[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.117' (ECDSA) to the list of known hosts. 2021/04/07 12:02:46 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/04/07 12:02:46 dialing manager at 10.128.0.169:45505 2021/04/07 12:02:55 syscalls: 3556 2021/04/07 12:02:55 code coverage: enabled 2021/04/07 12:02:55 comparison tracing: enabled 2021/04/07 12:02:55 extra coverage: enabled 2021/04/07 12:02:55 setuid sandbox: enabled 2021/04/07 12:02:55 namespace sandbox: enabled 2021/04/07 12:02:55 Android sandbox: enabled 2021/04/07 12:02:55 fault injection: enabled 2021/04/07 12:02:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/07 12:02:55 net packet injection: enabled 2021/04/07 12:02:55 net device setup: enabled 2021/04/07 12:02:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/07 12:02:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/07 12:02:55 USB emulation: enabled 2021/04/07 12:02:55 hci packet injection: enabled 2021/04/07 12:02:55 wifi device emulation: enabled 2021/04/07 12:02:55 802.15.4 emulation: enabled 2021/04/07 12:02:55 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/07 12:02:55 fetching corpus: 50, signal 53358/57169 (executing program) 2021/04/07 12:02:55 fetching corpus: 100, signal 67351/72992 (executing program) 2021/04/07 12:02:55 fetching corpus: 150, signal 81509/88896 (executing program) 2021/04/07 12:02:55 fetching corpus: 200, signal 99954/109019 (executing program) 2021/04/07 12:02:56 fetching corpus: 250, signal 115171/125893 (executing program) 2021/04/07 12:02:56 fetching corpus: 300, signal 126933/139312 (executing program) 2021/04/07 12:02:56 fetching corpus: 350, signal 135785/149798 (executing program) 2021/04/07 12:02:56 fetching corpus: 400, signal 147830/163458 (executing program) 2021/04/07 12:02:56 fetching corpus: 450, signal 168974/185952 (executing program) 2021/04/07 12:02:56 fetching corpus: 500, signal 176349/194854 (executing program) 2021/04/07 12:02:56 fetching corpus: 550, signal 183496/203506 (executing program) 2021/04/07 12:02:56 fetching corpus: 600, signal 196933/218312 (executing program) 2021/04/07 12:02:56 fetching corpus: 650, signal 203015/225829 (executing program) 2021/04/07 12:02:57 fetching corpus: 700, signal 210756/234992 (executing program) 2021/04/07 12:02:57 fetching corpus: 750, signal 219105/244704 (executing program) 2021/04/07 12:02:57 fetching corpus: 800, signal 223051/250140 (executing program) 2021/04/07 12:02:57 fetching corpus: 850, signal 228193/256724 (executing program) 2021/04/07 12:02:57 fetching corpus: 900, signal 232642/262608 (executing program) 2021/04/07 12:02:57 fetching corpus: 950, signal 237942/269300 (executing program) 2021/04/07 12:02:57 fetching corpus: 1000, signal 242647/275352 (executing program) 2021/04/07 12:02:57 fetching corpus: 1050, signal 249606/283547 (executing program) 2021/04/07 12:02:57 fetching corpus: 1100, signal 254139/289445 (executing program) 2021/04/07 12:02:57 fetching corpus: 1150, signal 261263/297765 (executing program) 2021/04/07 12:02:57 fetching corpus: 1200, signal 268950/306594 (executing program) 2021/04/07 12:02:58 fetching corpus: 1250, signal 277220/316001 (executing program) 2021/04/07 12:02:58 fetching corpus: 1300, signal 281303/321369 (executing program) 2021/04/07 12:02:58 fetching corpus: 1350, signal 287859/329043 (executing program) 2021/04/07 12:02:58 fetching corpus: 1400, signal 291322/333790 (executing program) 2021/04/07 12:02:58 fetching corpus: 1450, signal 294917/338639 (executing program) 2021/04/07 12:02:58 fetching corpus: 1500, signal 302362/347114 (executing program) 2021/04/07 12:02:58 fetching corpus: 1550, signal 306230/352184 (executing program) 2021/04/07 12:02:58 fetching corpus: 1600, signal 311595/358659 (executing program) 2021/04/07 12:02:58 fetching corpus: 1650, signal 314778/363089 (executing program) 2021/04/07 12:02:58 fetching corpus: 1700, signal 319694/369131 (executing program) 2021/04/07 12:02:58 fetching corpus: 1750, signal 322916/373511 (executing program) 2021/04/07 12:02:59 fetching corpus: 1800, signal 326434/378190 (executing program) 2021/04/07 12:02:59 fetching corpus: 1850, signal 330895/383708 (executing program) 2021/04/07 12:02:59 fetching corpus: 1900, signal 333933/387922 (executing program) 2021/04/07 12:02:59 fetching corpus: 1950, signal 341511/396320 (executing program) 2021/04/07 12:02:59 fetching corpus: 2000, signal 346518/402282 (executing program) 2021/04/07 12:02:59 fetching corpus: 2050, signal 351718/408433 (executing program) 2021/04/07 12:02:59 fetching corpus: 2100, signal 355029/412834 (executing program) 2021/04/07 12:02:59 fetching corpus: 2150, signal 357410/416346 (executing program) 2021/04/07 12:02:59 fetching corpus: 2200, signal 361688/421559 (executing program) 2021/04/07 12:03:00 fetching corpus: 2250, signal 364323/425310 (executing program) 2021/04/07 12:03:00 fetching corpus: 2300, signal 370167/431995 (executing program) 2021/04/07 12:03:00 fetching corpus: 2350, signal 373953/436789 (executing program) 2021/04/07 12:03:00 fetching corpus: 2400, signal 376783/440657 (executing program) 2021/04/07 12:03:00 fetching corpus: 2450, signal 379337/444256 (executing program) 2021/04/07 12:03:00 fetching corpus: 2500, signal 382727/448604 (executing program) 2021/04/07 12:03:00 fetching corpus: 2550, signal 387900/454569 (executing program) 2021/04/07 12:03:01 fetching corpus: 2600, signal 390932/458535 (executing program) 2021/04/07 12:03:01 fetching corpus: 2650, signal 392489/461207 (executing program) 2021/04/07 12:03:01 fetching corpus: 