing program 3: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x400) 15:57:10 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) r1 = dup(r0) mknodat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 15:57:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x5450, 0x0) 15:57:11 executing program 2: clock_gettime(0x9, 0x0) 15:57:11 executing program 3: lstat(&(0x7f0000001240)='.\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) 15:57:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 15:57:11 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x80) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 15:57:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x100, 0x7ff, &(0x7f00000021c0)) 15:57:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x58a801, 0x0) r1 = dup2(r0, r0) pwritev2(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2) 15:57:11 executing program 4: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0xfffffffffffffe0f) 15:57:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000140)=0x39) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, 0x0) 15:57:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x10, &(0x7f00000021c0)) 15:57:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:57:12 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x80) getsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 15:57:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x58a801, 0x0) r1 = dup2(r0, r0) write$binfmt_script(r1, 0x0, 0x1039) 15:57:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 15:57:12 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) dup3(r1, r0, 0x0) 15:57:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}, 0x0) 15:57:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)) 15:57:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}, 0x4008090) 15:57:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000010405"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:57:13 executing program 1: socketpair(0x26, 0x5, 0x22, 0x0) [ 1909.485611][T32618] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1909.592197][T32618] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 15:57:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 15:57:14 executing program 5: pselect6(0xf, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:57:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@delsa={0x54, 0x11, 0x1, 0x0, 0x0, {@in=@multicast1}, [@etimer_thresh={0x8}, @lifetime_val={0x24}]}, 0x54}}, 0x0) 15:57:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4f21}, 0x54, 0x0}, 0x0) 15:57:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 15:57:14 executing program 0: socket(0x0, 0x591e3ad72c09ba79, 0x0) 15:57:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x483e) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000380)=[0x30ce, 0x7f]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)="f742b8f1937d09691066359e48c4cc5ba20b3c4301e9492952c9dc52b089f1bd7cae6a1f0514918738c9663dff1cc0fc5b895e1b6b3e3c5e8c9075a9e2cebd5919ff68360d0f490bd1b18ece372f117c0b7f64eb25", 0x55, r2}, 0x68) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d) syz_open_procfs$namespace(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r3, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r3, &(0x7f00000000c0)='J', 0xffffffffffffff71, 0x8845, 0x0, 0x2e3) dup2(r2, r3) 15:57:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x0, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0xcc}}, 0x0) 15:57:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:57:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 15:57:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0x10, 0x0, 0xad}, 0x0) 15:57:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 15:57:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:15 executing program 2: clock_gettime(0x7, &(0x7f0000000200)) 15:57:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414"], 0x34) 15:57:16 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x4000110) 15:57:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 15:57:16 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000040)) 15:57:16 executing program 0: pipe2(&(0x7f0000001600)={0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x3a0, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8a66}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x57}}, {0x8, 0x7, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x4050454}, 0x4010) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000002200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000002240)={@dev, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@private1, 0x43, r7}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='rxrpc\x00', 0x0, &(0x7f0000000440)="e0", 0x1, r0) 15:57:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x1c, 0x0}, 0x0) 15:57:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 15:57:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:57:16 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x7, &(0x7f0000000240)) 15:57:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, 0x0, &(0x7f0000000000)) 15:57:17 executing program 0: pipe2(&(0x7f0000001600)={0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x3a0, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8a66}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x57}}, {0x8, 0x7, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x4050454}, 0x4010) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000002200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000002240)={@dev, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@private1, 0x43, r7}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x6}}]}}]}, 0x38}}, 0x0) 15:57:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000001c0)=""/57) 15:57:17 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x40000) [ 1913.167263][T32688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:57:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000f980)=[{&(0x7f0000000680)=@abs, 0x6e, 0x0}], 0x1, 0x0) 15:57:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x2b, 0x0, @remote, @local, {[@routing]}}}}}, 0x0) 15:57:17 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 15:57:18 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x0, 0x0, @remote, @local, {[@routing={0x2c}]}}}}}, 0x0) 15:57:18 executing program 0: pipe2(&(0x7f0000001600)={0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x3a0, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8a66}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x57}}, {0x8, 0x7, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x4050454}, 0x4010) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000002200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000002240)={@dev, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@private1, 0x43, r7}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xa198) creat(0x0, 0x0) 15:57:18 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x18, 0x0, 0x0, @remote, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) 15:57:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:18 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 15:57:18 executing program 2: socketpair(0x26, 0x5, 0x1, &(0x7f0000000000)) [ 1914.529046][T32713] overlayfs: './file0' not a directory [ 1914.630660][T32716] overlayfs: failed to resolve './bus': -2 15:57:19 executing program 0: pipe2(&(0x7f0000001600)={0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x3a0, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8a66}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x57}}, {0x8, 0x7, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x4050454}, 0x4010) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000002200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000002240)={@dev, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@private1, 0x43, r7}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:19 executing program 4: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x401, 0x2) 15:57:19 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 15:57:19 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x2c, 0x0, @remote, @local, {[@routing]}}}}}, 0x0) 15:57:19 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x545c, 0x0) 15:57:19 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa6fbb86dd6072587800080000fe8000000000000000000000000000bbfe80000000000000b864265415923a00000000000000aa"], 0x0) 15:57:19 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@routing]}}}}}, 0x0) 15:57:19 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 15:57:20 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x11, 0x0, @remote, @local, {[@routing]}}}}}, 0x0) 15:57:20 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x3fa5e7a1}) 15:57:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000005a80)={0x0, 0x0, &(0x7f0000005a40)={0x0, 0xb0}, 0x1, 0x0, 0xf0}, 0x0) 15:57:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:20 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f00000001c0)) 15:57:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 15:57:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xffa, &(0x7f0000001240)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:21 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000002d00)={{}, {0x0, 0x3938700}}, &(0x7f00000039c0)) 15:57:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8942, &(0x7f00000012c0)={'ip6tnl0\x00', 0x0}) 15:57:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xc0189436, 0x0) 15:57:21 executing program 2: socketpair(0x0, 0xe612d1585e76609f, 0x0, 0x0) 15:57:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 15:57:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:57:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x0, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'ip6_vti0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'macvlan1\x00', 'ipvlan0\x00'}, 0x0, 0x2e0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x3d, 0x0, [{0x5}]}}, @common=@set={{0x40, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) 15:57:22 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000e80), &(0x7f0000000ec0), &(0x7f0000000f40)={&(0x7f0000000f00), 0x8}) 15:57:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000000)) 15:57:22 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200), 0xffffffffffffffe8) 15:57:23 executing program 4: sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 15:57:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 15:57:23 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, 0x0) 15:57:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r0, 0x0, 0xffffffffffffffd0) 15:57:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0xffffffff) getsockname$inet(r0, 0x0, &(0x7f00000002c0)) 15:57:23 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000040)=""/22, 0x16}], 0x1, 0x0) 15:57:23 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 15:57:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0xc000) 15:57:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 15:57:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:57:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[], 0x128}}, 0x4000004) 15:57:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x208}}, 0x604cccd) 15:57:24 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 15:57:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 15:57:24 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 15:57:24 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 15:57:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44040) 15:57:24 executing program 0: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000200)=""/244) 15:57:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000800) 15:57:25 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 15:57:25 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0x1}) 15:57:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2004c044) 15:57:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44804) 15:57:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 15:57:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x80) 15:57:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2004880) 15:57:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x16, 0x0, 0x300) 15:57:26 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x3049, &(0x7f0000000380)={[], [{@smackfshat={'smackfshat', 0x3d, ']]'}}]}) 15:57:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 15:57:26 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind$pptp(r0, 0x0, 0x0) 15:57:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 15:57:26 executing program 5: setxattr$trusted_overlay_upper(&(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0, 0x0) 15:57:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 15:57:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x11, 0x0, 0x0) 15:57:26 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x10e, 0x7b, 0x0, 0x0) 15:57:27 executing program 2: r0 = gettid() kcmp$KCMP_EPOLL_TFD(r0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 15:57:27 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0xea60}) 15:57:27 executing program 5: r0 = syz_open_dev$char_raw(&(0x7f0000000280)='/dev/raw/raw#\x00', 0x1, 0x41) read$char_raw(r0, 0x0, 0x0) 15:57:27 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') 15:57:27 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 15:57:27 executing program 4: r0 = socket(0x25, 0x1, 0x0) connect$phonet_pipe(r0, &(0x7f0000000040), 0x10) 15:57:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x5}}) 15:57:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x4020940d, &(0x7f0000000040)={0x3, 'batadv_slave_0\x00'}) 15:57:27 executing program 5: fsopen(&(0x7f0000000040)='bpf\x00', 0x0) 15:57:28 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) 15:57:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 1923.818543][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1923.829171][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1923.839315][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1923.849965][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1923.860072][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1923.870692][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1923.881443][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1923.892685][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1923.902761][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:57:28 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/snd/seq\x00', 0x0) [ 1923.914007][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1923.924325][ T416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1923.934936][ T416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:57:28 executing program 0: set_mempolicy(0x3, &(0x7f0000000440)=0x2, 0x3ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 15:57:28 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f00000001c0)=[{0x0, 0x0, 0x4000000}, {&(0x7f00000003c0)="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", 0x1ce, 0x9}]) 15:57:28 executing program 4: syslog(0x3, &(0x7f0000000640)=""/12, 0xc) 15:57:28 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x100000000}]) 15:57:29 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x0, 0x0) 15:57:29 executing program 0: socketpair(0x10, 0x0, 0xfffffffc, 0x0) 15:57:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) 15:57:29 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000080)) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000140)) 15:57:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 15:57:30 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:57:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:57:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) syncfs(r0) 15:57:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100010000000000000015", @ANYRES32=0x0, @ANYBLOB="04"], 0x28}}, 0x0) [ 1926.454363][ T468] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1926.523649][ T469] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:57:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000d80)='vfat\x00', &(0x7f0000000dc0)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000003180)) 15:57:31 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 15:57:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:31 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x4020940d, 0x0) 15:57:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 15:57:31 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 15:57:31 executing program 2: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) 15:57:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890b, &(0x7f0000000040)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, @private2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 15:57:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) [ 1927.730619][ T485] FAT-fs (loop4): bogus number of reserved sectors [ 1927.743182][ T485] FAT-fs (loop4): Can't find a valid FAT filesystem 15:57:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2}}) [ 1927.928155][ T485] FAT-fs (loop4): bogus number of reserved sectors [ 1927.934837][ T485] FAT-fs (loop4): Can't find a valid FAT filesystem 15:57:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:32 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0xde37f5004fc64492) 15:57:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:57:33 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000100)={0x0, 0x0, "c67cd547e0f0fbd74995816829600f76"}, 0x18, 0xfffffffffffffffd) 15:57:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x408c0) 15:57:33 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000003140)={0x10}, 0x10}}, 0x0) 15:57:33 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x105a40) 15:57:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x4a, 0x0, 0x0) 15:57:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) r3 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) 15:57:33 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x200000, 0x0) setns(r0, 0x0) 15:57:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003900)='/dev/zero\x00', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 15:57:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x10) 15:57:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x49, 0x0, 0x0) 15:57:34 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000001500)=""/237, 0x26, 0xed, 0x1}, 0x20) 15:57:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x4, 0x0, 0x0) 15:57:34 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getitimer(0x0, &(0x7f0000000000)) 15:57:34 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'veth1_to_batadv\x00', @ifru_hwaddr=@remote}) 15:57:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={0x2, 0xe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x5, 0x0, 0x0, 0x4000, 0x2}]}, 0x20}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:57:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0x8}, {0x10}, {0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/201, 0x6d, 0xc9, 0x1}, 0x20) 15:57:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@empty, @mcast2, @ipv4={[], [], @multicast2}, 0x0, 0x0, 0x7}) 15:57:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x94, &(0x7f0000001540)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:35 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 15:57:35 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/147, 0x1a, 0x93, 0x1}, 0x20) 15:57:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/147, 0x1a, 0x93, 0x1}, 0x20) 15:57:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0xa, './file1'}}]}) 15:57:36 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:36 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4030582a, 0x0) 15:57:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 15:57:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xac) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 15:57:37 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:57:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 15:57:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 15:57:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 15:57:37 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 15:57:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x23, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x16, 0x0, 0x0) 15:57:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 15:57:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 15:57:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 15:57:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xc, 0x0, 0x0, 0x0, 0x204}, 0x40) 15:57:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000240)=0x80) 15:57:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x68f58, 0x1000, 0x0, 0x4, 0xff}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2e5b, 0xe7}, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = creat(&(0x7f0000000180)='./bus\x00', 0xc2) ftruncate(r4, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x1c7) 15:57:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) 15:57:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) getsockopt$inet_pktinfo(r1, 0x6, 0x19, 0x0, &(0x7f0000000440)) 15:57:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}, @dstopts_2292={{0x18, 0x29, 0x3}}], 0x30}}], 0x1, 0x0) 15:57:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x14}) [ 1935.000577][ T27] audit: type=1800 audit(1602086259.396:47): pid=746 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15928 res=0 errno=0 15:57:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @remote}, @ipv4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x7fff}) 15:57:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x14}) 15:57:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) getsockopt$inet_pktinfo(r1, 0x6, 0x21, 0x0, &(0x7f0000000440)) 15:57:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2, 0x0, 0x0) 15:57:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x42, 0x0, 0x0) 15:57:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 15:57:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x14}) 15:57:40 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x98, 0x7d, 0x2c, 0x8, 0x9d8, 0x320, 0xfb41, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x27, 0x0, 0x0, 0x8d, 0x69, 0x17}}]}}]}}, 0x0) 15:57:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000001240)="fc4ec575149b0fd3ca8e358a194a5bd1bc43f0a22b7e0de8ae9c815eae8cdd578ddb9be71ada060fa184499fb5ff1950aa42bd879b4eb4497b34d38aa9e2c61a3d670ec891d3340e979dcbcb603e5875c65443660c71966a182ee1ce622a918cdc37b1859b7d36658faaf03d9b707c9982a9e6926f7410468fe51ac5a484c342272c100f206606c553f55970e8b3aef43ef79988c963e6b0323005fd9a0a3bb1da2b663432b8d109f2995efd9ceccf3383894c35ec31af9dec501ef78fd2934182d15d45a25b80", 0xc7}, {&(0x7f0000001340)="429e", 0x2}, {&(0x7f0000001380)="4f46b3334e512bf34544bc1fdd2a746454dff8f20384e6ac3926", 0x1a}, {&(0x7f00000013c0)="02f25362d4e866cd7a38ccede56671e3cb736d94819e", 0x16}, {&(0x7f0000001400)="fde0694fac8c1e", 0x7}], 0x5}}], 0x1, 0x0) 15:57:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x10, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, 0x14}) 15:57:41 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000740)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0xf8f73f00, 0x0, 0x828020, &(0x7f0000000400)={[{@usrjquota={'usrjquota', 0x3d, '\x03\x00\x00 \xde'}, 0x22}]}) 15:57:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x90) 15:57:41 executing program 2: socketpair(0x1, 0x0, 0x10001, &(0x7f0000000000)) 15:57:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x0, 0x246}, 0x40) 15:57:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, 0x14}) [ 1937.287031][ T8746] usb 6-1: new high-speed USB device number 5 using dummy_hcd 15:57:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:41 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003900)='/dev/zero\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 1937.533471][ T8746] usb 6-1: Using ep0 maxpacket: 8 15:57:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, 0x14}) [ 1937.660197][ T8746] usb 6-1: config 0 has an invalid interface number: 39 but max is 0 [ 1937.669113][ T8746] usb 6-1: config 0 has no interface number 0 [ 1937.912985][ T8746] usb 6-1: New USB device found, idVendor=09d8, idProduct=0320, bcdDevice=fb.41 [ 1937.922328][ T8746] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1937.930619][ T8746] usb 6-1: Product: syz [ 1937.934934][ T8746] usb 6-1: Manufacturer: syz [ 1937.939801][ T8746] usb 6-1: SerialNumber: syz [ 1938.363378][ T8746] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 1938.556308][ T793] EXT4-fs (sda1): journaled quota format not specified [ 1938.599745][ T805] EXT4-fs (sda1): journaled quota format not specified 15:57:44 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 15:57:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2, 0x1}, 0x1c) 15:57:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 15:57:44 executing program 0: r0 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x10, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) 15:57:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9}) 15:57:44 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f00000000c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000068000/0x1000)=nil, 0x1000, 0x7ffffe, 0x11, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x10, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) [ 1939.758042][T31884] usb 6-1: USB disconnect, device number 5 15:57:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffffff}}, @rthdrdstopts={{0x18}}, @hoplimit_2292={{0x14}}, @rthdrdstopts={{0x18}}], 0x60}}], 0x1, 0x408c0) 15:57:44 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003900)='/dev/zero\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000100), 0x8) 15:57:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 15:57:45 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000100)) 15:57:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x3, 0x0, 0x0) 15:57:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, 0x0) 15:57:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={0x0, 0xffffffffffffffd6}) ioctl$MON_IOCG_STATS(r1, 0x9208, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, 0x0) tkill(r0, 0x1000000000016) 15:57:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) read(r2, &(0x7f00000000c0)=""/88, 0x58) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r4, 0x0) close(r1) 15:57:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/155, 0x26, 0x9b, 0x1}, 0x20) 15:57:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 15:57:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xa, 0x5}]}]}}, &(0x7f00000012c0)=""/197, 0x36, 0xc5, 0x1}, 0x20) 15:57:47 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x9f82) 15:57:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@union, @func_proto, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}]}]}}, &(0x7f0000000100)=""/155, 0x4e, 0x9b, 0x1}, 0x20) 15:57:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x2, 0x4) 15:57:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/147, 0x1a, 0x93, 0x1}, 0x20) 15:57:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x88, 0x66, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:47 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r0}, 0x10) 15:57:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'wlan1\x00'}) 15:57:47 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x101, 0x4b4600) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0, 0xffffffffffffffd6}) 15:57:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x8, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/201, 0x3d, 0xc9, 0x1}, 0x20) 15:57:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @func_proto, @func]}}, &(0x7f00000012c0)=""/197, 0x3e, 0xc5, 0x1}, 0x20) 15:57:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000800)) 15:57:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000003c00000425bd7000fddbdf2502808001fc020009000e000008000b00b154ffff"], 0x24}}, 0x8004) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={0x0, 0x3, 0xac}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sha3-512-ce\x00'}}, &(0x7f0000000040)="680432", &(0x7f00000004c0)=""/172) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x14}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6fcb514a5e015dda96e2f59e2514a7c034b5fdb6c5abfe7cb1473862ee11238889d9c08a72cc1bb02c36af2eb0d06323df86535a2b6cd799bcec8696f1370bc40bde6c14cfb68c1f22efd4ac27f4503d17c0c7afea24ddbe0cbe9579878f497afcad468e5ed0fab679a2bedd7b40b0f4f41615c496713e10ac6bf544e570d789ae931d03903ab4ea97e8e2fb1565c4b43f4f33d9e39dacee736d29805f770e2798a55edb6ea694389b59ab7a47e6c3b15d2de6d109cc3e25125dc1dc0683d9a7161c73f848adca32ea48571a613019eb5fc15835b6aee20256631baaa6a902ee8c3db1fbab2df05e29b3be9aaf0a205bf2f96a86bc33bc90", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf25070000002700070073797374656d5f753a6f626a6563745f723a7061737377645f657865635f743a7330000014000300ff0100000000000000000000000000012d00070073797374656d5f753a6f626a6563745f723a63726f6e645f696e697472635f657865635f743a73300000000008000400ac14142c14000300fc000000000000000000000000000000050001000000000014000600626f6e645f736c6176655f3100000000"], 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x2000c007) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:57:48 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x3, 0x0, 0x7}}) 15:57:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) getsockopt$inet_pktinfo(r1, 0x6, 0x5, 0x0, &(0x7f0000000440)) 15:57:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x6, [@typedef={0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000012c0)=""/197, 0x3e, 0xc5, 0x1}, 0x20) 15:57:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000480)=@raw=[@map_val, @map_val], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000001540)=[{0x0}, {&(0x7f0000001240)="fc", 0x1}, {0x0}, {&(0x7f00000013c0)="02", 0x1}], 0x4}}], 0x1, 0x0) 15:57:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x40) memfd_create(&(0x7f00000001c0)='cpu.stat\x00', 0x0) 15:57:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) [ 1945.033848][ T899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=899 comm=syz-executor.4 15:57:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8935, 0x0) 15:57:49 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 1945.756408][ T916] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=916 comm=syz-executor.4 15:57:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001700010100002f000000000004"], 0x14}}, 0x0) [ 1948.847856][ T896] bridge0: port 2(bridge_slave_1) entered disabled state [ 1948.856225][ T896] bridge0: port 1(bridge_slave_0) entered disabled state [ 1951.196975][ T896] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1951.420496][ T896] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1953.515677][ T896] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1953.524981][ T896] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1953.534192][ T896] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1953.549952][ T896] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1954.174269][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1954.181872][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1954.195030][ T900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1954.207353][ T900] 8021q: adding VLAN 0 to HW filter on device team0 [ 1954.278895][ T900] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1955.653378][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1955.661019][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1955.674123][ T919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1955.686191][ T919] 8021q: adding VLAN 0 to HW filter on device team0 [ 1955.741187][ T919] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:58:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x6000000) 15:58:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x35, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:58:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x11, 0x64, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:58:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000012c0)=""/197, 0x29, 0xc5, 0x1}, 0x20) 15:58:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x4e, 0x0, 0x0) 15:58:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 15:58:00 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000280)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:58:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xac) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xa8) 15:58:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r4 = dup(r2) getsockopt$inet_pktinfo(r2, 0x0, 0x7, 0x0, &(0x7f0000000440)) setsockopt$inet_mreq(r4, 0x0, 0x0, 0x0, 0x0) 15:58:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x192542, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x87, &(0x7f0000000100)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:00 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:58:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f00000012c0)=""/197, 0x0, 0xc5, 0x1}, 0x20) 15:58:01 executing program 0: 15:58:01 executing program 5: 15:58:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000840)={'sit0\x00', 0x0}) 15:58:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x88, 0xb, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:58:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x8, 0x0, 0x0) 15:58:02 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x20261647c0aca9da) 15:58:02 executing program 4: 15:58:03 executing program 2: 15:58:03 executing program 3: 15:58:03 executing program 1: 15:58:03 executing program 0: 15:58:03 executing program 2: 15:58:03 executing program 5: 15:58:03 executing program 1: 15:58:03 executing program 4: 15:58:03 executing program 2: 15:58:03 executing program 3: 15:58:04 executing program 0: 15:58:04 executing program 1: 15:58:04 executing program 5: 15:58:04 executing program 2: 15:58:04 executing program 3: 15:58:04 executing program 4: 15:58:04 executing program 1: 15:58:04 executing program 2: 15:58:04 executing program 3: 15:58:04 executing program 0: 15:58:05 executing program 5: 15:58:05 executing program 1: 15:58:05 executing program 2: 15:58:05 executing program 3: 15:58:05 executing program 4: 15:58:05 executing program 1: 15:58:05 executing program 2: 15:58:05 executing program 0: 15:58:05 executing program 3: 15:58:05 executing program 5: 15:58:05 executing program 1: 15:58:06 executing program 2: 15:58:06 executing program 3: 15:58:06 executing program 4: 15:58:06 executing program 1: 15:58:06 executing program 2: 15:58:06 executing program 0: 15:58:06 executing program 3: 15:58:06 executing program 5: 15:58:06 executing program 1: 15:58:07 executing program 2: 15:58:07 executing program 3: 15:58:07 executing program 4: 15:58:07 executing program 1: 15:58:07 executing program 2: 15:58:07 executing program 3: 15:58:07 executing program 0: 15:58:07 executing program 1: 15:58:07 executing program 5: 15:58:07 executing program 2: 15:58:08 executing program 3: 15:58:08 executing program 4: 15:58:08 executing program 1: 15:58:08 executing program 2: 15:58:08 executing program 3: 15:58:08 executing program 0: 15:58:08 executing program 1: 15:58:08 executing program 5: 15:58:08 executing program 2: 15:58:08 executing program 3: 15:58:09 executing program 4: 15:58:09 executing program 1: 15:58:09 executing program 2: 15:58:09 executing program 3: 15:58:09 executing program 0: 15:58:09 executing program 5: 15:58:09 executing program 1: 15:58:09 executing program 2: 15:58:09 executing program 3: 15:58:09 executing program 4: 15:58:10 executing program 1: 15:58:10 executing program 2: 15:58:10 executing program 0: 15:58:10 executing program 3: 15:58:10 executing program 5: 15:58:10 executing program 1: 15:58:10 executing program 2: 15:58:10 executing program 4: 15:58:10 executing program 3: 15:58:10 executing program 1: 15:58:10 executing program 0: 15:58:11 executing program 5: 15:58:11 executing program 2: 15:58:11 executing program 3: 15:58:11 executing program 4: 15:58:11 executing program 1: 15:58:11 executing program 2: 15:58:11 executing program 3: 15:58:11 executing program 1: 15:58:11 executing program 0: 15:58:11 executing program 5: 15:58:12 executing program 3: 15:58:12 executing program 2: 15:58:12 executing program 1: 15:58:12 executing program 4: 15:58:12 executing program 3: 15:58:12 executing program 2: 15:58:12 executing program 1: 15:58:12 executing program 0: 15:58:12 executing program 5: 15:58:12 executing program 3: 15:58:12 executing program 2: 15:58:13 executing program 1: 15:58:13 executing program 4: 15:58:13 executing program 2: 15:58:13 executing program 3: 15:58:13 executing program 1: 15:58:13 executing program 0: 15:58:13 executing program 5: 15:58:13 executing program 2: 15:58:13 executing program 3: 15:58:13 executing program 4: 15:58:14 executing program 1: 15:58:14 executing program 2: 15:58:14 executing program 3: 15:58:14 executing program 0: 15:58:14 executing program 1: 15:58:14 executing program 5: 15:58:14 executing program 2: 15:58:14 executing program 4: 15:58:14 executing program 3: 15:58:14 executing program 1: 15:58:15 executing program 2: 15:58:15 executing program 5: 15:58:15 executing program 3: 15:58:15 executing program 0: 15:58:15 executing program 1: 15:58:15 executing program 4: 15:58:15 executing program 2: 15:58:15 executing program 3: 15:58:15 executing program 1: 15:58:15 executing program 2: 15:58:16 executing program 0: 15:58:16 executing program 5: 15:58:16 executing program 3: 15:58:16 executing program 1: 15:58:16 executing program 4: 15:58:16 executing program 2: 15:58:16 executing program 3: 15:58:16 executing program 1: 15:58:16 executing program 2: 15:58:16 executing program 3: 15:58:17 executing program 1: 15:58:17 executing program 0: 15:58:17 executing program 5: 15:58:17 executing program 2: 15:58:17 executing program 4: 15:58:17 executing program 3: 15:58:17 executing program 1: 15:58:17 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000ec0)={'sit0\x00', 0x0}) r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:58:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0x14e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth1_to_team\x00', 'team_slave_0\x00', 'veth0_vlan\x00', 'wg2\x00', @random="82a95220128f", [], @multicast, [], 0x6e, 0x6e, 0xbe, [], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x19a) 15:58:17 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000000580), 0x40) 15:58:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 15:58:18 executing program 5: 15:58:18 executing program 4: 15:58:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000640)) 15:58:18 executing program 2: r0 = socket(0x22, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:58:18 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000240)) 15:58:19 executing program 5: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000000000)={0x1, @le_set_default_phy={{0x2031, 0x3}}}, 0x7) 15:58:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x205, 0x1}, 0x40) 15:58:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:58:19 executing program 0: 15:58:19 executing program 2: 15:58:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000004600)={0x0, @can, @isdn, @ipx={0x4, 0x0, 0x0, "714d26dd4633"}}) 15:58:19 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:58:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) 15:58:19 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000001480)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 15:58:20 executing program 2: pipe(&(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 15:58:20 executing program 5: socketpair(0xa, 0x5, 0x0, &(0x7f0000001380)) 15:58:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x20) 15:58:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x80108906, 0x0) 15:58:20 executing program 2: unshare(0x600) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040), 0xc) 15:58:20 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f0000000580), 0x40) 15:58:20 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x1, &(0x7f0000000500)=@raw=[@exit], &(0x7f0000000540)='syzkaller\x00', 0x5, 0x8c, &(0x7f0000000580)=""/140, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680), 0x10}, 0x78) 15:58:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000001580), &(0x7f00000015c0)=0x4) 15:58:21 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0xc020660b, 0x0) 15:58:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @multicast1}, {}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_hsr\x00'}) 15:58:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 15:58:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 15:58:21 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000580), 0x40) 15:58:21 executing program 1: r0 = socket(0x22, 0x2, 0x2) r1 = socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x12, 0x3f, 0x5, 0xb, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_lifetime={0x4, 0x2, 0xfffffac0, 0x0, 0x8000, 0x7}, @sadb_x_filter={0x5, 0x1a, @in6=@local, @in=@multicast2, 0xa, 0x10}]}, 0x58}}, 0xb3) connect$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x100, @local, 0x0, 0x3}, 0x20) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@empty, @in=@broadcast, 0x4e24, 0x6, 0x4e22, 0x20, 0x2, 0x0, 0x80, 0x32, 0x0, 0xee00}, {0x3, 0x80000001, 0x2, 0x10, 0x8, 0x3f, 0x10001, 0x2}, {0x7, 0x7, 0x1, 0x1}, 0x8, 0x6e6bbf, 0x1, 0x1, 0x3, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x33}, 0x2, @in=@rand_addr=0x64010102, 0x3505, 0x4, 0x2, 0x9, 0x7, 0x20, 0x71b6}}, 0xe8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, 0x0) 15:58:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f00000000c0)=@l2, 0x80) 15:58:21 executing program 3: unshare(0x44020000) 15:58:21 executing program 2: socket$inet6(0xa, 0x6, 0x0) [ 1977.621697][ T1267] IPVS: ftp: loaded support on port[0] = 21 15:58:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 15:58:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x70, 0x0, &(0x7f0000000640)) 15:58:22 executing program 5: unshare(0x600) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:58:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) [ 1978.158198][ T1267] IPVS: ftp: loaded support on port[0] = 21 15:58:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:58:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x60, 0x0, 0x0) [ 1978.618483][ T697] tipc: TX() has been purged, node left! 15:58:23 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x62000680) 15:58:23 executing program 3: unshare(0x44020000) 15:58:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x8000}}, 0x10) 15:58:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000640)) [ 1979.135265][ T1330] IPVS: ftp: loaded support on port[0] = 21 15:58:23 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$cgroup_subtree(r0, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) 15:58:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000003800)=[@ip_retopts={{0x10, 0x600}}], 0x10}}], 0x2, 0x0) 15:58:23 executing program 1: pselect6(0x40, &(0x7f0000000500), 0x0, &(0x7f0000000580)={0x3e}, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000640)={&(0x7f0000000600), 0x8}) [ 1979.381043][ T1335] IPVS: ftp: loaded support on port[0] = 21 15:58:23 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) 15:58:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x19, 0x0, 0x0) 15:58:24 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000005c0)) 15:58:24 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0x10) 15:58:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8901, &(0x7f0000000640)) 15:58:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 15:58:25 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x4020940d, &(0x7f0000000640)) 15:58:25 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000500)={'batadv0\x00'}) 15:58:25 executing program 2: bpf$MAP_CREATE(0x1c, 0x0, 0x0) 15:58:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 15:58:25 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000840), 0x4) 15:58:25 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000004500)) 15:58:25 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 15:58:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 15:58:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 15:58:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e0, 0x0) 15:58:26 executing program 3: socket(0x1d, 0x0, 0xfffffff7) 15:58:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000300)=@xdp, 0x80) 15:58:26 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5450, 0x0) 15:58:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet(0x2, 0x803, 0x0) 15:58:26 executing program 3: select(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440), 0x0) 15:58:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000007080)='TIPC\x00') 15:58:26 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 15:58:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:58:27 executing program 1: r0 = socket$tipc(0x1e, 0x1, 0x0) bind$tipc(r0, &(0x7f0000000280)=@name, 0x10) 15:58:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8980, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 15:58:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000640)) 15:58:27 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:58:27 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x1ff) 15:58:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x200001d4}, 0x14}}, 0x0) 15:58:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000300)=0x4) 15:58:27 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:58:27 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000006c80)={&(0x7f0000006bc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000006c40)={&(0x7f0000006c00)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 15:58:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x21, &(0x7f0000000300)={{0x0, @broadcast, 0x0, 0x0, 'nq\x00'}, {@loopback}}, 0x44) 15:58:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x6e, 0x3}]}}}], 0x18}}], 0x1, 0x0) 15:58:28 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:58:28 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x42, 0x0) 15:58:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x81, {{0x2, 0x0, @multicast1}}}, 0x90) 15:58:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80800, 0x0) ioctl$PPPIOCDISCONN(r0, 0x5450) 15:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000004380)={&(0x7f0000004280), 0xc, &(0x7f0000004340)={&(0x7f0000004300)={0x1c}, 0x1c}}, 0x0) 15:58:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 1984.307531][ T697] tipc: TX() has been purged, node left! [ 1984.345187][ T697] tipc: TX() has been purged, node left! [ 1984.408069][ T697] tipc: TX() has been purged, node left! 15:58:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 15:58:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x101, 0x0, 0x304c, 0x48}, 0x40) 15:58:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:29 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) select(0x40, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0xc27}, &(0x7f00000004c0)={0x0, r0/1000+60000}) 15:58:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x541b) 15:58:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x13, 0x0, &(0x7f0000000640)) 15:58:29 executing program 2: unshare(0x600) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), 0x4) 15:58:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000800)={{0x2, 0x0, @loopback}, {0x0, @random="b47b4410c6ff"}, 0x60, {0x2, 0x0, @empty}, 'nr0\x00'}) 15:58:29 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x201, 0x0) 15:58:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x88, 0x2}, @noop, @end, @lsrr={0x83, 0x3}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x50}}], 0x2, 0x0) 15:58:30 executing program 4: r0 = socket(0x22, 0x2, 0x2) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40000140, 0x0, 0x0) 15:58:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80) 15:58:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1}, 0x2) 15:58:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x12, 0x0, 0x0) 15:58:30 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000340)) 15:58:30 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {0x0}, {&(0x7f0000000e00)="ad", 0x1}], 0x3, &(0x7f0000000f80)=[{0x10}], 0x10}, 0x0) 15:58:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x19, &(0x7f0000000300)={{0x84, @broadcast, 0x0, 0x0, 'nq\x00'}, {@loopback}}, 0x44) 15:58:30 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 15:58:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x22, &(0x7f0000000300)={{0x0, @broadcast, 0x0, 0x0, 'nq\x00'}, {@loopback}}, 0x44) 15:58:31 executing program 1: r0 = socket$inet6(0x2, 0x6, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 15:58:31 executing program 3: r0 = socket(0x22, 0x2, 0x2) connect$l2tp6(r0, 0x0, 0x18) [ 1987.027783][ T27] audit: type=1400 audit(1602086311.415:48): avc: denied { ioctl } for pid=1516 comm="syz-executor.1" path="socket:[112150]" dev="sockfs" ino=112150 ioctlcmd=0x5411 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 15:58:31 executing program 5: socket$inet6(0xa, 0x0, 0x7fffffff) 15:58:31 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8903, &(0x7f0000000640)) 15:58:32 executing program 2: unshare(0x44020000) connect$inet(0xffffffffffffffff, 0x0, 0x0) 15:58:32 executing program 3: unshare(0x600) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000400)=[{}], 0x1, 0x0, 0x0, 0x0) 15:58:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, 0x0, 0x0, 0x0, 0x0) 15:58:32 executing program 0: r0 = socket(0x22, 0x2, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 15:58:32 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000580), 0x40) 15:58:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000000c0)="28cbcc6c1f8b19ef54e87db649", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:58:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) [ 1988.916221][ T1546] IPVS: ftp: loaded support on port[0] = 21 15:58:33 executing program 3: socket(0x15, 0x5, 0x7f) 15:58:33 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') unshare(0x62000680) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000100)=0x14) 15:58:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 15:58:33 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:58:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x31, &(0x7f0000000300)={{0x84, @broadcast, 0x0, 0x0, 'nq\x00'}, {@loopback}}, 0x44) [ 1989.466927][ T1546] IPVS: ftp: loaded support on port[0] = 21 [ 1989.536535][ T1573] IPVS: ftp: loaded support on port[0] = 21 [ 1989.804139][ T673] tipc: TX() has been purged, node left! 15:58:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x31, 0x0, 0x0) 15:58:34 executing program 3: r0 = socket(0x22, 0x2, 0x2) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000881) 15:58:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x13, 0x0, 0x0) 15:58:34 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000300)) 15:58:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:58:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180)=0x6, 0x4) [ 1990.325609][ T1589] IPVS: ftp: loaded support on port[0] = 21 15:58:34 executing program 0: bpf$MAP_CREATE(0x19, 0x0, 0x0) 15:58:34 executing program 2: r0 = socket$inet6(0x2, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8915, 0x0) 15:58:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8910, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @dev}}}) 15:58:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @local}}]}, 0x48}}, 0x0) 15:58:35 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @null, @null]}) 15:58:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 15:58:35 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8981, &(0x7f0000000640)) 15:58:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x16, 0x0, &(0x7f0000000640)) 15:58:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 15:58:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:58:36 executing program 1: write$nbd(0xffffffffffffffff, &(0x7f00000000c0)={0x67446698, 0x0, 0x0, 0x5e4}, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:58:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000b80)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 15:58:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x17, &(0x7f0000000300)={{0x84, @broadcast, 0x0, 0x0, 'nq\x00'}, {@loopback}}, 0x44) 15:58:36 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000001a40)) 15:58:36 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000a40)=0x40, 0x4) 15:58:36 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000580), 0x40) 15:58:36 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) getpeername$inet(r1, 0x0, 0x0) 15:58:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) 15:58:37 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000400)='\xd7!