2700, signal 396854/466409 (executing program) 2021/04/07 12:03:01 fetching corpus: 2750, signal 400563/470988 (executing program) 2021/04/07 12:03:01 fetching corpus: 2800, signal 404909/476132 (executing program) 2021/04/07 12:03:01 fetching corpus: 2850, signal 407025/479257 (executing program) 2021/04/07 12:03:01 fetching corpus: 2900, signal 408923/482144 (executing program) 2021/04/07 12:03:01 fetching corpus: 2950, signal 411528/485704 (executing program) 2021/04/07 12:03:01 fetching corpus: 3000, signal 414625/489710 (executing program) 2021/04/07 12:03:02 fetching corpus: 3050, signal 416933/492975 (executing program) 2021/04/07 12:03:02 fetching corpus: 3100, signal 420545/497376 (executing program) 2021/04/07 12:03:02 fetching corpus: 3150, signal 423043/500824 (executing program) 2021/04/07 12:03:02 fetching corpus: 3200, signal 425401/504080 (executing program) 2021/04/07 12:03:03 fetching corpus: 3250, signal 427462/507075 (executing program) 2021/04/07 12:03:03 fetching corpus: 3300, signal 431544/511843 (executing program) 2021/04/07 12:03:03 fetching corpus: 3350, signal 432847/514165 (executing program) 2021/04/07 12:03:03 fetching corpus: 3400, signal 434246/516559 (executing program) 2021/04/07 12:03:03 fetching corpus: 3450, signal 436973/520096 (executing program) 2021/04/07 12:03:03 fetching corpus: 3500, signal 439890/523792 (executing program) 2021/04/07 12:03:03 fetching corpus: 3550, signal 441497/526375 (executing program) 2021/04/07 12:03:03 fetching corpus: 3600, signal 443559/529309 (executing program) 2021/04/07 12:03:03 fetching corpus: 3650, signal 444747/531504 (executing program) 2021/04/07 12:03:03 fetching corpus: 3700, signal 446180/533894 (executing program) 2021/04/07 12:03:04 fetching corpus: 3750, signal 447741/536348 (executing program) 2021/04/07 12:03:04 fetching corpus: 3800, signal 449175/538716 (executing program) 2021/04/07 12:03:04 fetching corpus: 3850, signal 451210/541583 (executing program) 2021/04/07 12:03:04 fetching corpus: 3900, signal 453090/544388 (executing program) 2021/04/07 12:03:04 fetching corpus: 3950, signal 455219/547333 (executing program) 2021/04/07 12:03:04 fetching corpus: 4000, signal 457062/550008 (executing program) 2021/04/07 12:03:04 fetching corpus: 4050, signal 458768/552591 (executing program) 2021/04/07 12:03:04 fetching corpus: 4100, signal 460528/555242 (executing program) 2021/04/07 12:03:04 fetching corpus: 4150, signal 462500/558084 (executing program) 2021/04/07 12:03:05 fetching corpus: 4200, signal 463693/560248 (executing program) 2021/04/07 12:03:05 fetching corpus: 4250, signal 464715/562254 (executing program) 2021/04/07 12:03:05 fetching corpus: 4300, signal 465981/564477 (executing program) 2021/04/07 12:03:05 fetching corpus: 4350, signal 468628/567810 (executing program) 2021/04/07 12:03:05 fetching corpus: 4400, signal 471228/571086 (executing program) 2021/04/07 12:03:05 fetching corpus: 4450, signal 473637/574195 (executing program) 2021/04/07 12:03:05 fetching corpus: 4500, signal 476701/577831 (executing program) 2021/04/07 12:03:05 fetching corpus: 4550, signal 479235/581008 (executing program) 2021/04/07 12:03:05 fetching corpus: 4600, signal 481519/584040 (executing program) 2021/04/07 12:03:05 fetching corpus: 4650, signal 482980/586316 (executing program) 2021/04/07 12:03:05 fetching corpus: 4700, signal 484543/588713 (executing program) 2021/04/07 12:03:06 fetching corpus: 4750, signal 486091/591041 (executing program) 2021/04/07 12:03:06 fetching corpus: 4800, signal 488539/594130 (executing program) 2021/04/07 12:03:06 fetching corpus: 4850, signal 490185/596532 (executing program) 2021/04/07 12:03:06 fetching corpus: 4900, signal 491870/598994 (executing program) 2021/04/07 12:03:06 fetching corpus: 4950, signal 494334/602093 (executing program) 2021/04/07 12:03:06 fetching corpus: 5000, signal 496457/604865 (executing program) 2021/04/07 12:03:06 fetching corpus: 5050, signal 498481/607573 (executing program) 2021/04/07 12:03:06 fetching corpus: 5100, signal 499295/609292 (executing program) 2021/04/07 12:03:06 fetching corpus: 5150, signal 500833/611580 (executing program) 2021/04/07 12:03:07 fetching corpus: 5200, signal 503252/614622 (executing program) 2021/04/07 12:03:07 fetching corpus: 5250, signal 504732/616913 (executing program) 2021/04/07 12:03:07 fetching corpus: 5300, signal 507078/619854 (executing program) 2021/04/07 12:03:07 fetching corpus: 5350, signal 508030/621614 (executing program) 2021/04/07 12:03:07 fetching corpus: 5400, signal 509655/623994 (executing program) 2021/04/07 12:03:07 fetching corpus: 5450, signal 510908/626109 (executing program) 2021/04/07 12:03:07 fetching corpus: 5500, signal 512863/628686 (executing program) 2021/04/07 12:03:07 fetching corpus: 5550, signal 514510/631066 (executing program) 2021/04/07 12:03:07 fetching corpus: 5600, signal 516114/633373 (executing program) 2021/04/07 12:03:07 fetching corpus: 5650, signal 517434/635519 (executing program) 2021/04/07 12:03:08 fetching corpus: 5700, signal 519440/638101 (executing program) 2021/04/07 12:03:08 fetching corpus: 5750, signal 521055/640426 (executing program) 2021/04/07 12:03:08 fetching corpus: 5800, signal 522417/642524 (executing program) 2021/04/07 12:03:08 fetching corpus: 5850, signal 524377/645123 (executing program) 2021/04/07 12:03:08 fetching corpus: 5900, signal 525480/647037 (executing program) 2021/04/07 12:03:08 fetching corpus: 5950, signal 527410/649558 (executing program) 2021/04/07 12:03:08 fetching corpus: 6000, signal 529372/652089 (executing program) 