\x04q\xba\x87,\xfcPm\xa8sA\x8b\xb0\xb6\xb4x\x7fw\x8e\xa20\x0e\xa8\x98{\xc1~\x9b\x1f\x1ay\x8a-\x04U\x8b\xc9\x03&$\x95\xdb\x1c~\xaf\x03=L\xb9\xd6YCk\xbb\xf5u\x90\xefL\xdd\xa7\xd9\x11l\xf3gFod0;\xec\x85~\xdf\xbfv_)\xf0G\a\x15&Xk\x8c\xdfE\xe2TvYQ{\x8f\xbd\n\xa2\xc3\aYba9\xfd\\\xbf \xd4\xdd\xa9\x10\']\xd3\xec\x95^\xd4*\xae\x16u\xe60gGo\xdfS\x18\x80~\x01;\x0e\xb5\x1a\x89\'\xe9\x10\xef\xd6^\xcdD\xfc\xd5\t&\xf8\xe9\xc2<\xa5{\x1f\x93\xf7\x9f\xc6d\x9bh\nx\xb5 `m4)\x80ox*\xc0c\xb5\xb2\xc1\xc9\x9f\x1a\xc0J.t\x9b\xd7B\\]Uo\n\xd2\xd0\xf8\x0fB@s\xe0h:s\xe0O\xa6\xecy\xb7\xf5\x1a\x86\xb7\xc4', 0xde) 15:58:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000580)=""/144, &(0x7f0000000640)=0x90) 15:58:37 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000000580), 0x40) 15:58:37 executing program 5: 15:58:37 executing program 4: 15:58:37 executing program 2: 15:58:37 executing program 1: 15:58:38 executing program 0: 15:58:38 executing program 3: 15:58:38 executing program 2: 15:58:38 executing program 1: 15:58:38 executing program 3: 15:58:38 executing program 5: 15:58:38 executing program 4: 15:58:38 executing program 2: 15:58:38 executing program 1: 15:58:38 executing program 0: 15:58:39 executing program 3: 15:58:39 executing program 2: 15:58:39 executing program 1: 15:58:39 executing program 3: 15:58:39 executing program 4: 15:58:39 executing program 2: 15:58:39 executing program 5: 15:58:39 executing program 1: 15:58:39 executing program 0: 15:58:39 executing program 3: [ 1995.550803][ T673] tipc: TX() has been purged, node left! [ 1995.602278][ T673] tipc: TX() has been purged, node left! [ 1995.648564][ T673] tipc: TX() has been purged, node left! 15:58:40 executing program 2: 15:58:40 executing program 1: 15:58:40 executing program 3: 15:58:40 executing program 2: 15:58:40 executing program 4: 15:58:40 executing program 1: 15:58:40 executing program 5: 15:58:40 executing program 0: 15:58:41 executing program 2: 15:58:41 executing program 3: 15:58:41 executing program 1: 15:58:41 executing program 5: 15:58:42 executing program 2: 15:58:42 executing program 3: 15:58:42 executing program 4: 15:58:42 executing program 1: 15:58:42 executing program 0: 15:58:42 executing program 2: 15:58:42 executing program 3: 15:58:42 executing program 2: 15:58:42 executing program 1: 15:58:43 executing program 4: 15:58:43 executing program 5: 15:58:43 executing program 3: 15:58:43 executing program 2: 15:58:43 executing program 1: 15:58:43 executing program 0: 15:58:43 executing program 2: 15:58:43 executing program 1: 15:58:43 executing program 3: 15:58:43 executing program 4: 15:58:44 executing program 2: 15:58:44 executing program 5: 15:58:44 executing program 0: 15:58:44 executing program 1: 15:58:44 executing program 3: 15:58:44 executing program 2: 15:58:44 executing program 3: 15:58:44 executing program 1: 15:58:44 executing program 4: 15:58:44 executing program 2: 15:58:45 executing program 5: 15:58:45 executing program 3: 15:58:45 executing program 0: 15:58:45 executing program 1: 15:58:45 executing program 2: 15:58:45 executing program 3: 15:58:45 executing program 1: 15:58:45 executing program 4: 15:58:45 executing program 2: 15:58:45 executing program 3: 15:58:46 executing program 5: 15:58:46 executing program 1: 15:58:46 executing program 0: 15:58:46 executing program 2: 15:58:46 executing program 3: 15:58:46 executing program 1: 15:58:46 executing program 4: 15:58:46 executing program 2: 15:58:46 executing program 3: 15:58:47 executing program 1: 15:58:47 executing program 5: 15:58:47 executing program 0: 15:58:47 executing program 2: 15:58:47 executing program 3: 15:58:47 executing program 1: 15:58:47 executing program 2: 15:58:47 executing program 4: 15:58:47 executing program 3: 15:58:47 executing program 1: 15:58:48 executing program 0: 15:58:48 executing program 2: 15:58:48 executing program 5: 15:58:48 executing program 3: 15:58:48 executing program 1: 15:58:48 executing program 2: 15:58:48 executing program 4: 15:58:48 executing program 3: 15:58:48 executing program 1: 15:58:48 executing program 0: 15:58:48 executing program 2: 15:58:49 executing program 3: 15:58:49 executing program 5: 15:58:49 executing program 1: 15:58:49 executing program 4: 15:58:49 executing program 2: 15:58:49 executing program 3: 15:58:49 executing program 1: 15:58:49 executing program 0: 15:58:49 executing program 2: 15:58:49 executing program 5: 15:58:50 executing program 3: 15:58:50 executing program 1: 15:58:50 executing program 4: 15:58:50 executing program 2: 15:58:50 executing program 3: 15:58:50 executing program 1: 15:58:50 executing program 0: 15:58:50 executing program 2: 15:58:50 executing program 5: 15:58:50 executing program 3: 15:58:51 executing program 1: 15:58:51 executing program 4: 15:58:51 executing program 2: 15:58:51 executing program 3: 15:58:51 executing program 1: 15:58:51 executing program 0: 15:58:51 executing program 2: 15:58:51 executing program 5: 15:58:51 executing program 3: 15:58:51 executing program 4: 15:58:51 executing program 1: 15:58:52 executing program 2: 15:58:52 executing program 3: 15:58:52 executing program 0: 15:58:52 executing program 1: 15:58:52 executing program 2: 15:58:52 executing program 5: 15:58:52 executing program 3: 15:58:52 executing program 4: 15:58:52 executing program 1: 15:58:53 executing program 2: 15:58:53 executing program 3: 15:58:53 executing program 0: 15:58:53 executing program 5: 15:58:53 executing program 1: 15:58:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:58:53 executing program 4: syz_emit_ethernet(0x18, &(0x7f0000002900)={@random="3975cc5db3d4", @multicast, @val={@void}, {@x25={0x8100, {0x0, 0x0, 0x0, "d9e93f"}}}}, 0x0) 15:58:53 executing program 3: 15:58:53 executing program 1: 15:58:53 executing program 2: 15:58:54 executing program 0: 15:58:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000040)={@mcast1, @private2, @loopback}) 15:58:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0xfffffffffffffffe) 15:58:54 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000002900)={@random="26df0899f7ca", @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @remote}}}}, 0x0) 15:58:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[@timestamping={{0x14}}], 0x18}, 0x44) 15:58:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x10001, 0x4) 15:58:54 executing program 3: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0xf, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5383}, 0x94) 15:58:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000240)={{0x2, 0x0, @remote}, {0x306, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'bridge_slave_1\x00'}) 15:58:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'macvtap0\x00', @ifru_map}) 15:58:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'ip6gre0\x00', 0x0}) 15:58:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000080)={'macvtap0\x00', @ifru_map}) 15:58:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:58:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:55 executing program 3: bpf$BPF_GET_PROG_INFO(0x1d, 0x0, 0x0) 15:58:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="af", 0x1, 0x0, &(0x7f0000000100)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x80) 15:58:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002040)={0x0, 0x1, 0x6, @dev}, 0x10) 15:58:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername(r0, 0x0, 0x0) 15:58:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:58:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 15:58:56 executing program 3: socketpair(0x1, 0x0, 0xffff, &(0x7f0000000000)) 15:58:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890b, &(0x7f0000000040)={@mcast1, @private2, @loopback, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r2}) 15:58:56 executing program 1: socket$inet(0x2, 0xa, 0xffff) 15:58:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000a00)) 15:58:57 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002080)='devlink\x00') 15:58:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_map}) 15:58:57 executing program 3: socket(0x11, 0x0, 0x5) 15:58:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 15:58:57 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@random="3975cc5db3d4", @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x20, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @loopback, {[@end, @ssrr={0x89, 0xf, 0x0, [@multicast1, @rand_addr, @broadcast]}, @generic={0x0, 0x9, "fb63e779c70053"}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@remote}, {@multicast2}, {@multicast1}, {@empty}, {@broadcast}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast2}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 15:58:57 executing program 0: pipe(&(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 15:58:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000001140), 0x4) 15:58:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:58:58 executing program 1: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @dev}, 0xffffffffffffffcb) 15:58:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x88, 0x485, 0x0, 0x0) 15:58:58 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000002900)={@random="3975cc5db3d4", @multicast, @val={@void, {0x8906}}, {@x25}}, 0x0) 15:58:58 executing program 2: pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') 15:58:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 15:58:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:58:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "720a285e178ee3dc664f0754b116c5fefabe79fed0f1830317141ab1872e767fdef8dbd533ea5fed82eb60358841054bea10c22fb76b684820661cba67264e74eba439ba65746343bf3f8e34b41f9f4f"}, 0xd8) 15:58:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x1, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000100)=""/4096, 0x41000, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x5, 0x4}, 0x8, 0x10, 0x0}, 0x78) 15:58:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_map}) 15:58:59 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:58:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:58:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89e0, 0x0) 15:58:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 15:58:59 executing program 0: pipe(&(0x7f0000000d00)) 15:58:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2020) 15:58:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x104, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x5, 0x1000, 0x67d}) 15:59:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'macvtap0\x00', @ifru_map}) 15:59:00 executing program 2: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000dc0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:59:00 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 15:59:00 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) 15:59:00 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000024c0)={0xffffffffffffffff}, 0xc) 15:59:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x43) 15:59:00 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000002900)={@random="3975cc5db3d4", @multicast, @val={@void}, {@x25={0x805, {0x0, 0x0, 0x0, "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"}}}}, 0x0) 15:59:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x61) 15:59:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) 15:59:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, r1}) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@gettfilter={0x6c, 0x2e, 0x2, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x0, 0x2}, {0xe, 0x2}, {0xfff2, 0x6}}, [{0x8, 0xb, 0x4}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x9f5}, {0x8, 0xb, 0x3c}, {0x8, 0xb, 0x7f}, {0x8, 0xb, 0x101}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x3ff}]}, 0x6c}, 0x1, 0x0, 0x0, 0x84}, 0xc004) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x238, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3ff}, {0x6, 0x16, 0x1953}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3800000}, {0x6}, {0x5}, {0x6, 0x11, 0x20}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x1ff}, {0x8, 0xb, 0x507}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x8001}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x3d56}, {0x8, 0xb, 0x7fffffff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x7fff}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x4}, {0x5}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x5}}]}, 0x238}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x1, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000084}, 0x40) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000640)={@private1, @dev={0xfe, 0x80, [], 0x18}, @mcast2, 0x0, 0x2, 0x1, 0x400, 0x101, 0x10008, r1}) 15:59:01 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) splice(r0, 0x0, r1, &(0x7f0000000080), 0x232000000000, 0x0) 15:59:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 15:59:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6c9, 0x0, 0x7) 15:59:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000580)=@req={0x0, 0x40}, 0x10) 15:59:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 15:59:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x12, 0x0, "720a285e178ee3dc664f0754b116c5fefabe79fed0f1830317141ab1872e767fdef8dbd533ea5fed82eb60358841054bea10c22fb76b684820661cba67264e74eba439ba65746343bf3f8e34b41f9f4f"}, 0xd8) 15:59:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r2, 0x890b, &(0x7f00000000c0)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc, r1}) 15:59:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 15:59:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 15:59:02 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:59:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x188, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'batadv_slave_1\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'rose0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 15:59:02 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:59:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 15:59:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) splice(r0, &(0x7f0000000040), r1, 0x0, 0x232000000000, 0x0) 15:59:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 15:59:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:59:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 15:59:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) 15:59:03 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 15:59:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_map}) 15:59:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:59:03 executing program 0: syz_emit_ethernet(0xcc1, &(0x7f0000002900)={@random="3975cc5db3d4", @multicast, @val={@void}, {@x25={0x805, {0x0, 0x0, 0x0, "d9e93f9b7a595747649ea7b6eb810c7fb6b0b6fba2f42588ff7503feb3a30894f2460183b9ede8d32b00eac81c4b7d9f263c1febd4cae15e46ab6512feb67a70de22e12870ca3e223ea0cacca2a5be13196a91acc88dd51761f042ac0ed1f9a3a774d705df0d7e02d0fe6841e7f26079f6cc8b1d8fde171908c86eefe6d43375bb289dce4e41816fcee574cd6443e6a0f6b64c728d6dd68bf8bc0239a09e28c6d281374f497bf6696372b1156c027af7be49c38a2a6514823599ff5e66049af5af2fe925c74bb5f1cdf6de73ea747cf9fc585d53185123626476916182b7838bbb23e76c969685a1ed7d0b448f42cf1c29be067a7724cf5eeb8a8c633a44d8381384e0750102ff117e592fbbb76e7bc2a8814e6745d1d75e1fa567370bc6de26ed7c64687c4dae58c5475b0ca3862d444c9913965c2ebe93c71762440ab4c71d87ef98ea1f86b3a67ce44bf2f5c176262fce42c84d37dccdcffeeba47239364ab0c8927eee0b16a2a9ff304780e3a75f7a37ec9800419dd5010abcbaf369dbfc7553c4649f0972e2cbcee8c3d5832370fe1e70527ebef2307733950f148987da43ea52314ffd8c996ab4743ad8de585c711bb5beb9c5e9c9eda32c4e8db73749474daf35fab1ff40dfeb13aad6ba98325825729cc42f69075a2bbbb0b53055be49cae89567a906e66af1ccdd40665d27ef6e393dba7ace0a19e70ae5c3ba55037b88d4b7f1104893938483ec878ca00383e196a7dbcf4758077119a6d3c58c4b3630ca3483441efe08bd6b686d85fd5d9c3eb6da34d901832d935f4ac56a3f28f9f9130cd740973492ebb8f72aa23d722dc0417c48a2db3700d0d905f6891b50106e69bd21a47f416b77b4d6257fb9ecfb66c3357314931617adfee3eb89789aa67cbba585e815c8d5ecd2d80571080138953e992f8167b98d30e0e77a50f40292df47e11cbde130d0410037b4d29da145d4961bbf2514ee8aac60820bd181ffd1492095cc38c7bac855e51440ee302d16d36a3f1412ca07084edbf97e0930545bf6f4c1dd459f38edcef820f49bd04b74953d75023d35fea26d2b6c7b692c2fa927be82b8b0e3317ccbfc77e73db1134d3f13ff1c05937d2c92e3e9f021824f336d075ef290c1144ee5e5041b4fbe89a39483e285a6a683759a1eed1ff010b88183aa4c70ba7bef0039d8ef8c948668e700738b31a69f83bf1e4ff33b02db50f70d35427e47b359902f8c9074714bc4d15ed6ae8ef9039ee6d3afc09d04a5a6695fce4082226d595d73b9a16a18cec433b91218d3447cdddf3830dd8dcd8e90f1d1805d1fe328e49dd922d6a8f07723d0d5a79418f98ab12fbbe67271eb1d4d69d7538526d5c8beeebaf3e166b231fc36bde121d7690ec9c58410d87d1beaa681da380a4887f496d5f111b17da27a2e72cc497280d075166c82dd0ca97c751336c7c78c738fd79fb216a7034bd3c69d4a5ee67747a27ad1d4a919892e1f87f961fc740eb01c467369403db9a48954da74a609cb8d5c981b4009969a34700e08538c29ea8c8b8c117542775f547c170027bac165c63ec494d60b1f9ba9e29802f1bcb7659c793a3308420bd780db065f328db41012c5a0bbcba9d6605500bc82f49b9259f3adf70c5b523b1c459b6142e51f3a031984a59aedbcbd7e0ca941c7be47c6ea596b780fc8982f5b80ca40bb50324ec8fffb1a28b576de185fc44087923a92c939973bf628e3920bf12ad818b42d0cc69ab9ebe06bec9ede6bde4dd879f263670aec31e4b5985d1649861d233cbf74688bb04082c6b6d88b0172a40d0dbaad6630610146586cba92df471dbae8cde286b2887d614b1399b2d5cdd397e76bf4b2b00f5d4227babd59775f4c9dcdcc3b89207b234fc1443abcc3d4ddafd16867e7112c9485ea39298a3505bc839d90012c28c18a2f7ea0aff3c980acc027e63c7915aa6f405fd28207d95bf6e54104bbd46b30f766c6eb2cfbf8022b3acd39eba6a0d4daeea0b0adf1af14896017777e18ff9a306da679405b0c5554e2c6906cabbd9473a6d4c5ab4a13921228c832d2f890f8ef382e188b6b5d5b1b37c88675cc10b355aa584107528aab8811e568e920c23c3622cad7a42f1097d14278826d8fe907134853258e08f739a280928b0a37ab86c9111de675eae4d8170ef5bc1d934bb494de5ce88c817b789675e2b54ec660bb1230023edf2b7efc9586923c52095b7a466b1c3ff5006506ca0a55c88ccb1bbed822c738923b756206cd7806d784101511f940d3f6b75e3e03507c1adbe7b787420107c845d306ab19f24a641d75bcff603c4625a3fac68f1ef61f0e5e841b907b44ea795cb126615457e2b6126bf0b1a360a703a5d0854ddd9fe0d605780338f01bf8374be262be1cddec40620aa48caba5af1dd994d724567c9d87f532e9812949b1f361552cab9403e480986f71cb2cf77a39f00b4764bb4dc47d968892b06e21542ea15c53472d7cad78c2dcceba48917405f3e9cb71d9b661b28686138fa2000511a49ab2380161c8587563a2249592a94c41f6b52494674143841d8f65dc49553a01ec45bc0028af757f885e9bb23a14944ad156561549b39e02edc3475ab257ba1e60deb2df43fcb83096b74ca28dba244edcc19286428dec6e63345197d7b0195ff729034b100a29810c49b9ce9a6ec25b251a236601bf2debcffd3961ac4fe0d879c89a27056213c00e9478d3a3fea8d2d31072ff22241d3f32e7140165a5e1c069a563fdae0848be16a597beda5422c280e71e41ba6eed6d8acb2ebb29465f10a21583e57e62d9000add59c2881c33fa3bb02390d607a054039f6932f2e3a635e90e729e8886b023365d6d9e0fd201205171dda744f42b91c176ff28ee0bb560003f1f549f46ce5d431b873576c6b15bb72cc461c9939b51065c925cc3ab35b89e51d05c5cedb71094d0e40f348b5c8d8c97cdcde691989641c494be7c12b8c45a6827988dcc212decf4d68faed7e6c3159a813371cf07efdc1d815dbf73300f32b4d8a17bfeaa80b917c82ff3c03c9adb70c0782ec659f0e1c85be9d0d94dedd922b0aaf83d1236464a44a57dec44e03d8093a47cceeededbcc6c9b9adb91e3483616407728fba15047f90e41399b991fa7a8b379c9e430769ee799c5a29af5c92c00118c1e8c63298a2c6b024fea5ad732337a048cc05e1c9b589ead0278e5219d047a738c1a0b45b543cad9f68877ba36eb127f5f8b28276f4d8997461de382108dba93855735364e21a5d80ce5493824959bf1263b0047c544d0e76a27078862c1c746492c0ac2d18889d7fd9b4100030d1d20da843fa3453e0563632db9e0d3c54a7a5f537464fc0d26328206a18fcb41ddfa4052a8417b96d695bf7c80764e9ce2fbca446a9201b214070cb427c4574840e3be83c80f1ef312852ec228df9771e828a345e14e7c7a96fe65231e443037f95e9640fff98ea5f6fd370aa5bef05fd6a135ff8596286ffa56bf296ea5dbbc58cd64965ed5a1dfd1be5a9893c322f2b9bea34af1792f6c820788fdbf10ed9202d0b90a5c6063ebd9bae2286322715a39dc184ccef2946efb9d55d54cf5939c279e90cc4df35ab6a870bab6f21d1d339a1bc71da2cdbf2d27ddb9089ecba152472981f3e101650a4beb371c875ebc0a13fdcb2746dea188cded1b6563b7abf397cfe69e2faa2c037b6d7e32844f72a195a4d1febb9c10e44dd765837f2abd7a0a3ea6f015ea6324fb32e8e206e1ae20e123c89d96c3c8b10d9c471b33ad3aaf6576961b4bc6245d76bf3dc5537895b3a52e9acf1898f32e289ee1bb4ec0ac64577ac03987a6e33af6a8b6297d876bc8c5c57fc42df3cf1e54cee3fb203f4023d1a5a825dca218862e6e86ce5c227d7c385778e450759ed1d391faf57304839b217f18932bb9d5183d5b5575d7e1c0978a40e3f050a6a50869c5ffc366e3b516d608cbf7279b5f2f08d62f381d820cd3144f9a321d95ec68f8e20c54d699c6d1ad63fff89341b558f3ca78aed1caccb2de66b5e41c6c2ed00c9bd591f3ba92360ea0be2a43e1363f35cf65008600bc266624eaf2e4e5edf6dd71f5f6edbb3b8521f430f9252aea9a7b94f4490590b8780d8f95db26630c08fd0817311b2b774911075fc9e55b08999877c44ea4966e02f6afa2a1de1d4fae34745b7ec55786b3d480b2da725dd7f9928bcc9b9c2285f7dfb6ce359d83b3096d78af58b949c848c305182705a88aa6b3134b63716fdb231f9bea12b8dd552c8d3b23ad93b46bbe5ff7da40f46e69b156025423d40a756cc3c4c5fae2a8336b16a27f74b90719baf62181e2eade4c9c05a0d0a58256438cb70c08508e500a5985c7009ddef83f64a178e5f808bf75bd26537a9f17f88c7f9050aef171c2ad38607bc837bfbe5dce83987011458058078befc339b46514cc1327ec8d1dd74f32dd8ba4b1f51a9de3c5f7f038e53e9b96669828e8130aeed5a0e811d3c7e4581178349c9215a7e2ffa18e8377dd8c6d57f434249f90d7358b47dd2fa5a786e4d586b3dd2805508906d2dd4ed24b0a21ca1bb3a6dfce38f81b57a57e6d77834124d0f70e4cc65a"}}}}, 0x0) 15:59:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 15:59:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x188, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'batadv_slave_1\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'rose0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 15:59:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 15:59:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_map}) 15:59:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 15:59:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8983, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:59:04 executing program 1: bpf$BPF_GET_PROG_INFO(0x3, 0x0, 0x0) 15:59:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x4, 0xa4, &(0x7f00000002c0)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:59:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 15:59:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x7, 0x4) 15:59:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @private0, 0x80}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}, {0x10}], 0x20}, 0x0) 15:59:04 executing program 2: pipe(&(0x7f0000000a00)) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 15:59:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:59:05 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 15:59:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x388, 0x218, 0x218, 0xffffffff, 0x0, 0xb8, 0x218, 0x318, 0xffffffff, 0x318, 0x318, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv6=@private0, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@broadcast, @icmp_id}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @broadcast, @gre_key}}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) 15:59:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x400001e0) 15:59:05 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={0x0}, 0x10) 15:59:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0xe3a42000) 15:59:05 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 15:59:05 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') 15:59:05 executing program 1: pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x200) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0x0) 15:59:06 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 15:59:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_batadv\x00'}) 15:59:06 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001a40)={&(0x7f0000001a00)='./file0\x00', 0x0, 0x8}, 0x10) 15:59:06 executing program 5: syz_emit_ethernet(0x14, &(0x7f00000002c0)={@link_local, @remote, @val={@void}, {@generic={0x88f7, "cd05"}}}, 0x0) 15:59:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc01047d0, 0x0) 15:59:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2043) 15:59:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000001000000040000000000000000000", 0xffffffe5}], 0x2) 15:59:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000900fcffffff7704", 0xa}], 0x2) 15:59:06 executing program 1: syz_usb_connect(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9a, 0x3d, 0x0, 0x10, 0x18ec, 0x3188, 0x18de, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xe, 0x1, 0x0, 0x0, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "e59c"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfff}, {0x6}, [@country_functional={0x6}]}, @uac_control={{}, [@output_terminal={0x9, 0x24, 0x3, 0x0, 0x301}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}]}}]}}]}}, 0x0) 15:59:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 15:59:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x1, 0x0) 15:59:07 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 15:59:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:59:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe(&(0x7f00000001c0)) 15:59:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0xfffffffffffffffc, 0x2) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800f) [ 2023.142519][ T8745] usb 2-1: new high-speed USB device number 4 using dummy_hcd 15:59:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f000000a880)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x2c}}, 0x0) [ 2023.418651][ T8745] usb 2-1: Using ep0 maxpacket: 16 [ 2023.500482][ T27] audit: type=1804 audit(1602086347.895:49): pid=2165 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785857379/syzkaller.wM5IYl/2084/file1/bus" dev="sda1" ino=16357 res=1 errno=0 [ 2023.569545][ T8745] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2023.580014][ T8745] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 2023.701643][ T27] audit: type=1804 audit(1602086348.035:50): pid=2165 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785857379/syzkaller.wM5IYl/2084/file1/bus" dev="sda1" ino=16357 res=1 errno=0 15:59:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000000000000", 0xffffffe5}], 0x2) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0xdea14c8a9f9e77ec}, 0x0) 15:59:08 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYRES64], 0x0) 15:59:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1c5042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) fstatfs(0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) [ 2023.841318][ T8745] usb 2-1: New USB device found, idVendor=18ec, idProduct=3188, bcdDevice=18.de [ 2023.850690][ T8745] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2023.859035][ T8745] usb 2-1: Product: syz [ 2023.863368][ T8745] usb 2-1: Manufacturer: syz [ 2023.868239][ T8745] usb 2-1: SerialNumber: syz 15:59:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x4000000805, 0x0) [ 2023.968984][ T8745] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 2024.267570][ T27] audit: type=1800 audit(1602086348.655:51): pid=2180 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16341 res=0 errno=0 [ 2024.386396][ T27] audit: type=1804 audit(1602086348.735:52): pid=2180 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785857379/syzkaller.wM5IYl/2085/bus" dev="sda1" ino=16341 res=1 errno=0 [ 2024.588337][ T27] audit: type=1800 audit(1602086348.885:53): pid=2181 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16341 res=0 errno=0 [ 2024.609926][ T27] audit: type=1804 audit(1602086348.905:54): pid=2181 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir785857379/syzkaller.wM5IYl/2085/bus" dev="sda1" ino=16341 res=1 errno=0 [ 2024.663934][ T2180] syz-executor.3 (2180) used greatest stack depth: 4424 bytes left [ 2024.948913][ T8733] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 2025.314502][ T8733] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 2025.323315][ T8733] usb 6-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 2025.333909][ T8733] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 2025.343285][ T8733] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 2025.354729][ T8733] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 2025.552082][ T8733] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2025.561392][ T8733] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 2025.569649][ T8733] usb 6-1: Product: syz [ 2025.573955][ T8733] usb 6-1: Manufacturer: syz [ 2025.639947][ T8733] usbip-host 6-1: 6-1 is not in match_busid table... skip! 15:59:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 15:59:10 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000100)) 15:59:10 executing program 0: syz_mount_image$hfs(&(0x7f0000000c80)='hfs\x00', &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000002440)={[{@uid={'uid'}}]}) 15:59:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 15:59:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008001) shutdown(r0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x8}, &(0x7f0000000200), 0x0) [ 2025.834240][ T8745] usb 2-1: USB disconnect, device number 4 15:59:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 15:59:10 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 15:59:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:59:10 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201"], 0x0) write$char_usb(r1, &(0x7f0000000080)="cd43e5b65e669d057857882c026bc8", 0xf) [ 2027.134850][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2027.177795][T30406] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 2027.427786][T30406] usb 2-1: Using ep0 maxpacket: 8 15:59:11 executing program 5: r0 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='~', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r0, &(0x7f0000000340)='big_key\x00', &(0x7f0000000380)=@secondary='builtin_and_secondary_trusted\x00') 15:59:11 executing program 3: creat(&(0x7f00000002c0)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) 15:59:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4bfa, &(0x7f0000000040)) 15:59:11 executing program 0: prctl$PR_SET_SECCOMP(0x23, 0x5, &(0x7f0000000100)={0x0, 0x0}) [ 2027.539153][ T8733] usb 6-1: USB disconnect, device number 6 [ 2027.590575][T30406] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 2027.601894][T30406] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2027.612126][T30406] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 2027.623036][T30406] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 2027.838998][T30406] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 2027.848524][T30406] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 2027.856676][T30406] usb 2-1: SerialNumber: syz 15:59:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000009c0)={'syztnl0\x00', 0x0}) [ 2027.923505][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2027.961159][T30406] usbip-host 2-1: 2-1 is not in match_busid table... skip! 15:59:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2028.243145][ T2250] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 15:59:12 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d00, &(0x7f0000000000)=0x51) 15:59:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:12 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000a40)=ANY=[], 0x432) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) write$binfmt_script(r1, 0x0, 0x9) 15:59:12 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x4b, 0xc1, 0x40, 0x67b, 0x23a3, 0x86f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x15, 0x1a, 0x3f, 0x0, [], [{{0x9, 0x5, 0xb, 0x3}}]}}]}}]}}, 0x0) 15:59:13 executing program 2: clone(0x6ab2e900, 0x0, 0x0, 0x0, 0x0) [ 2028.916555][ T2270] IPVS: ftp: loaded support on port[0] = 21 [ 2029.141018][ T27] audit: type=1800 audit(1602086353.535:55): pid=2297 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16376 res=0 errno=0 [ 2029.186059][ T27] audit: type=1800 audit(1602086353.575:56): pid=2298 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16376 res=0 errno=0 [ 2029.499369][T26895] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 2029.862055][T26895] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 2029.873873][T26895] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 15:59:14 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00', 0x23, 0x11c07}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0xd7}], 0x1) 15:59:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:14 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa5287924da89dae9, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x1000000a) 15:59:14 executing program 4: syz_usb_connect(0x0, 0x48, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x4b, 0xc1, 0x40, 0x67b, 0x23a3, 0x86f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x3f, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x15, 0x1a, 0x3f, 0x0, [], [{{0x9, 0x5, 0x0, 0xc}}, {}, {}, {{0x9, 0x5, 0x0, 0x2, 0x20}}]}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x200, 0x1, 0x20, 0x3, 0x8}, 0x1d, &(0x7f0000000640)={0x5, 0xf, 0x1d, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x3754fbe101f46309, 0x1f, 0x5c, 0x1f, 0x81}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9}, @generic={0x3, 0x10, 0xa}]}, 0x1, [{0x0, 0x0}]}) 15:59:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) [ 2029.905724][T30406] usb 2-1: USB disconnect, device number 5 [ 2030.099491][T26895] usb 6-1: New USB device found, idVendor=067b, idProduct=23a3, bcdDevice=86.f8 [ 2030.108973][T26895] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2030.117106][T26895] usb 6-1: Product: syz [ 2030.121666][T26895] usb 6-1: Manufacturer: syz [ 2030.126402][T26895] usb 6-1: SerialNumber: syz 15:59:14 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x4b, 0xc1, 0x40, 0x67b, 0x23a3, 0x86f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x15, 0x1a, 0x3f}}]}}]}}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000740)=@lang_id={0x4}}, {0x0, 0x0}]}) [ 2030.303607][T26895] usbip-host 6-1: 6-1 is not in match_busid table... skip! 15:59:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={{0x0, 0x0, 0x80}, "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", "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"}) 15:59:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2030.518239][ T8733] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 2030.725718][ T2335] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 15:59:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2030.899734][ T8733] usb 5-1: config 63 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2030.910732][ T8733] usb 5-1: config 63 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2030.921610][ T8733] usb 5-1: config 63 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2030.928420][T25732] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 2030.932489][ T8733] usb 5-1: config 63 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 15:59:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2031.530586][ T8733] usb 5-1: string descriptor 0 read error: -22 [ 2031.537226][ T8733] usb 5-1: New USB device found, idVendor=067b, idProduct=23a3, bcdDevice=86.f8 [ 2031.547304][ T8733] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2031.606236][ T8733] usbip-host 5-1: 5-1 is not in match_busid table... skip! [ 2031.718151][T25732] usb 3-1: New USB device found, idVendor=067b, idProduct=23a3, bcdDevice=86.f8 [ 2031.727457][T25732] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2031.735823][T25732] usb 3-1: Product: syz [ 2031.740211][T25732] usb 3-1: SerialNumber: syz [ 2031.771365][T25732] usbip-host 3-1: 3-1 is not in match_busid table... skip! 15:59:16 executing program 5: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x4b, 0xc1, 0x40, 0x67b, 0x23a3, 0x86f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x15, 0x1a, 0x3f, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x1}]}}]}}]}}]}}, 0x0) 15:59:16 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:59:16 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x4b, 0xc1, 0x40, 0x67b, 0x23a3, 0x86f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x3f, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x15, 0x1a, 0x3f}}]}}]}}, 0x0) 15:59:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2032.167179][ T983] usb 6-1: USB disconnect, device number 7 15:59:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2032.678255][ T8733] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 2032.999718][ T983] usb 6-1: new high-speed USB device number 8 using dummy_hcd 15:59:17 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f00000000c0)) 15:59:17 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x4b, 0xc1, 0x40, 0x67b, 0x23a3, 0x86f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x15, 0x1a, 0x3f, 0x0, [], [{{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0x3, 0x2}}]}}]}}]}}, 0x0) [ 2033.196698][T26895] usb 5-1: USB disconnect, device number 6 [ 2033.205419][ T8733] usb 1-1: New USB device found, idVendor=067b, idProduct=23a3, bcdDevice=86.f8 [ 2033.219039][ T8733] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2033.227148][ T8733] usb 1-1: Product: syz [ 2033.232033][ T8733] usb 1-1: Manufacturer: syz [ 2033.236724][ T8733] usb 1-1: SerialNumber: syz [ 2033.401461][ T8733] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 2033.411838][ T983] usb 6-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 2033.424958][ T983] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2033.470215][T25732] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 2033.520427][ T2422] IPVS: ftp: loaded support on port[0] = 21 15:59:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x80000) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x18) 15:59:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2033.640101][T30406] usb 3-1: USB disconnect, device number 3 [ 2033.699821][ T983] usb 6-1: New USB device found, idVendor=067b, idProduct=23a3, bcdDevice=86.f8 [ 2033.710092][ T983] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2033.718322][ T983] usb 6-1: Product: syz [ 2033.722648][ T983] usb 6-1: Manufacturer: syz [ 2033.727410][ T983] usb 6-1: SerialNumber: syz [ 2033.879015][T25732] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 2033.889061][T25732] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2033.899200][T25732] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 2033.946533][ T983] usbip-host 6-1: 6-1 is not in match_busid table... skip! 15:59:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2034.076909][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2034.123233][ T2422] IPVS: ftp: loaded support on port[0] = 21 [ 2034.199159][T25732] usb 2-1: New USB device found, idVendor=067b, idProduct=23a3, bcdDevice=86.f8 [ 2034.208628][T25732] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2034.216872][T25732] usb 2-1: Product: syz [ 2034.221386][T25732] usb 2-1: Manufacturer: syz [ 2034.226140][T25732] usb 2-1: SerialNumber: syz [ 2034.366826][T25732] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 2034.483472][ T697] tipc: TX() has been purged, node left! 15:59:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x80000) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x18) 15:59:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2035.371482][T26895] usb 1-1: USB disconnect, device number 11 15:59:20 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x4b, 0xc1, 0x40, 0x67b, 0x23a3, 0x86f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x3f, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x72, 0x0, 0x3, 0x15, 0x1a, 0x3f, 0x0, [], [{{0x9, 0x5, 0x2}}, {{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x0, 0x0, 0x1f}}]}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x200, 0x0, 0x20, 0x3}, 0x13, &(0x7f0000000640)={0x5, 0xf, 0x13, 0x2, [@wireless={0xb, 0x10, 0x1, 0x0, 0x3754fbe101f46309}, @generic={0x3}]}}) 15:59:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:20 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f00000000c0)) 15:59:20 executing program 0: syz_usb_connect(0x0, 0x38, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x4b, 0xc1, 0x40, 0x67b, 0x23a3, 0x86f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x15, 0x1a, 0x3f, 0x0, [], [{{0x9, 0x5, 0xb, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 15:59:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x80000) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x18) [ 2035.721620][T26895] usb 6-1: USB disconnect, device number 8 [ 2035.922554][ T2509] IPVS: ftp: loaded support on port[0] = 21 15:59:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, {@in, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 2036.308421][T19660] usb 2-1: USB disconnect, device number 6 [ 2036.348142][ T8733] usb 1-1: new high-speed USB device number 12 using dummy_hcd 15:59:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2036.710715][ T8733] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 2036.721990][ T8733] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 2036.732026][ T8733] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2036.742014][ T8733] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 15:59:21 executing program 1: 15:59:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x80000) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x18) [ 2036.818366][T26895] usb 6-1: new high-speed USB device number 9 using dummy_hcd 15:59:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) [ 2037.181154][T26895] usb 6-1: config 63 has an invalid interface number: 114 but max is 0 [ 2037.189744][T26895] usb 6-1: config 63 has no interface number 0 [ 2037.196094][T26895] usb 6-1: config 63 interface 114 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 2037.210432][T26895] usb 6-1: config 63 interface 114 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 2037.221294][T26895] usb 6-1: config 63 interface 114 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2037.238968][ T8733] usb 1-1: New USB device found, idVendor=067b, idProduct=23a3, bcdDevice=86.f8 [ 2037.248524][ T8733] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2037.256640][ T8733] usb 1-1: Product: syz [ 2037.261078][ T8733] usb 1-1: Manufacturer: syz [ 2037.265781][ T8733] usb 1-1: SerialNumber: syz 15:59:21 executing program 1: [ 2037.643615][ T8733] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 2037.849825][T26895] usb 6-1: New USB device found, idVendor=067b, idProduct=23a3, bcdDevice=86.f8 [ 2037.859311][T26895] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2037.867937][T26895] usb 6-1: Product: syz [ 2037.872307][T26895] usb 6-1: Manufacturer: syz [ 2037.877044][T26895] usb 6-1: SerialNumber: syz [ 2037.992693][T26895] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 2038.130463][ T697] tipc: TX() has been purged, node left! [ 2038.137329][ T697] tipc: TX() has been purged, node left! [ 2038.912789][ T3249] usb 1-1: USB disconnect, device number 12 15:59:23 executing program 5: 15:59:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:23 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f00000000c0)) 15:59:23 executing program 1: 15:59:23 executing program 2: 15:59:23 executing program 0: [ 2039.473459][ T3249] usb 6-1: USB disconnect, device number 9 15:59:24 executing program 1: 15:59:24 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:24 executing program 2: [ 2039.821497][ T2579] IPVS: ftp: loaded support on port[0] = 21 15:59:24 executing program 0: 15:59:24 executing program 1: 15:59:24 executing program 2: 15:59:25 executing program 5: 15:59:25 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:25 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f00000000c0)) 15:59:25 executing program 1: 15:59:25 executing program 2: 15:59:25 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:25 executing program 0: [ 2041.104902][ T697] tipc: TX() has been purged, node left! 15:59:25 executing program 5: 15:59:25 executing program 2: 15:59:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:25 executing program 1: [ 2041.585629][ T2620] IPVS: ftp: loaded support on port[0] = 21 15:59:26 executing program 0: 15:59:26 executing program 1: 15:59:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:27 executing program 4: 15:59:27 executing program 2: 15:59:27 executing program 1: 15:59:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:27 executing program 5: 15:59:27 executing program 0: 15:59:27 executing program 2: 15:59:27 executing program 1: 15:59:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:27 executing program 0: 15:59:27 executing program 5: 15:59:27 executing program 2: 15:59:28 executing program 4: 15:59:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:28 executing program 1: 15:59:28 executing program 2: 15:59:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:28 executing program 1: 15:59:28 executing program 2: 15:59:28 executing program 0: 15:59:28 executing program 5: 15:59:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:28 executing program 1: 15:59:29 executing program 4: 15:59:29 executing program 2: 15:59:29 executing program 1: 15:59:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:29 executing program 2: 15:59:29 executing program 0: 15:59:29 executing program 5: 15:59:29 executing program 1: [ 2045.507655][ T697] tipc: TX() has been purged, node left! 15:59:30 executing program 4: 15:59:30 executing program 2: 15:59:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:30 executing program 1: 15:59:30 executing program 2: 15:59:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:30 executing program 1: 15:59:30 executing program 0: 15:59:30 executing program 5: 15:59:31 executing program 4: 15:59:31 executing program 2: 15:59:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:31 executing program 1: 15:59:31 executing program 2: 15:59:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:31 executing program 1: 15:59:31 executing program 0: 15:59:31 executing program 4: 15:59:32 executing program 5: 15:59:32 executing program 2: 15:59:32 executing program 1: 15:59:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:32 executing program 2: 15:59:32 executing program 1: 15:59:32 executing program 0: 15:59:32 executing program 4: 15:59:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:33 executing program 2: 15:59:33 executing program 1: 15:59:33 executing program 5: 15:59:33 executing program 2: 15:59:33 executing program 1: 15:59:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:33 executing program 4: 15:59:34 executing program 0: 15:59:34 executing program 2: 15:59:34 executing program 1: 15:59:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:34 executing program 5: 15:59:34 executing program 2: 15:59:34 executing program 1: 15:59:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:34 executing program 4: 15:59:35 executing program 