2021/04/07 12:03:08 fetching corpus: 6050, signal 531378/654667 (executing program) 2021/04/07 12:03:08 fetching corpus: 6100, signal 533404/657246 (executing program) 2021/04/07 12:03:08 fetching corpus: 6150, signal 534709/659218 (executing program) 2021/04/07 12:03:09 fetching corpus: 6200, signal 536132/661254 (executing program) 2021/04/07 12:03:09 fetching corpus: 6250, signal 537003/662929 (executing program) 2021/04/07 12:03:09 fetching corpus: 6300, signal 539068/665454 (executing program) 2021/04/07 12:03:09 fetching corpus: 6350, signal 541053/667948 (executing program) 2021/04/07 12:03:09 fetching corpus: 6400, signal 542335/669902 (executing program) 2021/04/07 12:03:09 fetching corpus: 6450, signal 543795/672041 (executing program) 2021/04/07 12:03:09 fetching corpus: 6500, signal 545644/674378 (executing program) 2021/04/07 12:03:09 fetching corpus: 6550, signal 546698/676079 (executing program) 2021/04/07 12:03:09 fetching corpus: 6600, signal 547807/677894 (executing program) 2021/04/07 12:03:10 fetching corpus: 6650, signal 549177/679880 (executing program) 2021/04/07 12:03:10 fetching corpus: 6700, signal 550517/681796 (executing program) 2021/04/07 12:03:10 fetching corpus: 6750, signal 552071/683925 (executing program) 2021/04/07 12:03:10 fetching corpus: 6800, signal 554054/686299 (executing program) 2021/04/07 12:03:10 fetching corpus: 6850, signal 555201/688140 (executing program) 2021/04/07 12:03:10 fetching corpus: 6900, signal 556456/690086 (executing program) 2021/04/07 12:03:10 fetching corpus: 6950, signal 557722/691979 (executing program) 2021/04/07 12:03:10 fetching corpus: 7000, signal 559147/693899 (executing program) 2021/04/07 12:03:10 fetching corpus: 7050, signal 560162/695592 (executing program) 2021/04/07 12:03:10 fetching corpus: 7100, signal 561485/697520 (executing program) 2021/04/07 12:03:11 fetching corpus: 7150, signal 562343/699036 (executing program) 2021/04/07 12:03:11 fetching corpus: 7200, signal 563798/701045 (executing program) 2021/04/07 12:03:11 fetching corpus: 7250, signal 565746/703418 (executing program) 2021/04/07 12:03:11 fetching corpus: 7300, signal 567248/705518 (executing program) 2021/04/07 12:03:11 fetching corpus: 7350, signal 569375/708008 (executing program) 2021/04/07 12:03:11 fetching corpus: 7400, signal 570779/709971 (executing program) 2021/04/07 12:03:11 fetching corpus: 7450, signal 572284/711985 (executing program) 2021/04/07 12:03:11 fetching corpus: 7500, signal 573349/713665 (executing program) 2021/04/07 12:03:11 fetching corpus: 7550, signal 574573/715513 (executing program) 2021/04/07 12:03:11 fetching corpus: 7600, signal 576589/717894 (executing program) 2021/04/07 12:03:11 fetching corpus: 7650, signal 577882/719747 (executing program) 2021/04/07 12:03:12 fetching corpus: 7700, signal 578993/721411 (executing program) 2021/04/07 12:03:12 fetching corpus: 7750, signal 580775/723612 (executing program) 2021/04/07 12:03:12 fetching corpus: 7800, signal 582308/725621 (executing program) 2021/04/07 12:03:12 fetching corpus: 7850, signal 584497/728035 (executing program) 2021/04/07 12:03:12 fetching corpus: 7900, signal 585732/729825 (executing program) 2021/04/07 12:03:12 fetching corpus: 7950, signal 587121/731722 (executing program) 2021/04/07 12:03:12 fetching corpus: 8000, signal 587938/733191 (executing program) 2021/04/07 12:03:12 fetching corpus: 8050, signal 588966/734743 (executing program) 2021/04/07 12:03:12 fetching corpus: 8100, signal 590166/736473 (executing program) 2021/04/07 12:03:12 fetching corpus: 8150, signal 592082/738698 (executing program) 2021/04/07 12:03:13 fetching corpus: 8200, signal 593251/740422 (executing program) 2021/04/07 12:03:13 fetching corpus: 8250, signal 595204/742662 (executing program) 2021/04/07 12:03:13 fetching corpus: 8300, signal 596708/744606 (executing program) 2021/04/07 12:03:13 fetching corpus: 8350, signal 598183/746523 (executing program) 2021/04/07 12:03:13 fetching corpus: 8400, signal 598922/747907 (executing program) 2021/04/07 12:03:13 fetching corpus: 8450, signal 601191/750379 (executing program) 2021/04/07 12:03:13 fetching corpus: 8500, signal 603082/752506 (executing program) 2021/04/07 12:03:13 fetching corpus: 8550, signal 604204/754115 (executing program) 2021/04/07 12:03:13 fetching corpus: 8600, signal 605260/755669 (executing program) 2021/04/07 12:03:13 fetching corpus: 8650, signal 606672/757511 (executing program) 2021/04/07 12:03:14 fetching corpus: 8700, signal 607640/759027 (executing program) 2021/04/07 12:03:14 fetching corpus: 8750, signal 609133/760924 (executing program) 2021/04/07 12:03:14 fetching corpus: 8800, signal 610039/762419 (executing program) 2021/04/07 12:03:14 fetching corpus: 8850, signal 611650/764354 (executing program) 2021/04/07 12:03:14 fetching corpus: 8900, signal 612559/765802 (executing program) 2021/04/07 12:03:14 fetching corpus: 8950, signal 616032/768977 (executing program) 2021/04/07 12:03:14 fetching corpus: 9000, signal 617305/770727 (executing program) 2021/04/07 12:03:14 fetching corpus: 9050, signal 618575/772385 (executing program) 2021/04/07 12:03:14 fetching corpus: 9100, signal 619509/773853 (executing program) 2021/04/07 12:03:14 fetching corpus: 9150, signal 620653/775490 (executing program) 2021/04/07 12:03:14 fetching corpus: 9200, signal 621206/776763 (executing program) 2021/04/07 12:03:15 fetching corpus: 9250, signal 622228/778283 (executing program) 2021/04/07 12:03:15 fetching corpus: 9300, signal 623649/780049 (executing program) 2021/04/07 12:03:15 fetching corpus: 