0: 15:59:35 executing program 2: 15:59:35 executing program 1: 15:59:35 executing program 5: 15:59:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:35 executing program 1: 15:59:35 executing program 2: 15:59:35 executing program 4: 15:59:35 executing program 0: 15:59:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:36 executing program 1: 15:59:36 executing program 5: 15:59:36 executing program 2: [ 2051.859520][ T2803] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 15:59:36 executing program 4: 15:59:36 executing program 1: 15:59:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:36 executing program 2: 15:59:36 executing program 0: 15:59:36 executing program 5: [ 2052.536067][ T2816] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 15:59:37 executing program 1: 15:59:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x5460, 0x0) 15:59:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 15:59:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:59:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x1e, 0x1d7, &(0x7f0000000000)="2c0c8fad487ee0950421cb7cbbd9d75a5c87e0a448e6cda6f5abcfaae9c08617700914673d5817f09fdd8db16e1615d4b9f01de03517830fe80ca7bd13ac698fef7ba9f53693ae7b4864fb8318db5726b6dece878bb2cf06df865b5372d09efc0ff67fa3be3062b9c5e025a11d78e9db401366858d38338326e1619d23a751ce51947be83d0ec7e99441b51d724056b77e362ea2652fbf3fda6fb8357056997fad8619e6f89a34c240822731a8f2914e6329c329ef1e3023954efa7a7673519cc63734ecdd7b9dcc1912e177aa17e5a9842a5fd00f697c2c7593f47f65b50a5f4e60b7bc6c24d217b9f20c4a5689f534f57570e9362882f928de8e46ab5234a1d9a04c4acf79f76ab45a8f507c30642a90e40ab436bf00b114718adadd332f6b23e226c3fe9c3e2034bebad0d5916c9146fb62bd4add1f7d8ff05961d45eb1ff5c478d8f0da7ce500e5ee4bd378edda3ff90ea85f67038e193b202c139ab6145a661cffa8c44b28f635f4f73854b59940ca8fb4a46f9798fb2071c4e246b88af44ba58248296a592a6400666ad38461f73b8eec8e4d63a03fc66dbe580681eb7f57b31afd7afcf13d8868b5f0306b2c7249426ed73f37ee9e09bb67cb3b154a90d8f7686d6e6f4417c0abb0b1f9f1e7aacd4a14f5715a783ecf63794d34f13f47c20d8fcc5f6dc5dd9d02029e440f013ac248dadbb06e62706c7aaa07135ee35b36521a3860216cb05d5f955cea32f3edcbf3d7bd95b5a7921c7553c1725343de99abf7d2435808b71391cd8cccc1c5eb11f821f0310d90dc9c3bec7df20a664f078ba99ef4cc0d3f463ec2de8f1364ef352e6f0a7fb9c7797baf1de8bc35f0aaf8e3e3203d6053d025f2fbe9a1005bdcd870617e059eaa83a320939340b63ca9d200f39a25dea196c40b98b653940429f619b8d3b05a58e9f4efe191316c7369a1dae245b93518267f7eaf3c0d88ed596c402bc61a7b6ae9a33dafd30a103c1bea437e51dd6ac44ca053dd4f49d8c95bc731504be0a691b23dda7deb2706d700e28bdde5e1fff3cc4a214a9d52907912baac33d2c8436b6cc920691807dc09e99c50a8648f0c827aa2df853920383515f768f11c1b726ab1a004f6fc81f40f67610ab1af77628738c023fff54fccfb967496acee7a161f51e65b9818ed62b6abe69dcef43d6279300d50e1450d5559cda6162f1c17145e8b182aa98801c9310ee3f9db66a9e6651d1270b6d0ff0edf0eeb94374f104881aae8d3a0cf1c97c28a0f34b04b31f791f66f503dfcba09da9c600de5a16c2db7a0ac6a18eea17399c892df1a8350956b3ec840c35a7f0b9c7c784a3a4949474e53569b8239f221d353765bf8f011436190de9a75f498a360f69b9ee7dde97655e4ce753613f7d4dd0501498989a649d105b29445517f98fe128fcf1a1b49822fba2a0879412f4e1fc"}) [ 2053.493235][ T2828] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 15:59:37 executing program 1: keyctl$update(0x11, 0x0, 0x0, 0x0) 15:59:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000008300)) 15:59:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 15:59:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x10}}], 0x10}, 0x48009) 15:59:38 executing program 1: keyctl$update(0x9, 0x0, &(0x7f0000000a40), 0x0) 15:59:38 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x7fffffff}) 15:59:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x1f}) 15:59:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000001340)={0x2a, "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"}) [ 2054.196223][ T2847] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 15:59:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 15:59:38 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x401070cd, 0x0) 15:59:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), 0x4) [ 2054.828771][ T2863] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 15:59:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x5452, &(0x7f00000000c0)) 15:59:39 executing program 4: memfd_create(&(0x7f0000000140)='/dev/btrfs-control\x00', 0x4) 15:59:39 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000a40)="c2", 0x20000a41) 15:59:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f00000001c0)) 15:59:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 15:59:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x400, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:59:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000004c0)) 15:59:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) 15:59:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x1, 0x0, 0x0, 'R'}) 15:59:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002600)=@req={0x0, 0x8}, 0x10) 15:59:40 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="ba", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000180)='#', 0x1) 15:59:40 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x5c, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000) mount$overlay(0x40000a, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x20) write$P9_RREADDIR(r1, 0x0, 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000240)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000200)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000280)) [ 2056.127478][ T2897] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 15:59:40 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)='smaps_rollup\x00') 15:59:40 executing program 2: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0xc80) 15:59:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) 15:59:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 15:59:41 executing program 4: clone(0x80002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x4f, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000140)={{}, 0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x25) 15:59:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x101, 0x4) 15:59:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3544222ead70009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:41 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@uid={'uid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}, {@huge_within_size='huge=within_size'}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}]}) 15:59:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) 15:59:41 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x11dc43) [ 2057.434353][ T2935] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 15:59:41 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:59:42 executing program 4: pipe(&(0x7f0000003e80)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, &(0x7f00000042c0)={0x7}, 0x7) write$P9_RRENAME(r0, &(0x7f0000004340)={0x7}, 0x7) 15:59:42 executing program 5: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) 15:59:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000100)="76a3284c8dcf78d7fedf1ced704550fc708dfc8b0031da84fe8b207325cd052eb3", 0x0, 0x0, 0x14, 0x0, 0x0}) 15:59:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x27, &(0x7f00000000c0)=""/39}, &(0x7f0000000100)="fd768c58b1f2", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:42 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40049409, &(0x7f0000000040)) [ 2058.055928][ C1] sd 0:0:1:0: [sg0] tag#1741 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2058.066761][ C1] sd 0:0:1:0: [sg0] tag#1741 CDB: opcode=0x76 (reserved) [ 2058.074154][ C1] sd 0:0:1:0: [sg0] tag#1741 CDB[00]: 76 a3 28 4c 8d cf 78 d7 fe df 1c ed 70 45 50 fc [ 2058.084041][ C1] sd 0:0:1:0: [sg0] tag#1741 CDB[10]: 70 8d fc 8b 00 31 da 84 fe 8b 20 73 25 cd 05 2e [ 2058.093849][ C1] sd 0:0:1:0: [sg0] tag#1741 CDB[20]: b3 15:59:42 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="ab", 0x1}, {&(0x7f0000000200)='}', 0x1, 0x550e}], 0x0, 0x0) 15:59:42 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1268, &(0x7f0000000040)) 15:59:42 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, 0x0) 15:59:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000500)=0xfffffffe, 0x4) 15:59:42 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @random="607a749cd3da", @void, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, "7f", "8db2f0"}}}}}}, 0x0) 15:59:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f000000f800)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) read$char_raw(r0, &(0x7f0000000200)={""/62486}, 0xf600) 15:59:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) 15:59:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 15:59:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="fbd0bcb2280c", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:43 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 15:59:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)) 15:59:43 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff1000/0xc000)=nil, 0xc000) 15:59:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x5, @buffer={0x0, 0xc2, &(0x7f00000000c0)=""/194}, &(0x7f00000001c0)="42e7e6080800000000000000429078b5a3e89d739e88b2b6267009000000000000", &(0x7f0000000040)=""/45, 0x0, 0x0, 0x0, 0x0}) 15:59:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@fat=@showexec='showexec'}]}) 15:59:44 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0xc0802) ioctl$SG_GET_ACCESS_COUNT(r0, 0x5450, 0x0) 15:59:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x80000001) 15:59:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe59}, 0x2002) 15:59:44 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4007) [ 2060.021793][ T2994] FAT-fs (loop5): bogus number of reserved sectors [ 2060.028801][ T2994] FAT-fs (loop5): Can't find a valid FAT filesystem [ 2060.175649][ T2994] FAT-fs (loop5): bogus number of reserved sectors [ 2060.182625][ T2994] FAT-fs (loop5): Can't find a valid FAT filesystem 15:59:44 executing program 3: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3, 0xfffffffffffffecc) 15:59:44 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x7fff) 15:59:44 executing program 2: clock_getres(0x0, &(0x7f0000001100)) 15:59:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='cmdline\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 15:59:45 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x2}) 15:59:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 15:59:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002600)=@req={0x0, 0x0, 0x0, 0x9}, 0x10) 15:59:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) 15:59:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, &(0x7f0000000000)=0xecfa, 0x7fff) 15:59:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x401, 0x2}) 15:59:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88041, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 15:59:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88041, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)) 15:59:46 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000001000)='/dev/vcsu#\x00', 0x40, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 15:59:46 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/25) 15:59:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 15:59:46 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = socket$netlink(0x10, 0x3, 0x0) shmget(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) bind$netlink(r1, &(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x40040080) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0/1000+60000}) 15:59:46 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 15:59:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) [ 2062.206639][ T3044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3044 comm=syz-executor.1 [ 2062.297141][ T3047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3047 comm=syz-executor.1 15:59:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x200000e7, &(0x7f00000000c0)=""/39}, &(0x7f0000000100)="fd768c58b1f2", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:59:46 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@uid={'uid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 15:59:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x101, 0x4) 15:59:47 executing program 3: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) 15:59:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001280)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 15:59:47 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x24e880) select(0x40, &(0x7f0000000080), &(0x7f0000000140)={0x9}, 0x0, 0x0) 15:59:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @buffer={0x5, 0x27, &(0x7f00000000c0)=""/39}, &(0x7f0000000100)="fd768c58b1f2", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2063.058260][ T3061] tmpfs: Bad value for 'nr_blocks' [ 2063.088712][ T3061] tmpfs: Bad value for 'nr_blocks' 15:59:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000280)) 15:59:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 15:59:47 executing program 2: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 15:59:47 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0xe6000, 0x0) 15:59:47 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xff0f, &(0x7f0000000280)) 15:59:48 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000940)="ad", 0x1, 0xfffffffffffffbff}], 0x0, 0x0) 15:59:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x5, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="42e7e6080800", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:48 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x804, 0x0, 0xb66}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:59:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000001140)={&(0x7f0000001080), 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x14, 0x8, 0x6, 0x5}, 0x14}}, 0x0) 15:59:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x400, 0x0, 0x5}) 15:59:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0), 0x80f, &(0x7f0000001a00)) 15:59:48 executing program 5: add_key$user(&(0x7f0000001300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="ba", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 15:59:48 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x141) write$FUSE_INIT(r0, 0x0, 0x0) 15:59:48 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 15:59:49 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/37833}, 0x9400) 15:59:49 executing program 4: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x13) [ 2064.760423][ T3102] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 2064.862851][ T3102] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 15:59:49 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') 15:59:49 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x100b03) 15:59:49 executing program 2: creat(&(0x7f0000000240)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x8}}, 0x24, 0x0) 15:59:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0xffff}) 15:59:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0xfffffff, &(0x7f00000000c0)=""/39}, &(0x7f0000000100)="fd768c58b1f2", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:49 executing program 0: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x8101) 15:59:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000003c0)=""/68, &(0x7f0000000040)=0x44) 15:59:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="e6") 15:59:50 executing program 2: socket(0x0, 0x500, 0x0) 15:59:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227b, &(0x7f00000000c0)) 15:59:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2275, &(0x7f00000000c0)) 15:59:50 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x40049409, 0x0) 15:59:50 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 15:59:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) 15:59:50 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000005980)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 15:59:50 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x17af20b1198131c9) 15:59:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8903, 0x0) 15:59:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x400, 0x0, 0x5, 0x9}) 15:59:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x81, 0x2, @perf_bp={0x0, 0x1}, 0x1870, 0x0, 0x400, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:59:51 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x938) 15:59:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) 15:59:51 executing program 2: fanotify_mark(0xffffffffffffffff, 0x6, 0x1030, 0xffffffffffffffff, 0x0) 15:59:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000d80)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0x0, 0x0, {{0x3, 0x0, 0x4, 0x100000001, 0x0, 0x0, {0x0, 0x6, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x0, 0x4}}}, 0xa0) 15:59:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={[{@fat=@discard='discard'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) 15:59:51 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xb, &(0x7f0000000500)=0x3, 0x4) 15:59:52 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000002500)=""/66) 15:59:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000140)) 15:59:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000002340)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}}], 0x1, 0x40000000, 0x0) 15:59:52 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000a40)=[{&(0x7f0000000080)="ca", 0x1}, {&(0x7f0000000940)="ad", 0x1, 0xfffffffffffffbff}, {&(0x7f0000000580)='G', 0x1, 0x1001}], 0x0, &(0x7f0000000b00)=ANY=[]) 15:59:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2284, &(0x7f00000000c0)=0x3) 15:59:52 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 15:59:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x34}}, 0x0) 15:59:52 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 15:59:52 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) 15:59:53 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000180)="94b890f0b839bd3be739faf8d324cdfa373d00f4a4f3d67697014188f05cfffa9fc863f90ed54bb353f3ec6a93533f7dee23b1bd988af388013031f44113565c26afb9e074c264d2ab80f1013dc82269505bd0101f45a26075319c40cbb1de67f8f2edde6bff9d3cc11051ff233a1de50cc2402ed32d6570e2891255854ac43bc318289bf460a3f954db8f058fce8d6993c8512656f448332d25ae3a374485bb531941af8f73a6020c15f60706c4349f2605f015c1e9e08e6f7592d8660f8f2f0d58ef21d6db6f32a5601849a1866a2f5846d1c2bea29dfe9e594ccd4e4eae5d3b34d5f7b666058eb64ce9c15b0a7826ef19373aec4104a4a16d0b2202f29a63ba9c69b615fbbcb121f33dad89eecf63ab7f1952fc33a192836b09bf549bee548af641b454cb6edcd93a4be3db6e7c645647eed68531ce4d11a315b6491fdd384c633cbd7f6741c230b6a3b950820efda37d647820dc3ccac1f628c42ef69322af3d40c27d7c58aa6c68480851097a5248877eac527e04e5c74a63886514158d953e67658ee79f898a33fe74e1cd1435268bd2f5f7e09954750637b58df663878e6371657b83c5b73f3ea66a522fb81c5aab6ac7f89e912b16389e3ad854d8c236e8ef715311de1090d1327341f16d03cf5152c0dd65c63bc5276cf128cf04aa6d0dafa54df9eb62d6e299379202d9d788b9fb8efe054010befcfb01d6e1a1a68386a578bafa466cee70e123a3d0f4a4c2be152385f476e132734895731f9b39d44a4edd35e568f7490f8b8191a72882ecc08651f5fca86734447e08f16ead07a26ddc9e5ce4c5236d6610d3df7bb9ef5aa1167b72f7f6c0d63c728966c642a2b6346e1db2de172304bbeffbe9fcf0ca5fb032e5b654f2efabaef139655103191bab818d829d3158d9b3b5f6dca49104b047fbffef816fa0babb283f87372a3be5e06c46b85cb344d46707757eb060b4e35f7390aa1ee33be8dc7e721c3097b10e4889d6c795db533b6737c275f639e5847716c29fb982c09aa326b8be062d301cf8ed4720815f1a17552cfcbfb5389773be33069a962c1988841cd07c18bd2df0c9698b01a5074c26b50301c60a81c8ac739c67629a88b5e18048473233ff01fcb2dfecfef4271c424bbce91cdd4ef380a50d0c80d2e4075196dddacf3f0564b6c2b83cb7fa8a5eb41e05d91369949d21d9a8c9df60896691798912c67ade738bc3582c772ea818b313e9fb77352aee21cf866a5153709b8e0d7b4497d7507ac1a16486b02431cc2af691cca8e1b55a60098106be50eb43fbef6afe15baddde67ed057a673044a0575d7478c19635cdb94a598c23f527743bfc2c366b11d20ff22322f10c03c84fa431e4d07b9683e0398df4dc54cc7ba29d9ff09cd78a83cf23ebdca5aa3e420df498170786d33b54bceeeee428bad6d5204f0abaf2223dc7fae423ae89604d6c582fef6e00353518d85b91612a92d11e84c4efdc559fcdb8b09be5f07840aa198714f48a38a037cf534e72bd51c430ec43af3ce5b92088bb00304b5b066b35bae9eacd6fdca8168d1eb250b742f80b495baf20dbbbb5101723c65262c326cd77d7729d2ce2ba1ea131a1e7dd20ed10db8bfca85d1a126ffe3870adbc50b94bb9aa1a8e0cebbf5a3d3b48f25a83598c6610a8ff833a55e958c83da7deeb847459a90cc2497acfa9387f7d6977725ef01adccae7db3f0438eb0227670b6a3b182b302bf815325bdc32c02409d845fff374fe956a49227fb09e8bba1a767a862454565396cc41698e34161feacc261adffcc91cd89f3fb00e21342935a640dbfeaa3c28c4886a52d720276e75cecd6c9b3648d6a10b9f98e64360613159f705e50d85bc8764d28f84512fc75e85a9fb0144bcadcdb39066d053c74196933fb1df484170abfb9af1b8fc7a3336e5f13385bd3e06ba4a879ad60657873d515d4a4431fe5eb0e6e63c7dbc8bbf2db5fd4bdbaef820b9d060e2bc1b53118de6d2470a522648e6c43b6905efa4457d2d8e34c09c4f88f55e4cf02410fff484aa540eb84084168113edcff30a317006873e74ea05d3321e88c4594335fcd8a9e0a51b76a42ec6c65e1069f25abb8891b85edad6a738ac6f8fed83d69dd325aab9fd77cb1d6a9061132bd7da11a80dc0d9c765c92044c052ac861f47f6211b9a52fc6aba375a3e959a35757ec76b8db5599b68503aa7685f2f9a3d62c944495f82d295bc40672ca71da223781fd1543e862572a783ac75585eef565ea83c0c6c08c3ec08f5ddd4b55386ccba8d42b525be4d1586ff974c2a9e1ed8b9b2e09ee2bf453f9fddec2e75bb7fbcb2ae62e8e967e32f68c9f5ee3b0685b3f52e5871b0a6f5a76563c3ecabf27097b20f69c6cedfab03344e02632d9fe5c425051fefa08399c3eeaa871df7d207627e42c24facc7a25f5713efa4f13dc8fde716d084d3c9ad0cebc278705e0143e2fa74d6e3b5cacdb6f601a0d623e17180682bcb6844e172aa9481c2c7b95b4f47c111e5c67f2d138adddcc66a139c69142fa24e4febab5d3cbf732c070acc7b3057c7738a930cb0ed8597014119d49f6e6080efd3992094b49380659f7e928b766f23ed4d22a581c509bad5d276c99d52c104daeccbb80d4ac7fdd643429ac77e8a74c727d89323a3e9d112b673f50495eeeeb7775c66994cbfc3285cd595f1f6f9e021566caf2ce175e8b48e391453660012109342e06dc93cee857d530e950a0524f5b7f659a1f7ec221090a03c5841ea7a5100590e908a4b75bead5fc8919dc09f3956d591b61e812db042687f6cdd69d5c900a00a11e7905672a08ad87a46ba72d6fe39d01589bbe3e33140bfe4fffd4e8664ca8812d7081d4a879b5e4a77700c704895d3163247e409b725054c7358c0066a71d43ccbca61f2487d006b5c1f611355d62a1f484192a54b8fce25be65549f1d6a38282791b35dc7a02a3d91c91c09818cf7fb6b5bcb2dd52f6c15611443499807201c4de3744a36e6a1a177636a119ac5931ed66b0bbe28efc8b90f74ac90627ad5fdddda4310a751a96a825d5a7c6cd0f8ceea86672c878b6fd254bf3e2980d93e45e821dd145cabdc37cb86d2664e1a6753144ce964dedb4264f3b2423162c0ba45aaeccaf6c5e4260912cf2d3077bea623178ae3c2e94c7da14a50a13d1b151ad056fc6e5b25fde73b1e8bcbbeb36784397ab18644ada6108c6f7413e386a42f787bec7ed08e24b156960f67155543758c46260a8077268123707c90fc10cc2e9704ddce01018a2c67cab51a10b231143393dfba06e48545fe5373f0e6e61f84360b0bb903044dd3b120333c3755e738ef1e29328a81a811aaa5bc94844d63fea290ed1d92e6307fb4d673fa0ac9c61baaf929a9de5ed34fb6d119b2bafd4623cfde499712c8f56bf910d6e836236e2ac28274db85297bf018cb024c2d158d65ac626bec06ab1a17e64278ad8c4b265b044fa3f6b08b26492ef9cf60be320727b21b12232ca678a3c1ef687a6a0af5e35d2e7cfe816abae8bcf70186a48cde58f2e2dab33f977f3d739a2b71f7aaca41fc463eb1fc9539514e3c309c5f0093d54d7568370398bc3c1a91946acad9e04627659dfc0f70cb7df2411060676e63d400d7bce4b8df3fb81ee30fb5e6d1a2834d18318d106980f609d1a07f1ab1bd43fcc4e9515a90bcff8bb9c549ee20b7340df2efeeeb44c332d2af6fb9a102def910f73c73ba25e0f3891bb22ddd1a217931e974f7d5b8eb7cf20c977a647c9d02e7745b1bf15b5f3fabd5332c079128656b1071efe3a2971b295f647505a15c97525435d2a32654b882e1e70bceba0d88d0072e98c136172f79fb85c146946b42a8e7c3ee2d962dc7c09263e1fb83c526fe1d26d04c1b6f31b2359bf8dce4dff2c138728ca5d214256a1a517ef37584ad427949063bcb07519233d955f2d0e80f2a1d23530da871711cd50e97eb7968e7e99a5fcc15dfdb202fcdd3c5cc8b9426f0133093c2f397d48fc16e41d7261486eb8aba7ece045de0036e844dd1fbec73da4a878db20d51bc15959c5e328235f6bdad4b2eff01a1496e00cca9d093502fb0f970bf7d0ff51ac9e117840fe4776a3f3602bceae1a7036405abaf3ea949b87d0fb775f85fe45347a827a82d9690d196c62e61ff76a15d921ec51a1227155f7176ca74f33175493b5d9b9ccbecd94bb57b87bf534c38fe5e3f766b5931b9af18bd25c07ef2b5cc06ecf5908b0db0163cd290a24d01e6e399d9451ddf41a6940448b5399941866842881ed11c4b0fa2753513f8b521c22cf06d677f9380da310fad6550b255e2ee930ae165a1182bed5ece14d4df33f1a06aec35cccaf2a11a02fcbd8b728d829c0f98473dd0c16ef1546c12b1fe7cdb54cb914813cdb57e0769c63dfa164d42d17b2edf7cf79b3de8b918fb8322ec5f9ff94631fb5fc657836c25e44ec6bb3dbbdb036a9783b0d977954df57f30488de85bda417ff272b97841fc1bbb9b2999c5e674bb9180e02d96d1af9cc8df7955ee25e7284159ead98c96801889f2bc762d165868b43aca5c22516065b6b8b76348f8aa173d9fa9e6ea43f1ee42e53340c119116c54867aaaeb998db4fa796a6fa8d99e66590c2810978a97ee82fdac4091b9cd064dae07a612a5753798dc315cb0c7a7fe237379e261f7ab07b71e0ad9440ed779353aa009ab393d452787c9845be919cc27fa0c5ad4d422bd426a0cfbb233cece305090199f3829cc09a7e1bf35d2aa912322afb43029c7f9b88412a1456e1d0f3b885262c080b3cc78c51e9fd5045483d24de0ab6706dd6c082c935d7b7507de1d75c8ad411dcbf1fa2ea1dc6d88afc8372217d6ca8bc5e0b773c71c1daac91b19a507f8a402fc7be9c0f90a9c336bc18c8c6c5407e0583c4fd631366b84c1465bc48fe0963ae1ae188a9305e52de30138478af90c1bc21fe2c6aed12c29102f26211613252046aed8238c36a4c7c4c0aafecf3328fa5103ad595ebeb751004693ef9dfaa65eb9f8edf99f09d3b07fe71974c366188970ea2bca527a980e6343c9104dc498dc7f6b5b04560838838543d266f35022695efec41a3c968b48dfa95735aa2296a665c40a4350f0958b78ebad71f6251ee8ed63664b2e4a01bdf07cad6f315229653dbfafd9463e92b3d59ca3bc6383726de6047ecea80d32dfe6ba24ea78ce0a361ab14b3b1e33c868aad4a80f16e3b03ddb576487b03dec05d0ec98f891082b379d76de344e1be7aef2dce8cf", 0xe81}], 0x0, 0x0) 15:59:53 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_NET_NS_FD={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0xc000) socket$inet6_udp(0xa, 0x2, 0x0) 15:59:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @rand_addr, @broadcast}, 0xc) 15:59:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000001d40)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:59:53 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(0x0) open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 15:59:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:59:53 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:59:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 15:59:53 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000074000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 15:59:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:54 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x18, 0x2, {{0x0, 0x0, 0x2}}}}]}, 0x78}}, 0x0) [ 2070.255803][ T3267] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2070.308716][ T3267] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2070.401594][ T3269] kvm [3266]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000054 data 0xa2 [ 2070.439773][ T3269] kvm [3266]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x57 [ 2070.496541][ T3269] kvm [3266]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0x9e [ 2070.528788][ T3269] kvm [3266]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000008a data 0x74 15:59:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) [ 2070.601105][ T3269] kvm [3266]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002e data 0xc8 [ 2070.655507][ T3269] kvm [3266]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000065 data 0xfc 15:59:55 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001940)='/dev/udmabuf\x00', 0x2) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001a80)='devices.allow\x00', 0x2, 0x0) 15:59:55 executing program 1: 15:59:55 executing program 0: 15:59:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:55 executing program 3: [ 2071.529100][ T3285] kvm [3284]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000054 data 0xa2 [ 2071.557080][ T3285] kvm [3284]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x57 [ 2071.606173][ T3285] kvm [3284]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0x9e [ 2071.645066][ T3285] kvm [3284]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000008a data 0x74 15:59:56 executing program 4: 15:59:56 executing program 1: 15:59:56 executing program 3: 15:59:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:56 executing program 5: 15:59:56 executing program 0: 15:59:57 executing program 3: 15:59:57 executing program 1: 15:59:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:57 executing program 5: 15:59:57 executing program 0: 15:59:57 executing program 3: 15:59:57 executing program 4: 15:59:57 executing program 1: 15:59:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:58 executing program 3: 15:59:58 executing program 1: 15:59:58 executing program 5: 15:59:58 executing program 0: 15:59:58 executing program 4: 15:59:58 executing program 3: 15:59:58 executing program 1: 15:59:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:58 executing program 5: 15:59:59 executing program 0: 15:59:59 executing program 4: 15:59:59 executing program 1: 15:59:59 executing program 3: 15:59:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:59 executing program 0: 16:00:00 executing program 5: 16:00:00 executing program 3: 16:00:00 executing program 1: 16:00:00 executing program 4: [ 2075.873363][ T3350] kvm_hv_set_msr: 26 callbacks suppressed [ 2075.873414][ T3350] kvm [3349]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000054 data 0xa2 [ 2075.935603][ T3350] kvm [3349]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x57 [ 2076.009044][ T3350] kvm [3349]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0x9e [ 2076.066256][ T3350] kvm [3349]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000008a data 0x74 [ 2076.124501][ T3350] kvm [3349]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002e data 0xc8 [ 2076.175324][ T3350] kvm [3349]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000065 data 0xfc 16:00:00 executing program 3: 16:00:00 executing program 0: 16:00:00 executing program 1: 16:00:00 executing program 5: 16:00:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:01 executing program 4: 16:00:01 executing program 3: 16:00:01 executing program 1: [ 2077.001014][ T3366] kvm [3365]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x1f [ 2077.059653][ T3366] kvm [3365]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x21 [ 2077.125641][ T3366] kvm [3365]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1f0000ff0d 16:00:01 executing program 0: [ 2077.181982][ T3366] kvm [3365]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1f0000fe8f 16:00:01 executing program 3: 16:00:01 executing program 1: 16:00:01 executing program 5: 16:00:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:02 executing program 4: 16:00:02 executing program 1: 16:00:02 executing program 3: 16:00:02 executing program 0: 16:00:02 executing program 5: 16:00:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:02 executing program 1: 16:00:02 executing program 3: 16:00:02 executing program 4: 16:00:03 executing program 1: 16:00:03 executing program 3: 16:00:03 executing program 0: 16:00:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:03 executing program 4: 16:00:03 executing program 1: 16:00:03 executing program 5: 16:00:03 executing program 3: [ 2079.418931][ T3404] kvm [3403]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000050 [ 2079.451441][ T3404] kvm [3403]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000019 16:00:04 executing program 0: 16:00:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:04 executing program 1: 16:00:04 executing program 3: 16:00:04 executing program 4: 16:00:04 executing program 5: [ 2080.168487][ T3415] kvm [3414]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c [ 2080.208696][ T3415] kvm [3414]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005c 16:00:04 executing program 1: 16:00:04 executing program 3: 16:00:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:05 executing program 0: 16:00:05 executing program 1: 16:00:05 executing program 4: 16:00:05 executing program 3: 16:00:05 executing program 5: 16:00:05 executing program 1: 16:00:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:05 executing program 3: 16:00:05 executing program 0: 16:00:05 executing program 4: [ 2081.648612][ T3445] kvm_hv_set_msr: 584 callbacks suppressed [ 2081.648667][ T3445] kvm [3444]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000054 data 0xa2 16:00:06 executing program 1: 16:00:06 executing program 5: [ 2081.732308][ T3445] kvm [3444]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x57 [ 2081.821979][ T3445] kvm [3444]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0x9e 16:00:06 executing program 3: [ 2081.877714][ T3445] kvm [3444]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000008a data 0x74 [ 2081.938922][ T3445] kvm [3444]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002e data 0xc8 [ 2081.986040][ T3445] kvm [3444]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000065 data 0xfc 16:00:06 executing program 0: 16:00:06 executing program 1: 16:00:06 executing program 4: 16:00:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:06 executing program 3: 16:00:07 executing program 5: 16:00:07 executing program 1: [ 2082.756380][ T3459] kvm [3457]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000059 data 0x21 16:00:07 executing program 3: [ 2082.811244][ T3459] kvm [3457]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0xab [ 2082.850799][ T3459] kvm [3457]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0xa2 16:00:07 executing program 0: 16:00:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:07 executing program 4: 16:00:07 executing program 1: 16:00:07 executing program 3: 16:00:07 executing program 5: [ 2083.537229][ T3472] kvm [3471]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000059 data 0x21 16:00:08 executing program 1: 16:00:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:08 executing program 0: 16:00:08 executing program 3: 16:00:08 executing program 4: 16:00:08 executing program 1: 16:00:08 executing program 5: 16:00:08 executing program 3: 16:00:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:09 executing program 1: 16:00:09 executing program 0: 16:00:09 executing program 4: 16:00:09 executing program 3: 16:00:09 executing program 5: 16:00:09 executing program 1: 16:00:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:09 executing program 3: 16:00:09 executing program 4: 16:00:10 executing program 0: 16:00:10 executing program 1: 16:00:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:10 executing program 3: 16:00:10 executing program 5: 16:00:10 executing program 1: 16:00:10 executing program 3: 16:00:10 executing program 4: 16:00:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:10 executing program 0: 16:00:11 executing program 1: 16:00:11 executing program 3: 16:00:11 executing program 5: 16:00:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:11 executing program 1: 16:00:11 executing program 4: 16:00:11 executing program 3: 16:00:11 executing program 0: 16:00:11 executing program 1: 16:00:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:12 executing program 5: 16:00:12 executing program 3: 16:00:12 executing program 4: 16:00:12 executing program 1: 16:00:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:12 executing program 3: 16:00:12 executing program 0: 16:00:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004800)={'team0\x00'}) 16:00:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000980)=ANY=[], 0x26c}}, 0x0) [ 2088.644991][ T3564] kvm_hv_set_msr: 5 callbacks suppressed [ 2088.645050][ T3564] kvm [3562]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000054 data 0xa2 16:00:13 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000001400)) 16:00:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) [ 2088.755645][ T3564] kvm [3562]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x57 [ 2088.800521][ T3564] kvm [3562]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000079 data 0x9f [ 2088.861571][ T3564] kvm [3562]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000076 data 0x7b [ 2088.910141][ T3564] kvm [3562]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006b data 0xfd 16:00:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xfdb2, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x3c}}, 0x0) [ 2088.954107][ T3564] kvm [3562]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000065 data 0xc4 [ 2089.027575][ T3564] kvm [3562]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x9a [ 2089.075662][ T3564] kvm [3562]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001e data 0x4f 16:00:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0x28}}, 0x0) [ 2089.128041][ T3564] kvm [3562]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000017 data 0x1e [ 2089.184128][ T3564] kvm [3562]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000015 data 0x19 16:00:13 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 2089.376801][ T3579] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 16:00:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2089.434976][ T3581] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 16:00:14 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x200142, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 16:00:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 16:00:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x300, 0x0, 0xf0}, 0x0) 16:00:14 executing program 3: io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000b40)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="c0529eb0f04d41", 0x7}]) 16:00:14 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) 16:00:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:14 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x0, 0x0}) 16:00:14 executing program 3: socket(0x1e, 0x0, 0x7) 16:00:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:00:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:00:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:00:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[], 0x844}}, 0x0) 16:00:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)) 16:00:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 16:00:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:15 executing program 3: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) 16:00:15 executing program 5: socket(0x11, 0x80003, 0x0) 16:00:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x38}}, 0x0) 16:00:16 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) 16:00:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:16 executing program 0: syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x80000) 16:00:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) [ 2092.201889][ T3646] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2092.300550][ T3649] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:00:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:16 executing program 5: io_setup(0x1, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x77359400}, 0x0) 16:00:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:00:17 executing program 1: io_uring_setup(0x0, 0x0) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)={0x20, 0x0, 0x0, 0x70bd27, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002b40)={&(0x7f0000001f40), 0xc, &(0x7f0000002b00)={&(0x7f0000002500)={0x14}, 0x14}}, 0x0) 16:00:17 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000004940)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:00:17 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000040), 0x4) 16:00:17 executing program 0: syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) gettid() sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000001e00), 0xc, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 16:00:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:00:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, 0x0, 0x1d) 16:00:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 16:00:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000940)={&(0x7f00000005c0), 0xc, &(0x7f0000000780)={0x0}}, 0x0) 16:00:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:00:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01030099652c54544a000000e0b500000300000005"], 0x24}}, 0x0) 16:00:18 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000080)=[{}, {}], 0x40) 16:00:18 executing program 3: socket$inet(0x2, 0x803, 0x0) 16:00:18 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000008680)=[{&(0x7f00000014c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000036c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003840)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x30}], 0x1, 0x0) 16:00:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:18 executing program 1: syz_open_dev$mouse(&(0x7f0000001c80)='/dev/input/mouse#\x00', 0x0, 0x80200) [ 2094.680454][ T3706] kvm_hv_set_msr: 20 callbacks suppressed [ 2094.680506][ T3706] kvm [3704]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000054 data 0xa2 16:00:19 executing program 4: memfd_create(&(0x7f0000000100)='B(T?$\xbe\xe0w\xe8C\xaa\xf5\x1a\xe4 n\xa3\x97S\xa1o8\xda\x02\x9f\x10\x88\n\x91\xef\xc3\xffG\xe3\x866l\x8a6\xb4\xb6\xbb_\xd5.\x89/CW\xa83\xa8\x1a\x8f\xc3;\xf49[\xcbrR\x99\xc5\xd8\xf1\x91NV\xac\x86\xac%\xbf[\xb3\f\xd1(\xc9\x03\x9a\x02\xb2\r\x16\x86\xff\xdb\t$$\x8f\xccf\xfd\x04ix\xe73\xf6\x9fJ\xad\xf8\f+\x94\x9aci\x16\x84\xa0\xc6M\x9ct~5\xe6\xdb\x958\xca\x19\x11)\x15J=8\xa2\xfe\x96\xa0\xef,\xfa\xf4S\xc03@}\xacm\x00]l)\xae\xd6D\x95,\x1d\x15\xa1\x19X\x1f\x01\x03\xa9\xaf\xef\x90\xc7\xf0#\xdf\xcf\x03I\xcd&\xed\x99\xaf\\\xb3b\xb8\"\xe7\xcf\xa0f\xe4c\xda?&;\xa6\x9f\f/\xdf\xb9\xc0lq\xd3\x86\x93\xb0\'\x9fq\xee\x1b\xb8\xde\xb0\xac\x91\xbf', 0x2) [ 2094.731420][ T3706] kvm [3704]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x57 [ 2094.767427][ T3706] kvm [3704]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000079 data 0x9f [ 2094.812824][ T3706] kvm [3704]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000076 data 0x7b [ 2094.906603][ T3706] kvm [3704]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006b data 0xfd [ 2094.943101][ T3706] kvm [3704]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000065 data 0xc4 16:00:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000015000000280031"], 0x3c}}, 0x0) [ 2095.000816][ T3706] kvm [3704]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x9a [ 2095.035197][ T3706] kvm [3704]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001e data 0x4f [ 2095.047769][ T3706] kvm [3704]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000017 data 0x1e [ 2095.064720][ T3706] kvm [3704]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000015 data 0x19 16:00:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x301, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x24}}, 0x0) 16:00:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 16:00:19 executing program 5: sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0xc76d497c48a844c) 16:00:20 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000b40)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 16:00:20 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'team_slave_0\x00'}) 16:00:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:21 executing program 4: syslog(0x3, &(0x7f0000000040)=""/231, 0xe7) 16:00:21 executing program 0: getresuid(&(0x7f0000003780), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 16:00:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 2096.816027][ T3745] team_slave_0: mtu less than device minimum 16:00:21 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 16:00:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbfa630edbe1fcc41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:22 executing program 1: read$hiddev(0xffffffffffffffff, 0x0, 0x0) 16:00:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x8, 0x5, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:00:22 executing program 0: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x1a5140) 16:00:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:00:23 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0, 0x0) 16:00:24 executing program 4: syz_open_dev$mouse(&(0x7f0000001f00)='/dev/input/mouse#\x00', 0x0, 0x202000) 16:00:24 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 16:00:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) 16:00:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$isdn(r0, 0x0, 0x0) 16:00:24 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0xff, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 16:00:24 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x9, 0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 16:00:24 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2000) 16:00:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:00:25 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 16:00:25 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x420880, 0x0) 16:00:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:25 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000000)=0x4, 0x4) 16:00:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:00:25 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000080)) 16:00:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000020) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x400c010) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000006a640)={0x0, [], 0x0, "31dff9db1bc7bf"}) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000100)={'team_slave_0\x00'}) 16:00:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:25 executing program 0: getresuid(&(0x7f0000003780), &(0x7f00000037c0), 0x0) 16:00:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:00:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000150000002800018014000200636169663000000000000000", @ANYRES32], 0x3c}}, 0x0) [ 2101.730378][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz-executor.1 16:00:26 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x88240, 0x0) [ 2101.824114][ T3829] team_slave_0: mtu less than device minimum [ 2101.863989][ T3829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3829 comm=syz-executor.1 [ 2101.908518][ T3836] team_slave_0: mtu less than device minimum [ 2101.917174][ T3834] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2101.980220][ T3839] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:00:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:00:26 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000b40)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 16:00:26 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffffff61, 0x8040) 16:00:26 executing program 5: io_setup(0x4, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:00:26 executing program 0: r0 = memfd_create(&(0x7f0000000240)='&-(**!