9350, signal 625325/782001 (executing program) 2021/04/07 12:03:15 fetching corpus: 9400, signal 626653/783711 (executing program) 2021/04/07 12:03:15 fetching corpus: 9450, signal 627320/784985 (executing program) 2021/04/07 12:03:15 fetching corpus: 9500, signal 628222/786415 (executing program) 2021/04/07 12:03:15 fetching corpus: 9550, signal 628766/787606 (executing program) 2021/04/07 12:03:15 fetching corpus: 9600, signal 629637/788971 (executing program) 2021/04/07 12:03:15 fetching corpus: 9650, signal 630232/790121 (executing program) 2021/04/07 12:03:15 fetching corpus: 9700, signal 630744/791312 (executing program) 2021/04/07 12:03:15 fetching corpus: 9750, signal 632572/793264 (executing program) 2021/04/07 12:03:16 fetching corpus: 9800, signal 633826/794904 (executing program) 2021/04/07 12:03:16 fetching corpus: 9850, signal 635197/796599 (executing program) 2021/04/07 12:03:16 fetching corpus: 9900, signal 636937/798514 (executing program) 2021/04/07 12:03:16 fetching corpus: 9950, signal 638247/800193 (executing program) 2021/04/07 12:03:16 fetching corpus: 10000, signal 639223/801605 (executing program) 2021/04/07 12:03:16 fetching corpus: 10050, signal 640421/803166 (executing program) 2021/04/07 12:03:16 fetching corpus: 10100, signal 641762/804765 (executing program) 2021/04/07 12:03:16 fetching corpus: 10150, signal 643608/806753 (executing program) 2021/04/07 12:03:16 fetching corpus: 10200, signal 644717/808208 (executing program) 2021/04/07 12:03:17 fetching corpus: 10250, signal 645716/809634 (executing program) 2021/04/07 12:03:17 fetching corpus: 10300, signal 646708/811038 (executing program) 2021/04/07 12:03:17 fetching corpus: 10350, signal 648112/812715 (executing program) 2021/04/07 12:03:17 fetching corpus: 10400, signal 650063/814672 (executing program) 2021/04/07 12:03:17 fetching corpus: 10450, signal 650559/815811 (executing program) 2021/04/07 12:03:17 fetching corpus: 10500, signal 651553/817202 (executing program) 2021/04/07 12:03:17 fetching corpus: 10550, signal 652436/818536 (executing program) 2021/04/07 12:03:17 fetching corpus: 10600, signal 653309/819848 (executing program) 2021/04/07 12:03:17 fetching corpus: 10650, signal 654716/821475 (executing program) 2021/04/07 12:03:17 fetching corpus: 10700, signal 655263/822617 (executing program) 2021/04/07 12:03:18 fetching corpus: 10750, signal 656591/824190 (executing program) 2021/04/07 12:03:18 fetching corpus: 10800, signal 657572/825560 (executing program) 2021/04/07 12:03:18 fetching corpus: 10850, signal 658103/826588 (executing program) 2021/04/07 12:03:18 fetching corpus: 10900, signal 659023/827891 (executing program) 2021/04/07 12:03:18 fetching corpus: 10950, signal 660024/829284 (executing program) 2021/04/07 12:03:18 fetching corpus: 11000, signal 660990/830587 (executing program) 2021/04/07 12:03:18 fetching corpus: 11050, signal 662215/832080 (executing program) 2021/04/07 12:03:18 fetching corpus: 11100, signal 663541/833592 (executing program) 2021/04/07 12:03:18 fetching corpus: 11150, signal 664342/834821 (executing program) 2021/04/07 12:03:18 fetching corpus: 11200, signal 665132/836022 (executing program) 2021/04/07 12:03:19 fetching corpus: 11250, signal 665959/837280 (executing program) 2021/04/07 12:03:19 fetching corpus: 11300, signal 666642/838446 (executing program) 2021/04/07 12:03:19 fetching corpus: 11350, signal 667742/839820 (executing program) 2021/04/07 12:03:19 fetching corpus: 11400, signal 668651/841090 (executing program) 2021/04/07 12:03:19 fetching corpus: 11450, signal 669608/842384 (executing program) 2021/04/07 12:03:19 fetching corpus: 11500, signal 670729/843746 (executing program) 2021/04/07 12:03:19 fetching corpus: 11550, signal 671532/844944 (executing program) 2021/04/07 12:03:19 fetching corpus: 11600, signal 672732/846381 (executing program) 2021/04/07 12:03:19 fetching corpus: 11650, signal 673752/847739 (executing program) 2021/04/07 12:03:20 fetching corpus: 11700, signal 674328/848757 (executing program) 2021/04/07 12:03:20 fetching corpus: 11750, signal 674998/849891 (executing program) 2021/04/07 12:03:20 fetching corpus: 11800, signal 675821/851052 (executing program) 2021/04/07 12:03:20 fetching corpus: 11850, signal 676561/852202 (executing program) 2021/04/07 12:03:20 fetching corpus: 11900, signal 677230/853320 (executing program) 2021/04/07 12:03:20 fetching corpus: 11950, signal 678041/854478 (executing program) 2021/04/07 12:03:20 fetching corpus: 12000, signal 678658/855534 (executing program) 2021/04/07 12:03:20 fetching corpus: 12050, signal 679539/856741 (executing program) 2021/04/07 12:03:20 fetching corpus: 12100, signal 679907/857638 (executing program) 2021/04/07 12:03:20 fetching corpus: 12150, signal 680760/858853 (executing program) 2021/04/07 12:03:21 fetching corpus: 12200, signal 681305/859874 (executing program) 2021/04/07 12:03:21 fetching corpus: 12250, signal 682000/860987 (executing program) 2021/04/07 12:03:21 fetching corpus: 12300, signal 682719/862081 (executing program) 2021/04/07 12:03:21 fetching corpus: 12350, signal 683854/863424 (executing program) 2021/04/07 12:03:21 fetching corpus: 12400, signal 684715/864612 (executing program) 2021/04/07 12:03:21 fetching corpus: 12450, signal 685414/865713 (executing program) 2021/04/07 12:03:21 fetching corpus: 12500, signal 686404/866960 (executing program) 2021/04/07 12:03:21 fetching corpus: 12550, signal 687233/868128 (executing program) 2021/04/07 12:03:21 fetching corpus: 12600, signal 688144/869312 (executing program) 2021/04/07 12:03:22 fetching corpus: 12650, signal 688945/870399 (executing program) 2021/04/07 12:03:22 fetching corpus: 12700, signal 690194/871749 (executing program) 2021/04/07 12:03:22 fetching corpus: 12750, signal 691056/872915 (executing program) 2021/04/07 12:03:22 fetching corpus: 12800, signal 691635/873895 (executing program) 2021/04/07 12:03:22 fetching corpus: 12850, signal 692230/874934 (executing program) 2021/04/07 12:03:22 fetching corpus: 12900, signal 693291/876176 (executing program) 2021/04/07 12:03:23 fetching corpus: 12950, signal 694110/877318 (executing program) 2021/04/07 12:03:23 fetching corpus: 13000, signal 694876/878418 (executing program) 2021/04/07 12:03:23 fetching corpus: 13050, signal 695878/879609 (executing program) 2021/04/07 12:03:23 fetching corpus: 13100, signal 696922/880791 (executing program) 2021/04/07 12:03:23 fetching corpus: 13150, signal 698155/882148 (executing program) 2021/04/07 12:03:23 fetching corpus: 13200, signal 699159/883400 (executing program) 2021/04/07 12:03:23 fetching corpus: 13250, signal 699728/884392 (executing program) 2021/04/07 12:03:23 fetching corpus: 13300, signal 700397/885394 (executing program) 2021/04/07 12:03:23 fetching corpus: 13350, signal 701182/886539 (executing program) 2021/04/07 12:03:23 fetching corpus: 13400, signal 701807/887560 (executing program) 2021/04/07 12:03:23 fetching corpus: 13450, signal 702739/888685 (executing program) 2021/04/07 12:03:24 fetching corpus: 13500, signal 703457/889724 (executing program) 2021/04/07 12:03:24 fetching corpus: 13550, signal 704042/890692 (executing program) 2021/04/07 12:03:24 fetching corpus: 13600, signal 704812/891702 (executing program) 2021/04/07 12:03:24 fetching corpus: 13650, signal 705201/892549 (executing program) 2021/04/07 12:03:24 fetching corpus: 13700, signal 706096/893699 (executing program) 2021/04/07 12:03:24 fetching corpus: 13750, signal 706439/894523 (executing program) 2021/04/07 12:03:24 fetching corpus: 13800, signal 707268/895616 (executing program) 2021/04/07 12:03:25 fetching corpus: 13850, signal 708309/896789 (executing program) 2021/04/07 12:03:25 fetching corpus: 13900, signal 709241/897868 (executing program) 2021/04/07 12:03:25 fetching corpus: 13950, signal 710285/899093 (executing program) 2021/04/07 12:03:25 fetching corpus: 14000, signal 711219/900243 (executing program) 2021/04/07 12:03:25 fetching corpus: 14050, signal 711752/901152 (executing program) 2021/04/07 12:03:25 fetching corpus: 14100, signal 712395/902150 (executing program) 2021/04/07 12:03:25 fetching corpus: 14150, signal 712984/903077 (executing program) 2021/04/07 12:03:25 fetching corpus: 14200, signal 713747/904129 (executing program) 2021/04/07 12:03:25 fetching corpus: 14250, signal 714256/905027 (executing program) 2021/04/07 12:03:26 fetching corpus: 14300, signal 715147/906073 (executing program) 2021/04/07 12:03:26 fetching corpus: 14350, signal 715985/907113 (executing program) 2021/04/07 12:03:26 fetching corpus: 14400, signal 716698/908102 (executing program) 2021/04/07 12:03:26 fetching corpus: 14450, signal 717469/909173 (executing program) 2021/04/07 12:03:26 fetching corpus: 14500, signal 717810/910014 (executing program) 2021/04/07 12:03:26 fetching corpus: 14550, signal 719218/911332 (executing program) 2021/04/07 12:03:26 fetching corpus: 14600, signal 719691/912215 (executing program) 2021/04/07 12:03:26 fetching corpus: 14650, signal 720672/913339 (executing program) 2021/04/07 12:03:26 fetching corpus: 14700, signal 721497/914405 (executing program) 2021/04/07 12:03:26 fetching corpus: 14750, signal 722065/915293 (executing program) 2021/04/07 12:03:27 fetching corpus: 14800, signal 724015/916848 (executing program) 2021/04/07 12:03:27 fetching corpus: 14850, signal 724595/917756 (executing program) 2021/04/07 12:03:27 fetching corpus: 14900, signal 725074/918609 (executing program) 2021/04/07 12:03:27 fetching corpus: 14950, signal 725914/919606 (executing program) 2021/04/07 12:03:27 fetching corpus: 15000, signal 727006/920693 (executing program) 2021/04/07 12:03:27 fetching corpus: 15050, signal 728502/921972 (executing program) 2021/04/07 12:03:27 fetching corpus: 15100, signal 730449/923421 (executing program) 2021/04/07 12:03:27 fetching corpus: 15150, signal 731356/924475 (executing program) 2021/04/07 12:03:28 fetching corpus: 15200, signal 732015/925421 (executing program) 2021/04/07 12:03:28 fetching corpus: 15250, signal 732724/926375 (executing program) 2021/04/07 12:03:28 fetching corpus: 15300, signal 733267/927211 (executing program) 2021/04/07 12:03:28 fetching corpus: 15350, signal 733978/928134 (executing program) 2021/04/07 12:03:28 fetching corpus: 15400, signal 734902/929180 (executing program) 2021/04/07 12:03:28 fetching corpus: 15450, signal 736379/930434 (executing program) 2021/04/07 12:03:28 fetching corpus: 15500, signal 737485/931539 (executing program) 2021/04/07 12:03:28 fetching corpus: 15550, signal 738239/932435 (executing program) 2021/04/07 12:03:28 fetching corpus: 15600, signal 739297/933530 (executing program) 2021/04/07 12:03:28 fetching corpus: 15650, signal 740180/934529 (executing program) 2021/04/07 12:03:29 fetching corpus: 15700, signal 740834/935451 (executing program) 2021/04/07 12:03:29 fetching corpus: 15750, signal 742153/936585 (executing program) 2021/04/07 12:03:29 fetching corpus: 15800, signal 742706/937458 (executing program) 2021/04/07 12:03:29 fetching corpus: 15850, signal 743174/938221 (executing program) 2021/04/07 12:03:29 fetching corpus: 15900, signal 743998/939185 (executing program) 