%[\x00', 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 16:00:26 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:00:27 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x105080) 16:00:27 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 16:00:27 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x4303, 0x0) 16:00:27 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:00:27 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x610000, 0x0) 16:00:27 executing program 1: syz_open_dev$hiddev(&(0x7f0000000680)='/dev/usb/hiddev#\x00', 0x0, 0x0) 16:00:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002fc0)={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x40) 16:00:27 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0xd82}]) 16:00:27 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x82, 0x0) 16:00:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:28 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x949c1) 16:00:28 executing program 1: clock_gettime(0x4, &(0x7f0000000340)) 16:00:28 executing program 5: socket$inet(0x2, 0x0, 0x8001) 16:00:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 16:00:28 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000380)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x10140) 16:00:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:00:28 executing program 4: io_setup(0x4, &(0x7f0000000100)) 16:00:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2104.699853][ T3894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3894 comm=syz-executor.0 16:00:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000100)=0x3) socket$inet(0x2, 0x4000000805, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000040)={'veth1_to_hsr\x00'}) 16:00:29 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000001280)=0x1, 0x4) 16:00:29 executing program 1: socket(0x11, 0xa, 0x0) socket(0x11, 0xa, 0x0) 16:00:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:00:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:29 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 16:00:29 executing program 1: r0 = socket(0x11, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001a40)={&(0x7f0000000200)=@xdp, 0x80, 0x0}, 0x1) 16:00:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:00:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x425}, 0x40) 16:00:30 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005d800)={0x0, [], 0x0, "da73a8fcfb686b"}) 16:00:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:00:30 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x4402, 0x0) 16:00:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000100)=0x3) socket$inet(0x2, 0x4000000805, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000040)={'veth1_to_hsr\x00'}) 16:00:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYRES16], 0x28}}, 0x0) 16:00:33 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000020) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x5d}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'team_slave_0\x00'}) 16:00:33 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000040)) 16:00:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a00)={'batadv_slave_0\x00'}) [ 2108.934985][ T3947] team_slave_0: mtu less than device minimum 16:00:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 16:00:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2109.059976][ T3953] team_slave_0: mtu less than device minimum 16:00:33 executing program 5: 16:00:33 executing program 0: 16:00:33 executing program 1: 16:00:33 executing program 4: 16:00:35 executing program 3: 16:00:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:35 executing program 1: 16:00:35 executing program 0: 16:00:35 executing program 5: 16:00:35 executing program 4: 16:00:35 executing program 1: 16:00:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:35 executing program 3: 16:00:35 executing program 5: 16:00:35 executing program 4: 16:00:35 executing program 0: 16:00:36 executing program 1: 16:00:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:36 executing program 3: 16:00:36 executing program 1: 16:00:36 executing program 4: 16:00:36 executing program 5: 16:00:36 executing program 0: 16:00:36 executing program 3: 16:00:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:37 executing program 1: 16:00:37 executing program 3: 16:00:37 executing program 4: 16:00:37 executing program 5: 16:00:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:37 executing program 1: 16:00:37 executing program 0: 16:00:37 executing program 3: [ 2113.628601][ T4017] kvm_hv_set_msr: 10 callbacks suppressed [ 2113.628660][ T4017] kvm [4015]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000054 data 0xa2 16:00:38 executing program 5: 16:00:38 executing program 1: [ 2113.716342][ T4017] kvm [4015]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x57 [ 2113.794756][ T4017] kvm [4015]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000079 data 0x9f 16:00:38 executing program 4: [ 2113.847355][ T4017] kvm [4015]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000076 data 0x7b [ 2113.910510][ T4017] kvm [4015]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006b data 0xfd [ 2113.941854][ T4017] kvm [4015]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000065 data 0xc4 16:00:38 executing program 3: [ 2114.026414][ T4017] kvm [4015]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x9a [ 2114.083070][ T4017] kvm [4015]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001e data 0x4f [ 2114.142499][ T4017] kvm [4015]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000017 data 0x1e [ 2114.186900][ T4017] kvm [4015]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000015 data 0x19 16:00:38 executing program 0: 16:00:38 executing program 1: 16:00:38 executing program 3: 16:00:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:39 executing program 5: 16:00:39 executing program 4: 16:00:39 executing program 1: 16:00:39 executing program 3: 16:00:39 executing program 0: 16:00:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:39 executing program 1: 16:00:39 executing program 3: 16:00:39 executing program 5: 16:00:39 executing program 4: 16:00:40 executing program 1: 16:00:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:40 executing program 0: 16:00:40 executing program 3: 16:00:40 executing program 1: 16:00:40 executing program 5: 16:00:40 executing program 4: 16:00:40 executing program 3: 16:00:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:41 executing program 1: 16:00:41 executing program 0: 16:00:41 executing program 3: 16:00:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:41 executing program 4: 16:00:41 executing program 1: 16:00:41 executing program 5: 16:00:41 executing program 3: 16:00:42 executing program 1: 16:00:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:42 executing program 3: 16:00:42 executing program 0: 16:00:42 executing program 4: 16:00:42 executing program 5: 16:00:42 executing program 1: 16:00:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:42 executing program 3: 16:00:43 executing program 1: 16:00:43 executing program 0: 16:00:43 executing program 3: 16:00:43 executing program 4: 16:00:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:43 executing program 5: 16:00:43 executing program 1: 16:00:43 executing program 3: 16:00:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:44 executing program 0: 16:00:44 executing program 1: 16:00:44 executing program 4: 16:00:44 executing program 5: 16:00:44 executing program 3: 16:00:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:44 executing program 1: 16:00:44 executing program 0: 16:00:45 executing program 1: 16:00:45 executing program 3: 16:00:45 executing program 4: 16:00:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:46 executing program 5: 16:00:46 executing program 0: 16:00:46 executing program 3: 16:00:46 executing program 1: 16:00:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:46 executing program 4: 16:00:46 executing program 1: 16:00:46 executing program 3: 16:00:46 executing program 5: [ 2122.524073][ T4176] kvm_hv_set_msr: 20 callbacks suppressed [ 2122.524130][ T4176] kvm [4175]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000054 data 0xa2 [ 2122.552584][ T4176] kvm [4175]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x57 [ 2122.562876][ T4176] kvm [4175]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000079 data 0x9f 16:00:47 executing program 0: [ 2122.602649][ T4176] kvm [4175]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000076 data 0x7b [ 2122.656802][ T4176] kvm [4175]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006b data 0xfd [ 2122.708883][ T4176] kvm [4175]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000065 data 0xc4 [ 2122.771411][ T4176] kvm [4175]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x9a [ 2122.827035][ T4176] kvm [4175]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001e data 0x4f [ 2122.883806][ T4176] kvm [4175]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000017 data 0x1e [ 2122.937125][ T4176] kvm [4175]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000015 data 0x19 16:00:47 executing program 1: 16:00:47 executing program 3: 16:00:47 executing program 4: 16:00:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:47 executing program 5: 16:00:47 executing program 1: 16:00:47 executing program 3: 16:00:47 executing program 0: 16:00:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:48 executing program 4: 16:00:48 executing program 1: 16:00:48 executing program 3: 16:00:48 executing program 5: 16:00:48 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 16:00:48 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setreuid(0x0, 0x0) 16:00:49 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) 16:00:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:49 executing program 4: r0 = socket(0x11, 0x80002, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 16:00:49 executing program 5: bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 16:00:49 executing program 1: syz_mount_image$nfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x204010, &(0x7f00000006c0)={[{'/dev/vsock\x00'}, {'&!*'}], [{@uid_eq={'uid'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '#}^\x17!!)}(*\x00'}}, {@smackfstransmute={'smackfstransmute'}}]}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 16:00:49 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x20801, 0x0) 16:00:49 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') socket(0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/snd/seq\x00', 0x4000) 16:00:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) 16:00:50 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000540)) 16:00:50 executing program 5: set_robust_list(&(0x7f0000000580), 0x18) 16:00:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:50 executing program 3: r0 = epoll_create1(0x0) fcntl$setstatus(r0, 0x4, 0x40400) 16:00:50 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000440)='\v', 0x1}], 0x0, 0x0) 16:00:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:51 executing program 3: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0xc1) 16:00:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r1}}, 0x18) 16:00:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 16:00:51 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) 16:00:51 executing program 3: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000580)) 16:00:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "f14fe8a2eeaa7f561b0069c663b1d953c2ef33062aaa940a5a34be1fddadf490551e525dfb0c2b16db678932f75036d2dee39edee7005b488f06157b52e9cb3c06126ff7b9d716d0f7afd458e6a1ef2b0dea51d65fbfa8c090eac4897df0dfd62c6a161a54bc8c11c3c0e87e45be8ad50d915cf978e1645ba994f6610af51535641e9700ac8fda0703a78d5911d0c7ca5a29b998ff7b67e549fd1ea3db966af974ef29bf9aa57c0c6c99024680f4097f255feac69bea760ed0a83db84063bfe34de7e0d190b4f6311bebc2de2335cbc550508e1ee7db3ba3fa154752f09f0bb2decde5012066514f937156722e59f1008065d4f9e52a13193ca256bdbf1a7a94", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, r1}}, 0x128) 16:00:52 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:00:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:00:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2127.803182][ T4312] kvm_hv_set_msr: 60 callbacks suppressed [ 2127.803240][ T4312] kvm [4311]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000054 data 0xa2 [ 2127.850005][ T4312] kvm [4311]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x57 [ 2127.877740][ T4312] kvm [4311]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000079 data 0x9f 16:00:52 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2127.921478][ T4312] kvm [4311]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000076 data 0x7b [ 2127.955405][ T4312] kvm [4311]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006b data 0xfd [ 2127.981085][ T4312] kvm [4311]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000065 data 0xc4 [ 2128.039885][ T4312] kvm [4311]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x9a [ 2128.087484][ T4312] kvm [4311]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001e data 0x4f 16:00:52 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x40001) [ 2128.138703][ T4312] kvm [4311]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000017 data 0x1e [ 2128.206871][ T4312] kvm [4311]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000015 data 0x19 16:00:52 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:00:52 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 16:00:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 16:00:53 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x129040, 0x0) 16:00:53 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 16:00:53 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2) 16:00:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:53 executing program 0: syz_open_dev$amidi(&(0x7f0000001180)='/dev/amidi#\x00', 0xfff, 0xc0002) 16:00:53 executing program 3: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) select(0x40, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0xfffffffffffffffa, 0x0, 0x0, 0xb3c}, &(0x7f0000000500)={0x0, r0/1000+10000}) 16:00:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 16:00:53 executing program 4: wait4(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() 16:00:54 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000a) 16:00:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:00:54 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1a200, 0x0) 16:00:54 executing program 3: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x24000010) socket$nl_generic(0x10, 0x3, 0x10) eventfd2(0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) eventfd2(0x5, 0x80800) syz_usbip_server_init(0x5) 16:00:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:00:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:54 executing program 4: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) select(0x40, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0xfffffffffffffffa}, &(0x7f0000000500)={0x0, r0/1000+10000}) 16:00:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r1, 0x0, 0x0, 0x1}}, 0x20) [ 2130.480002][ T4388] vhci_hcd: pdev 3 16:00:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 16:00:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) 16:00:55 executing program 1: syz_mount_image$nfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)="51253ad77c51f7e4530e7ca70b480aa071b9e671165358bd86a6df18efc6802a65a08f9b8daf03c667eb617b15fb87203ff1100bb054c4a512ad6f5756", 0x3d, 0x5f9}, {&(0x7f0000000440)="0b0755e8bd0fa017ac54c76500f2b239627ba4f2c0ba2d46f33deced11d5579a525feb72ed3475b9e8f4065cf76a45065c8f9e204b5db75fe786b238c275a9bbbfecb355c844a4f1380df572d948ce632baaafbc0d7d8fafd842902903a838ed0490a1233b219995aee33630026cb3130471a467f6ed1fbf2992543db9651624d01081f13135117295fc850a648d4c183ba36a1187", 0x95, 0x9}, {&(0x7f0000000500)}], 0x204010, &(0x7f00000006c0)={[{'/dev/vsock\x00'}, {'&!*'}, {'.+#%%'}], [{@audit='audit'}, {@euid_gt={'euid>'}}, {@uid_eq={'uid'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '#}^\x17!!)}(*\x00'}}, {@smackfstransmute={'smackfstransmute'}}, {@subj_user={'subj_user', 0x3d, '/dev/vsock\x00'}}]}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vsock\x00', 0x0, 0x0) 16:00:55 executing program 3: socketpair(0x26, 0x5, 0xfffffff9, 0x0) 16:00:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x10002011}) 16:00:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x13f}}, 0x20) 16:00:56 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:00:56 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)='Q', 0x1}, {&(0x7f0000000440)='\v', 0x1}, {&(0x7f0000000500)="f2", 0x1}], 0x0, 0x0) 16:00:56 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 16:00:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:56 executing program 4: socket$packet(0x11, 0x3, 0x300) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') 16:00:56 executing program 1: syz_open_dev$char_raw(&(0x7f0000000280)='/dev/raw/raw#\x00', 0x0, 0x4200) 16:00:56 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x2}, 0x0, 0x0, 0x0) 16:00:56 executing program 3: mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xfcc15cae2d163ab2, 0xffffffffffffffff, 0x0) 16:00:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000001440)="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", 0x1fc, 0x4}]) 16:00:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:57 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x0, 0x0) 16:00:57 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000780)) 16:00:57 executing program 1: socket(0x1d, 0x0, 0xfffffff8) 16:00:57 executing program 5: semget(0x0, 0x0, 0x220) 16:00:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:57 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x30000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:57 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000bc0)='/dev/input/mouse#\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r0, 0x0, 0x0) 16:00:57 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:00:58 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x128fa1fbbc82c8da) 16:00:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:58 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 16:00:58 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) 16:00:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000440)) 16:00:58 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 16:00:58 executing program 0: socket$inet(0x2, 0x0, 0x312) [ 2134.314713][ T4514] binder: 4511:4514 ioctl d0009411 0 returned -22 16:00:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:58 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) 16:00:59 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ocfs2_control\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 16:00:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:00:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x38) 16:00:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 16:00:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:00:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000b40)={'ip6gre0\x00', &(0x7f0000000ac0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @remote, 0x700}}) 16:00:59 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="0b44061e3eed"]) 16:00:59 executing program 1: socket$inet(0x2, 0x3, 0x7f) 16:01:00 executing program 4: timer_create(0x0, &(0x7f00000002c0), 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x8, &(0x7f00000000c0)) 16:01:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000440), 0x4) 16:01:00 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) 16:01:00 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 16:01:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 16:01:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:00 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x40, 0x0) 16:01:00 executing program 4: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) 16:01:01 executing program 3: sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="ec", 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:01:01 executing program 5: socketpair(0x22, 0x0, 0x1, 0x0) 16:01:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:01 executing program 1: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') socket$inet6_sctp(0xa, 0x5, 0x84) 16:01:01 executing program 0: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd26, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48001) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000180)=0x80, 0x80800) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') socket$inet_udp(0x2, 0x2, 0x0) 16:01:01 executing program 3: perf_event_open$cgroup(&(0x7f0000000bc0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:01:01 executing program 4: clock_nanosleep(0x0, 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 16:01:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 16:01:02 executing program 3: r0 = epoll_create(0x9) fcntl$setstatus(r0, 0x4, 0x4400) 16:01:02 executing program 5: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000700)) 16:01:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00'}) 16:01:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:02 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x315002, 0x0) 16:01:02 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/pid\x00') 16:01:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) [ 2138.672280][ T4616] kvm_hv_set_msr: 10 callbacks suppressed [ 2138.672345][ T4616] kvm [4614]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000059 data 0x21 16:01:03 executing program 1: socketpair(0xa, 0x0, 0x40000, 0x0) 16:01:03 executing program 5: connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) [ 2138.778535][ T4616] kvm [4614]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0xab [ 2138.835668][ T4616] kvm [4614]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0xa2 16:01:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 16:01:03 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/118) 16:01:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:03 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0xa1b6973d9eb8ef56, 0x0) 16:01:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:01:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') [ 2139.583221][ T4640] kvm [4639]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000059 data 0x21 [ 2139.635847][ T4640] kvm [4639]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0xab 16:01:04 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2139.682617][ T4640] kvm [4639]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0xa2 16:01:04 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000400)='Q', 0x1}], 0x0, 0x0) 16:01:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:04 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') 16:01:04 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:01:04 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/cachefiles\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/cachefiles\x00', 0x0, 0x0) 16:01:04 executing program 4: syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x40040) [ 2140.446536][ T4657] kvm [4656]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000059 data 0x21 [ 2140.494277][ T4657] kvm [4656]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0xab 16:01:05 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 2140.548976][ T4657] kvm [4656]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000074 data 0xa2 16:01:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 16:01:05 executing program 5: syz_read_part_table(0x3507, 0x0, 0x0) 16:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) [ 2141.204430][ T4676] binder: 4674:4676 ioctl d0009411 0 returned -22 [ 2141.265923][ T4679] binder: 4674:4679 ioctl d0009411 0 returned -22 [ 2141.320437][ T4676] binder: 4674:4676 ioctl d0009411 0 returned -22 [ 2141.329149][ T4679] binder: 4674:4679 ioctl d0009411 0 returned -22 16:01:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:01:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0)='nl80211\x00') 16:01:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:06 executing program 4: socket(0x0, 0xe01154dd685abc93, 0x0) 16:01:06 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2141.917306][ T4686] loop5: unable to read partition table [ 2141.949555][ T4686] loop5: partition table beyond EOD, truncated [ 2141.956161][ T4686] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 2142.160991][ T4902] loop5: unable to read partition table [ 2142.180053][ T4902] loop5: partition table beyond EOD, truncated [ 2142.194946][ T4686] loop5: unable to read partition table [ 2142.206513][ T4686] loop5: partition table beyond EOD, truncated [ 2142.213226][ T4686] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 16:01:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa812}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:01:07 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ocfs2_control\x00', 0x121001, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 16:01:07 executing program 5: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x404300, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0)='nl80211\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vsock\x00', 0x50400, 0x0) 16:01:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:07 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/3) 16:01:07 executing program 0: socketpair(0x1, 0x0, 0x9, 0x0) 16:01:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) 16:01:07 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 16:01:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), 0x0, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:08 executing program 3: pipe2$9p(&(0x7f0000000740), 0x0) 16:01:08 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x0, 0x0) 16:01:08 executing program 5: r0 = epoll_create1(0x0) ioctl$int_out(r0, 0x5460, 0x0) 16:01:08 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') 16:01:08 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x200040, 0x0) 16:01:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 16:01:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), 0x0, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:08 executing program 1: sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 16:01:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 16:01:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:01:09 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 16:01:09 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_usbip_server_init(0x5) 16:01:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2, &(0x7f0000000580)=[{0x28, 0x0, 0x0, "06f286044d94c7e92dcd84f9c99c0d1301"}], 0x28}}], 0x1, 0x0) 16:01:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), 0x0, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000001400)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x14}, 0x14}}, 0x0) 16:01:09 executing program 4: eventfd2(0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) syz_usbip_server_init(0x5) 16:01:09 executing program 1: clock_getres(0x78eed721d7da13a7, 0x0) [ 2145.411492][ T4773] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 2145.418238][ T4773] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 16:01:09 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 16:01:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, 0x0, &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2145.602308][ T4774] vhci_hcd: connection closed [ 2145.603359][ T630] vhci_hcd: stop threads [ 2145.613221][ T630] vhci_hcd: release socket [ 2145.617701][ T630] vhci_hcd: disconnect device 16:01:10 executing program 1: [ 2145.936089][ T4782] vhci_hcd: pdev 4 16:01:10 executing program 3: [ 2146.170838][ T4788] binder: 4785:4788 ioctl c018620c 0 returned -14 16:01:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, 0x0, &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:10 