2021/04/07 12:03:29 fetching corpus: 15950, signal 744533/939987 (executing program) 2021/04/07 12:03:29 fetching corpus: 16000, signal 746097/941244 (executing program) 2021/04/07 12:03:29 fetching corpus: 16050, signal 746988/942160 (executing program) 2021/04/07 12:03:29 fetching corpus: 16100, signal 748103/943187 (executing program) 2021/04/07 12:03:29 fetching corpus: 16150, signal 749746/944478 (executing program) 2021/04/07 12:03:30 fetching corpus: 16200, signal 750306/945311 (executing program) 2021/04/07 12:03:30 fetching corpus: 16250, signal 750817/946122 (executing program) 2021/04/07 12:03:30 fetching corpus: 16300, signal 751576/946989 (executing program) 2021/04/07 12:03:30 fetching corpus: 16350, signal 752480/947930 (executing program) 2021/04/07 12:03:30 fetching corpus: 16400, signal 753024/948734 (executing program) 2021/04/07 12:03:30 fetching corpus: 16450, signal 753567/949554 (executing program) 2021/04/07 12:03:30 fetching corpus: 16500, signal 754131/950341 (executing program) 2021/04/07 12:03:30 fetching corpus: 16550, signal 754752/951187 (executing program) 2021/04/07 12:03:30 fetching corpus: 16600, signal 756385/952434 (executing program) 2021/04/07 12:03:30 fetching corpus: 16650, signal 756852/953173 (executing program) 2021/04/07 12:03:31 fetching corpus: 16700, signal 757526/953982 (executing program) 2021/04/07 12:03:31 fetching corpus: 16750, signal 758216/954780 (executing program) 2021/04/07 12:03:31 fetching corpus: 16800, signal 758675/955542 (executing program) 2021/04/07 12:03:31 fetching corpus: 16850, signal 759102/956294 (executing program) 2021/04/07 12:03:31 fetching corpus: 16900, signal 759879/957139 (executing program) 2021/04/07 12:03:31 fetching corpus: 16950, signal 760216/957849 (executing program) 2021/04/07 12:03:31 fetching corpus: 17000, signal 760817/958688 (executing program) 2021/04/07 12:03:32 fetching corpus: 17050, signal 761355/959441 (executing program) 2021/04/07 12:03:32 fetching corpus: 17100, signal 761817/960193 (executing program) 2021/04/07 12:03:32 fetching corpus: 17150, signal 762156/960900 (executing program) 2021/04/07 12:03:32 fetching corpus: 17200, signal 762972/961768 (executing program) 2021/04/07 12:03:32 fetching corpus: 17250, signal 763675/962615 (executing program) 2021/04/07 12:03:32 fetching corpus: 17300, signal 764138/963381 (executing program) 2021/04/07 12:03:32 fetching corpus: 17350, signal 765106/964294 (executing program) 2021/04/07 12:03:32 fetching corpus: 17400, signal 765654/965008 (executing program) 2021/04/07 12:03:32 fetching corpus: 17450, signal 766707/965908 (executing program) 2021/04/07 12:03:32 fetching corpus: 17500, signal 767087/966608 (executing program) 2021/04/07 12:03:33 fetching corpus: 17550, signal 767819/967456 (executing program) 2021/04/07 12:03:33 fetching corpus: 17600, signal 768334/968194 (executing program) 2021/04/07 12:03:33 fetching corpus: 17650, signal 769115/969034 (executing program) 2021/04/07 12:03:33 fetching corpus: 17700, signal 769953/969868 (executing program) 2021/04/07 12:03:33 fetching corpus: 17750, signal 770719/970691 (executing program) 2021/04/07 12:03:33 fetching corpus: 17800, signal 771725/971574 (executing program) 2021/04/07 12:03:33 fetching corpus: 17850, signal 772396/972367 (executing program) 2021/04/07 12:03:33 fetching corpus: 17900, signal 772867/973104 (executing program) 2021/04/07 12:03:33 fetching corpus: 17950, signal 773658/973885 (executing program) 2021/04/07 12:03:33 fetching corpus: 18000, signal 774185/974615 (executing program) 2021/04/07 12:03:34 fetching corpus: 18050, signal 774926/975388 (executing program) 2021/04/07 12:03:34 fetching corpus: 18100, signal 775566/976177 (executing program) 2021/04/07 12:03:34 fetching corpus: 18150, signal 776040/976920 (executing program) 2021/04/07 12:03:34 fetching corpus: 18200, signal 776437/977554 (executing program) 2021/04/07 12:03:34 fetching corpus: 18250, signal 777784/978554 (executing program) 2021/04/07 12:03:34 fetching corpus: 18300, signal 778606/979316 (executing program) 2021/04/07 12:03:34 fetching corpus: 18350, signal 779396/980099 (executing program) 2021/04/07 12:03:34 fetching corpus: 18400, signal 780046/980868 (executing program) 2021/04/07 12:03:34 fetching corpus: 18450, signal 780737/981594 (executing program) 2021/04/07 12:03:35 fetching corpus: 18500, signal 781258/982342 (executing program) 2021/04/07 12:03:35 fetching corpus: 18550, signal 781818/983048 (executing program) 2021/04/07 12:03:35 fetching corpus: 18600, signal 782111/983653 (executing program) 2021/04/07 12:03:35 fetching corpus: 18650, signal 782457/984321 (executing program) 2021/04/07 12:03:35 fetching corpus: 18700, signal 782984/985021 (executing program) 2021/04/07 12:03:35 fetching corpus: 18750, signal 783888/985835 (executing program) 2021/04/07 12:03:35 fetching corpus: 18800, signal 784344/986465 (executing program) 2021/04/07 12:03:35 fetching corpus: 18850, signal 784784/987124 (executing program) 2021/04/07 12:03:35 fetching corpus: 18900, signal 785292/987776 (executing program) 2021/04/07 12:03:35 fetching corpus: 18950, signal 786038/988549 (executing program) 2021/04/07 12:03:35 fetching corpus: 19000, signal 787177/989437 (executing program) 2021/04/07 12:03:35 fetching corpus: 19050, signal 787754/990162 (executing program) 2021/04/07 12:03:36 fetching corpus: 19100, signal 788583/990941 (executing program) 2021/04/07 12:03:36 fetching corpus: 19150, signal 789084/991602 (executing program) 2021/04/07 12:03:36 fetching corpus: 19200, signal 790055/992419 (executing program) 2021/04/07 12:03:36 fetching corpus: 19250, signal 790517/993069 (executing program) 2021/04/07 12:03:36 fetching corpus: 19300, signal 791021/993772 (executing program) 2021/04/07 12:03:36 fetching corpus: 19350, signal 791753/994490 (executing program) 2021/04/07 12:03:36 fetching corpus: 19400, signal 792273/995158 (executing program) 2021/04/07 12:03:36 fetching corpus: 19450, signal 792903/995862 (executing program) 2021/04/07 12:03:36 fetching corpus: 19500, signal 793780/996637 (executing program) 2021/04/07 12:03:36 fetching corpus: 19550, signal 794112/997250 (executing program) 2021/04/07 12:03:37 fetching corpus: 19600, signal 794630/997913 (executing program) 2021/04/07 12:03:37 fetching corpus: 19650, signal 795090/998571 (executing program) 2021/04/07 12:03:37 fetching corpus: 19700, signal 796085/999352 (executing program) 2021/04/07 12:03:37 fetching corpus: 19750, signal 796836/1000072 (executing program) 2021/04/07 12:03:41 fetching corpus: 19800, signal 797978/1000864 (executing program) 2021/04/07 12:03:41 fetching corpus: 19850, signal 798329/1001473 (executing program) 2021/04/07 12:03:41 fetching corpus: 19900, signal 799165/1002154 (executing program) 2021/04/07 12:03:41 fetching corpus: 19950, signal 800071/1002916 (executing program) 2021/04/07 12:03:41 fetching corpus: 20000, signal 800727/1003576 (executing program) 2021/04/07 12:03:41 fetching corpus: 20050, signal 801084/1004189 (executing program) 2021/04/07 12:03:41 fetching corpus: 20100, signal 801705/1004857 (executing program) 2021/04/07 12:03:41 fetching corpus: 20150, signal 803166/1005708 (executing program) 2021/04/07 12:03:42 fetching corpus: 20200, signal 803702/1006337 (executing program) syzkaller login: [ 132.578970][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.585627][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/07 12:03:42 fetching corpus: 20250, signal 804470/1007053 (executing program) 2021/04/07 12:03:42 fetching corpus: 20300, signal 805010/1007705 (executing program) 2021/04/07 12:03:42 fetching corpus: 20350, signal 805659/1008375 (executing program) 2021/04/07 12:03:42 fetching corpus: 20400, signal 806208/1009017 (executing program) 2021/04/07 12:03:42 fetching corpus: 20450, signal 806829/1009673 (executing program) 2021/04/07 12:03:42 fetching corpus: 20500, signal 807222/1010272 (executing program) 2021/04/07 12:03:42 fetching corpus: 20550, signal 808144/1010985 (executing program) 2021/04/07 12:03:42 fetching corpus: 20600, signal 808669/1011637 (executing program) 2021/04/07 12:03:42 fetching corpus: 20650, signal 809633/1012358 (executing program) 2021/04/07 12:03:43 fetching corpus: 20700, signal 810277/1012966 (executing program) 2021/04/07 12:03:43 fetching corpus: 20750, signal 810836/1013584 (executing program) 2021/04/07 12:03:43 fetching corpus: 20800, signal 811242/1014202 (executing program) 2021/04/07 12:03:43 fetching corpus: 20850, signal 811588/1014760 (executing program) 2021/04/07 12:03:43 fetching corpus: 20900, signal 812020/1015347 (executing program) 2021/04/07 12:03:43 fetching corpus: 20950, signal 812351/1015899 (executing program) 2021/04/07 12:03:43 fetching corpus: 21000, signal 812952/1016519 (executing program) 2021/04/07 12:03:43 fetching corpus: 21050, signal 813959/1017218 (executing program) 2021/04/07 12:03:44 fetching corpus: 21100, signal 814736/1017849 (executing program) 2021/04/07 12:03:44 fetching corpus: 21150, signal 815306/1018422 (executing program) 2021/04/07 12:03:44 fetching corpus: 21200, signal 815812/1019025 (executing program) 2021/04/07 12:03:44 fetching corpus: 21250, signal 816857/1019737 (executing program) 2021/04/07 12:03:44 fetching corpus: 21300, signal 817871/1020426 (executing program) 2021/04/07 12:03:44 fetching corpus: 21350, signal 818286/1020992 (executing program) 2021/04/07 12:03:44 fetching corpus: 21400, signal 819178/1021607 (executing program) 2021/04/07 12:03:44 fetching corpus: 21450, signal 819636/1022181 (executing program) 2021/04/07 12:03:44 fetching corpus: 21500, signal 820016/1022730 (executing program) 2021/04/07 12:03:44 fetching corpus: 21550, signal 820615/1023323 (executing program) 2021/04/07 12:03:45 fetching corpus: 21600, signal 821660/1023995 (executing program) 2021/04/07 12:03:45 fetching corpus: 21650, signal 822202/1024578 (executing program) 2021/04/07 12:03:45 fetching corpus: 21700, signal 822913/1025233 (executing program) 2021/04/07 12:03:45 fetching corpus: 21750, signal 823170/1025728 (executing program) 2021/04/07 12:03:45 fetching corpus: 21800, signal 823478/1026239 (executing program) 2021/04/07 12:03:45 fetching corpus: 21850, signal 823895/1026757 (executing program) 2021/04/07 12:03:45 fetching corpus: 21900, signal 824599/1027345 (executing program) 2021/04/07 12:03:45 fetching corpus: 21950, signal 825996/1028087 (executing program) 2021/04/07 12:03:45 fetching corpus: 22000, signal 826540/1028655 (executing program) 2021/04/07 12:03:45 fetching corpus: 22050, signal 826896/1029183 (executing program) 2021/04/07 12:03:45 fetching corpus: 22100, signal 827829/1029799 (executing program) 2021/04/07 12:03:46 fetching corpus: 22150, signal 829738/1030589 (executing program) 2021/04/07 12:03:46 fetching corpus: 22200, signal 830751/1031204 (executing program) 2021/04/07 12:03:46 fetching corpus: 22250, signal 831107/1031732 (executing program) 2021/04/07 12:03:46 fetching corpus: 22300, signal 831730/1032298 (executing program) 2021/04/07 12:03:46 fetching corpus: 22350, signal 832038/1032784 (executing program) 2021/04/07 