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_usbip_server_init(0x5) 16:01:10 executing program 1: 16:01:10 executing program 3: 16:01:10 executing program 5: 16:01:11 executing program 4: [ 2146.916585][ T4803] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 2146.923343][ T4803] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 16:01:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, 0x0, &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:11 executing program 1: 16:01:11 executing program 3: [ 2147.057113][ T4804] vhci_hcd: connection closed [ 2147.060928][ T640] vhci_hcd: stop threads [ 2147.070622][ T640] vhci_hcd: release socket [ 2147.075103][ T640] vhci_hcd: disconnect device 16:01:11 executing program 5: 16:01:11 executing program 1: 16:01:11 executing program 3: 16:01:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), 0x0, 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_usbip_server_init(0x5) 16:01:12 executing program 4: 16:01:12 executing program 1: 16:01:12 executing program 3: 16:01:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), 0x0, 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:12 executing program 1: 16:01:12 executing program 5: 16:01:12 executing program 3: [ 2148.638256][ T4838] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 2148.645009][ T4838] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 16:01:13 executing program 4: [ 2148.796553][ T4840] vhci_hcd: connection closed [ 2148.798109][ T628] vhci_hcd: stop threads [ 2148.807322][ T628] vhci_hcd: release socket [ 2148.811976][ T628] vhci_hcd: disconnect device 16:01:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), 0x0, 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:13 executing program 1: 16:01:13 executing program 3: 16:01:14 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_usbip_server_init(0x5) 16:01:14 executing program 5: 16:01:14 executing program 1: 16:01:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x0, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:14 executing program 3: 16:01:14 executing program 4: 16:01:14 executing program 1: 16:01:14 executing program 3: [ 2150.155812][ T4870] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 2150.162528][ T4870] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 16:01:14 executing program 5: [ 2150.351699][ T4871] vhci_hcd: connection closed [ 2150.352896][ T628] vhci_hcd: stop threads [ 2150.362940][ T628] vhci_hcd: release socket [ 2150.367436][ T628] vhci_hcd: disconnect device 16:01:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x0, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:15 executing program 4: 16:01:15 executing program 1: 16:01:15 executing program 0: syz_usbip_server_init(0x5) 16:01:15 executing program 3: 16:01:15 executing program 1: 16:01:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x0, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:15 executing program 5: 16:01:15 executing program 4: 16:01:15 executing program 1: 16:01:15 executing program 3: [ 2151.540882][ T4894] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 2151.547625][ T4894] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 2151.691024][ T4896] vhci_hcd: connection closed [ 2151.692335][ T670] vhci_hcd: stop threads [ 2151.701804][ T670] vhci_hcd: release socket [ 2151.706278][ T670] vhci_hcd: disconnect device 16:01:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:16 executing program 5: 16:01:16 executing program 1: 16:01:16 executing program 3: [ 2152.191503][ T4904] kvm [4903]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c [ 2152.242576][ T4904] kvm [4903]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 16:01:16 executing program 0: syz_usbip_server_init(0x0) 16:01:16 executing program 4: 16:01:16 executing program 1: 16:01:16 executing program 3: 16:01:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:17 executing program 5: 16:01:17 executing program 4: 16:01:17 executing program 1: 16:01:17 executing program 3: [ 2153.094587][ T4917] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 16:01:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:17 executing program 1: 16:01:17 executing program 3: [ 2153.715796][ T4928] kvm [4927]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006d [ 2153.762858][ T4928] kvm [4927]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003f [ 2153.815119][ T4928] kvm [4927]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000078 [ 2153.863901][ T4928] kvm [4927]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 [ 2153.923638][ T4928] kvm [4927]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008a 16:01:18 executing program 0: syz_usbip_server_init(0x0) 16:01:18 executing program 5: 16:01:18 executing program 1: 16:01:18 executing program 3: 16:01:18 executing program 4: [ 2153.974482][ T4928] kvm [4927]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003f 16:01:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:18 executing program 1: 16:01:18 executing program 3: 16:01:19 executing program 5: [ 2154.810897][ T4942] kvm [4940]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x1f [ 2154.817106][ T4946] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2154.860550][ T4942] kvm [4940]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x21 16:01:19 executing program 1: [ 2154.918661][ T4942] kvm [4940]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1f0000ff0d 16:01:19 executing program 3: 16:01:19 executing program 4: [ 2154.982647][ T4942] kvm [4940]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1f0000fe8f [ 2155.055180][ T4942] kvm [4940]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1f0000fe55 [ 2155.087299][ T4942] kvm [4940]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1f0000fe12 [ 2155.102467][ T4942] kvm [4940]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1f0000fd14 [ 2155.123159][ T4942] kvm [4940]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1f0000fc46 [ 2155.137455][ T4942] kvm [4940]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1f0000fc04 [ 2155.166477][ T4942] kvm [4940]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x1f0000fbdf 16:01:20 executing program 0: syz_usbip_server_init(0x0) 16:01:20 executing program 1: 16:01:20 executing program 3: 16:01:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:20 executing program 5: 16:01:20 executing program 4: 16:01:20 executing program 1: 16:01:20 executing program 3: [ 2156.122829][ T4963] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 16:01:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:20 executing program 5: 16:01:20 executing program 4: 16:01:20 executing program 3: 16:01:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:21 executing program 1: openat$udambuf(0xffffffffffffff9c, &(0x7f0000003700)='/dev/udmabuf\x00', 0x2) 16:01:21 executing program 3: 16:01:21 executing program 5: 16:01:21 executing program 1: 16:01:21 executing program 0: 16:01:21 executing program 4: 16:01:21 executing program 3: 16:01:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:22 executing program 0: 16:01:22 executing program 1: 16:01:22 executing program 3: 16:01:22 executing program 5: 16:01:22 executing program 4: 16:01:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:22 executing program 1: 16:01:22 executing program 3: 16:01:23 executing program 0: 16:01:23 executing program 1: 16:01:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:23 executing program 5: 16:01:23 executing program 3: 16:01:23 executing program 4: 16:01:23 executing program 1: 16:01:23 executing program 0: 16:01:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:24 executing program 3: 16:01:24 executing program 1: 16:01:24 executing program 5: 16:01:24 executing program 4: [ 2159.995605][ T5025] kvm_hv_set_msr: 633 callbacks suppressed [ 2159.995659][ T5025] kvm [5024]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000009 data 0x2 [ 2160.068041][ T5025] kvm [5024]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0x2 16:01:24 executing program 3: [ 2160.140082][ T5025] kvm [5024]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000052 data 0x2 [ 2160.196439][ T5025] kvm [5024]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000055 data 0x2 [ 2160.244167][ T5025] kvm [5024]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x2 16:01:24 executing program 0: [ 2160.293074][ T5025] kvm [5024]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000059 data 0x2 16:01:24 executing program 1: [ 2160.352809][ T5025] kvm [5024]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000005a data 0x2 [ 2160.397500][ T5025] kvm [5024]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000005a data 0x2 [ 2160.452057][ T5025] kvm [5024]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000005a data 0x2 [ 2160.478588][ T5025] kvm [5024]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000005a data 0x2 16:01:25 executing program 3: 16:01:25 executing program 4: 16:01:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:25 executing program 5: 16:01:25 executing program 1: 16:01:25 executing program 3: 16:01:25 executing program 0: 16:01:25 executing program 1: 16:01:25 executing program 4: 16:01:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:26 executing program 5: 16:01:26 executing program 3: 16:01:26 executing program 1: 16:01:26 executing program 0: 16:01:26 executing program 3: 16:01:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:26 executing program 4: 16:01:26 executing program 1: 16:01:26 executing program 5: 16:01:26 executing program 3: 16:01:27 executing program 0: 16:01:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:27 executing program 1: 16:01:27 executing program 4: 16:01:27 executing program 3: 16:01:27 executing program 5: 16:01:27 executing program 1: 16:01:27 executing program 0: 16:01:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:28 executing program 1: 16:01:28 executing program 3: 16:01:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:28 executing program 5: 16:01:28 executing program 4: 16:01:29 executing program 0: 16:01:29 executing program 3: 16:01:29 executing program 1: 16:01:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:29 executing program 1: 16:01:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 16:01:29 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffff9) 16:01:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0xffe}}) 16:01:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x5, r0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r0) [ 2165.674202][ T5110] kvm_hv_set_msr: 729 callbacks suppressed [ 2165.674260][ T5110] kvm [5106]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xbf 16:01:30 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='./file0\x00', r1) 16:01:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8902, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00'}) [ 2165.804091][ T5110] kvm [5106]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xba [ 2165.846902][ T5110] kvm [5106]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xbf [ 2165.871773][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2165.882476][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2165.892587][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2165.903835][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2165.913986][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2165.925977][ T5110] kvm [5106]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xba [ 2165.926501][ T5110] kvm [5106]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xbf [ 2165.926752][ T5110] kvm [5106]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xba [ 2165.926933][ T5110] kvm [5106]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xbf [ 2165.927188][ T5110] kvm [5106]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xba [ 2165.927967][ T5110] kvm [5106]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xbf [ 2165.936057][ T5110] kvm [5106]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xba [ 2165.939043][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2166.005895][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2166.016536][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2166.026634][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2166.037280][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:01:30 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 16:01:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:30 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40086303, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:01:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:01:31 executing program 0: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)='+-\x00', 0x0) [ 2166.756963][ T5138] binder: 5135:5138 unknown command 0 [ 2166.764596][ T5138] binder: 5135:5138 ioctl c0306201 20000640 returned -22 [ 2166.847454][ T5141] binder: BC_ACQUIRE_RESULT not supported [ 2166.853624][ T5141] binder: 5137:5141 ioctl c0306201 20000640 returned -22 16:01:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x348, 0x280, 0x280, 0x0, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ipvlan0\x00', {0x4000000000000, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 16:01:31 executing program 1: stat(&(0x7f00000000c0)='\x00', 0x0) 16:01:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='/E}#\x00', 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)='keyring\x00'}, 0x30) keyctl$search(0x3, r1, 0x0, 0x0, 0x0) 16:01:32 executing program 3: r0 = socket(0x25, 0x1, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 16:01:32 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:01:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @loopback}, r1}}, 0x30) 16:01:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x4508, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000080)=0x80, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7, 0x4) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x12021) [ 2167.938753][ T5168] binder: 5161:5168 unknown command 0 [ 2167.944268][ T5168] binder: 5161:5168 ioctl c0306201 20000640 returned -22 16:01:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:01:32 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 16:01:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 16:01:32 executing program 4: fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) 16:01:33 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0xb701, 0x0) 16:01:33 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e4"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 16:01:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, 0x0, 0x0) 16:01:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:33 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x1c, 0x0, &(0x7f0000000080)=[@dead_binder_done, @free_buffer, @register_looper], 0x0, 0x0, 0x0}) 16:01:33 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e4"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 16:01:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x90, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x38}}, 0x0) 16:01:33 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x40305829, 0x0) 16:01:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:01:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)=0x10) 16:01:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8980, &(0x7f0000000040)={0x3, 'batadv_slave_0\x00'}) 16:01:34 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e4"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 16:01:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:01:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) 16:01:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0x6}) 16:01:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) 16:01:34 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e4"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 16:01:35 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x3a}, 0x50) 16:01:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:01:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "8819d4", "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"}}, 0x110) 16:01:35 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000580)="8c"}) 16:01:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x5, r0, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 16:01:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x14}, 0x40) 16:01:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0}) 16:01:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000240), &(0x7f0000000380)=""/131, &(0x7f0000000440), &(0x7f0000001440), 0x9, 0x1}, 0x38) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:01:35 executing program 1: keyctl$search(0x2, 0x0, 0x0, &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffb) 16:01:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 16:01:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}]}, 0x28}}, 0x0) 16:01:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000040)={0x2f, 'batadv_slave_0\x00'}) 16:01:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000580)="8c"}) 16:01:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 16:01:36 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9f", 0x1, 0xfffffffffffffffd) keyctl$search(0x2, r0, 0x0, 0x0, 0xfffffffffffffffb) 16:01:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000040)={0x3a, 'batadv_slave_0\x00'}) 16:01:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000000040)={0xfdfdffff, 'batadv_slave_0\x00'}) 16:01:36 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2172.618342][ T5288] ===================================================== [ 2172.618505][ T5288] BUG: KMSAN: uninit-value in vga16fb_imageblit+0x125e/0x20c0 [ 2172.618534][ T5288] CPU: 0 PID: 5288 Comm: syz-executor.0 Not tainted 5.9.0-rc4-syzkaller #0 [ 2172.618548][ T5288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2172.618557][ T5288] Call Trace: [ 2172.618589][ T5288] dump_stack+0x21c/0x280 [ 2172.618632][ T5288] kmsan_report+0xf7/0x1e0 [ 2172.618667][ T5288] __msan_warning+0x58/0xa0 [ 2172.618698][ T5288] vga16fb_imageblit+0x125e/0x20c0 [ 2172.618750][ T5288] ? vga16fb_copyarea+0x2000/0x2000 [ 2172.618778][ T5288] bit_putcs+0x3039/0x3390 [ 2172.618891][ T5288] ? fb_get_color_depth+0x261/0x440 [ 2172.618919][ T5288] ? kmsan_get_metadata+0x116/0x180 [ 2172.618953][ T5288] fbcon_putcs+0x121c/0x1250 [ 2172.618982][ T5288] ? bit_clear+0x840/0x840 [ 2172.619035][ T5288] ? fbcon_scrolldelta+0x2ad0/0x2ad0 [ 2172.619074][ T5288] do_update_region+0x5d7/0xc10 [ 2172.619133][ T5288] redraw_screen+0x146d/0x16c0 [ 2172.619166][ T5288] ? fbcon_set_palette+0x688/0x6a0 [ 2172.619210][ T5288] fbcon_modechanged+0x110d/0x1320 [ 2172.619262][ T5288] fbcon_update_vcs+0x86/0xa0 [ 2172.619294][ T5288] do_fb_ioctl+0xf54/0x10b0 [ 2172.619322][ T5288] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2172.619402][ T5288] fb_compat_ioctl+0x57e/0x1f60 [ 2172.619456][ T5288] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2172.619482][ T5288] ? security_file_ioctl+0x1bd/0x210 [ 2172.619508][ T5288] ? kmsan_get_metadata+0x116/0x180 [ 2172.619539][ T5288] ? fb_ioctl+0x210/0x210 [ 2172.619565][ T5288] __se_compat_sys_ioctl+0x55f/0x1100 [ 2172.619609][ T5288] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2172.619634][ T5288] ? syscall_enter_from_user_mode_work+0x4d/0x120 [ 2172.619663][ T5288] __ia32_compat_sys_ioctl+0x4a/0x70 [ 2172.619694][ T5288] __do_fast_syscall_32+0x129/0x180 [ 2172.619727][ T5288] do_fast_syscall_32+0x6a/0xc0 [ 2172.619758][ T5288] do_SYSENTER_32+0x73/0x90 [ 2172.619788][ T5288] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2172.619807][ T5288] RIP: 0023:0xf7fef549 [ 2172.619831][ T5288] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2172.619846][ T5288] RSP: 002b:00000000f55e90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 2172.619870][ T5288] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000004601 [ 2172.619886][ T5288] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2172.619901][ T5288] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2172.619916][ T5288] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2172.619930][ T5288] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2172.619959][ T5288] [ 2172.619966][ T5288] Uninit was stored to memory at: [ 2172.619992][ T5288] kmsan_internal_chain_origin+0xad/0x130 [ 2172.620014][ T5288] __msan_chain_origin+0x50/0x90 [ 2172.620036][ T5288] bit_putcs+0x2df0/0x3390 [ 2172.620058][ T5288] fbcon_putcs+0x121c/0x1250 [ 2172.620079][ T5288] do_update_region+0x5d7/0xc10 [ 2172.620099][ T5288] redraw_screen+0x146d/0x16c0 [ 2172.620121][ T5288] fbcon_modechanged+0x110d/0x1320 [ 2172.620143][ T5288] fbcon_update_vcs+0x86/0xa0 [ 2172.620163][ T5288] do_fb_ioctl+0xf54/0x10b0 [ 2172.620182][ T5288] fb_compat_ioctl+0x57e/0x1f60 [ 2172.620202][ T5288] __se_compat_sys_ioctl+0x55f/0x1100 [ 2172.620222][ T5288] __ia32_compat_sys_ioctl+0x4a/0x70 [ 2172.620245][ T5288] __do_fast_syscall_32+0x129/0x180 [ 2172.620267][ T5288] do_fast_syscall_32+0x6a/0xc0 [ 2172.620289][ T5288] do_SYSENTER_32+0x73/0x90 [ 2172.620312][ T5288] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2172.620318][ T5288] [ 2172.620325][ T5288] Uninit was created at: [ 2172.620347][ T5288] kmsan_internal_poison_shadow+0x66/0xd0 [ 2172.620367][ T5288] kmsan_slab_alloc+0x8a/0xe0 [ 2172.620387][ T5288] __kmalloc_node_track_caller+0x9aa/0x12f0 [ 2172.620466][ T5288] __alloc_skb+0x35f/0xb30 [ 2172.620490][ T5288] alloc_uevent_skb+0x149/0x430 [ 2172.620512][ T5288] kobject_uevent_env+0x1e35/0x2cc0 [ 2172.620594][ T5288] kvm_uevent_notify_change+0xac4/0xb40 [ 2172.620614][ T5288] kvm_dev_ioctl+0x2489/0x2fc0 [ 2172.620635][ T5288] __se_compat_sys_ioctl+0x55f/0x1100 [ 2172.620655][ T5288] __ia32_compat_sys_ioctl+0x4a/0x70 [ 2172.620680][ T5288] __do_fast_syscall_32+0x129/0x180 [ 2172.620703][ T5288] do_fast_syscall_32+0x6a/0xc0 [ 2172.620726][ T5288] do_SYSENTER_32+0x73/0x90 [ 2172.620749][ T5288] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2172.620757][ T5288] ===================================================== [ 2172.620766][ T5288] Disabling lock debugging due to kernel taint [ 2172.620780][ T5288] Kernel panic - not syncing: panic_on_warn set ... [ 2172.620805][ T5288] CPU: 0 PID: 5288 Comm: syz-executor.0 Tainted: G B 5.9.0-rc4-syzkaller #0 [ 2172.620817][ T5288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2172.620825][ T5288] Call Trace: [ 2172.620855][ T5288] dump_stack+0x21c/0x280 [ 2172.620906][ T5288] panic+0x4d7/0xef7 [ 2172.620959][ T5288] ? add_taint+0x17c/0x210 [ 2172.620995][ T5288] kmsan_report+0x1df/0x1e0 [ 2172.621031][ T5288] __msan_warning+0x58/0xa0 [ 2172.621063][ T5288] vga16fb_imageblit+0x125e/0x20c0 [ 2172.621112][ T5288] ? vga16fb_copyarea+0x2000/0x2000 [ 2172.621140][ T5288] bit_putcs+0x3039/0x3390 [ 2172.621242][ T5288] ? fb_get_color_depth+0x261/0x440 [ 2172.621269][ T5288] ? kmsan_get_metadata+0x116/0x180 [ 2172.621303][ T5288] fbcon_putcs+0x121c/0x1250 [ 2172.621329][ T5288] ? bit_clear+0x840/0x840 [ 2172.621381][ T5288] ? fbcon_scrolldelta+0x2ad0/0x2ad0 [ 2172.621404][ T5288] do_update_region+0x5d7/0xc10 [ 2172.621472][ T5288] redraw_screen+0x146d/0x16c0 [ 2172.621505][ T5288] ? fbcon_set_palette+0x688/0x6a0 [ 2172.621549][ T5288] fbcon_modechanged+0x110d/0x1320 [ 2172.621602][ T5288] fbcon_update_vcs+0x86/0xa0 [ 2172.621632][ T5288] do_fb_ioctl+0xf54/0x10b0 [ 2172.621658][ T5288] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2172.621736][ T5288] fb_compat_ioctl+0x57e/0x1f60 [ 2172.621780][ T5288] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2172.621802][ T5288] ? security_file_ioctl+0x1bd/0x210 [ 2172.621828][ T5288] ? kmsan_get_metadata+0x116/0x180 [ 2172.621858][ T5288] ? fb_ioctl+0x210/0x210 [ 2172.621882][ T5288] __se_compat_sys_ioctl+0x55f/0x1100 [ 2172.621926][ T5288] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2172.621949][ T5288] ? syscall_enter_from_user_mode_work+0x4d/0x120 [ 2172.621979][ T5288] __ia32_compat_sys_ioctl+0x4a/0x70 [ 2172.622008][ T5288] __do_fast_syscall_32+0x129/0x180 [ 2172.622041][ T5288] do_fast_syscall_32+0x6a/0xc0 [ 2172.622071][ T5288] do_SYSENTER_32+0x73/0x90 [ 2172.622103][ T5288] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2172.622120][ T5288] RIP: 0023:0xf7fef549 [ 2172.622141][ T5288] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2172.622155][ T5288] RSP: 002b:00000000f55e90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 2172.622179][ T5288] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000004601 [ 2172.622194][ T5288] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2172.622209][ T5288] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2172.622224][ T5288] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2172.622239][ T5288] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2172.623450][ T5288] Kernel Offset: disabled [ 2173.342041][ T5288] Rebooting in 86400 seconds..