12:03:46 fetching corpus: 22400, signal 832437/1033323 (executing program) 2021/04/07 12:03:46 fetching corpus: 22450, signal 833024/1033859 (executing program) 2021/04/07 12:03:46 fetching corpus: 22500, signal 833400/1034336 (executing program) 2021/04/07 12:03:46 fetching corpus: 22550, signal 835340/1035080 (executing program) 2021/04/07 12:03:47 fetching corpus: 22600, signal 835719/1035565 (executing program) 2021/04/07 12:03:47 fetching corpus: 22650, signal 836536/1036130 (executing program) 2021/04/07 12:03:47 fetching corpus: 22700, signal 837037/1036659 (executing program) 2021/04/07 12:03:47 fetching corpus: 22750, signal 837667/1037180 (executing program) 2021/04/07 12:03:47 fetching corpus: 22800, signal 838656/1037744 (executing program) 2021/04/07 12:03:47 fetching corpus: 22850, signal 839190/1038271 (executing program) 2021/04/07 12:03:47 fetching corpus: 22900, signal 839815/1038821 (executing program) 2021/04/07 12:03:47 fetching corpus: 22950, signal 840620/1039394 (executing program) 2021/04/07 12:03:47 fetching corpus: 23000, signal 841205/1039885 (executing program) 2021/04/07 12:03:47 fetching corpus: 23050, signal 841830/1040401 (executing program) 2021/04/07 12:03:47 fetching corpus: 23100, signal 842726/1040952 (executing program) 2021/04/07 12:03:48 fetching corpus: 23150, signal 843448/1041487 (executing program) 2021/04/07 12:03:48 fetching corpus: 23200, signal 843975/1042005 (executing program) 2021/04/07 12:03:48 fetching corpus: 23250, signal 844395/1042507 (executing program) 2021/04/07 12:03:48 fetching corpus: 23300, signal 844887/1043022 (executing program) 2021/04/07 12:03:48 fetching corpus: 23350, signal 845453/1043522 (executing program) 2021/04/07 12:03:48 fetching corpus: 23400, signal 846087/1044038 (executing program) 2021/04/07 12:03:48 fetching corpus: 23450, signal 846726/1044503 (executing program) 2021/04/07 12:03:48 fetching corpus: 23500, signal 847373/1044987 (executing program) 2021/04/07 12:03:48 fetching corpus: 23550, signal 847796/1045451 (executing program) 2021/04/07 12:03:49 fetching corpus: 23600, signal 848026/1045890 (executing program) 2021/04/07 12:03:49 fetching corpus: 23650, signal 848747/1046416 (executing program) 2021/04/07 12:03:49 fetching corpus: 23700, signal 849041/1046848 (executing program) 2021/04/07 12:03:49 fetching corpus: 23750, signal 849578/1047313 (executing program) 2021/04/07 12:03:49 fetching corpus: 23800, signal 849986/1047796 (executing program) 2021/04/07 12:03:49 fetching corpus: 23850, signal 850644/1048316 (executing program) 2021/04/07 12:03:49 fetching corpus: 23900, signal 851085/1048798 (executing program) 2021/04/07 12:03:49 fetching corpus: 23950, signal 851447/1049242 (executing program) 2021/04/07 12:03:49 fetching corpus: 24000, signal 852032/1049715 (executing program) 2021/04/07 12:03:49 fetching corpus: 24050, signal 852464/1050193 (executing program) 2021/04/07 12:03:49 fetching corpus: 24100, signal 853230/1050690 (executing program) 2021/04/07 12:03:49 fetching corpus: 24150, signal 853950/1051168 (executing program) 2021/04/07 12:03:50 fetching corpus: 24200, signal 854404/1051651 (executing program) 2021/04/07 12:03:50 fetching corpus: 24250, signal 854877/1052121 (executing program) 2021/04/07 12:03:50 fetching corpus: 24300, signal 855371/1052598 (executing program) 2021/04/07 12:03:50 fetching corpus: 24350, signal 856131/1053053 (executing program) 2021/04/07 12:03:50 fetching corpus: 24400, signal 856694/1053477 (executing program) 2021/04/07 12:03:50 fetching corpus: 24450, signal 857290/1053942 (executing program) 2021/04/07 12:03:50 fetching corpus: 24500, signal 857926/1054394 (executing program) 2021/04/07 12:03:50 fetching corpus: 24550, signal 858503/1054866 (executing program) 2021/04/07 12:03:50 fetching corpus: 24600, signal 858974/1055319 (executing program) 2021/04/07 12:03:50 fetching corpus: 24650, signal 859291/1055775 (executing program) 2021/04/07 12:03:51 fetching corpus: 24700, signal 859758/1056249 (executing program) 2021/04/07 12:03:51 fetching corpus: 24750, signal 860110/1056687 (executing program) 2021/04/07 12:03:51 fetching corpus: 24800, signal 860816/1057161 (executing program) 2021/04/07 12:03:51 fetching corpus: 24850, signal 861421/1057613 (executing program) 2021/04/07 12:03:51 fetching corpus: 24900, signal 862031/1058052 (executing program) 2021/04/07 12:03:51 fetching corpus: 24950, signal 862412/1058456 (executing program) 2021/04/07 12:03:51 fetching corpus: 25000, signal 863057/1058895 (executing program) 2021/04/07 12:03:51 fetching corpus: 25050, signal 863363/1059310 (executing program) 2021/04/07 12:03:52 fetching corpus: 25100, signal 863887/1059704 (executing program) 2021/04/07 12:03:52 fetching corpus: 25150, signal 864628/1060140 (executing program) 2021/04/07 12:03:52 fetching corpus: 25200, signal 865367/1060588 (executing program) 2021/04/07 12:03:52 fetching corpus: 25250, signal 865709/1060994 (executing program) 2021/04/07 12:03:52 fetching corpus: 25300, signal 866289/1061424 (executing program) 2021/04/07 12:03:52 fetching corpus: 25350, signal 866779/1061840 (executing program) 2021/04/07 12:03:52 fetching corpus: 25400, signal 867174/1062246 (executing program) 2021/04/07 12:03:52 fetching corpus: 25450, signal 867660/1062634 (executing program) 2021/04/07 12:03:52 fetching corpus: 25500, signal 867967/1063024 (executing program) 2021/04/07 12:03:52 fetching corpus: 25550, signal 868264/1063404 (executing program) 2021/04/07 12:03:52 fetching corpus: 25600, signal 868687/1063827 (executing program) 2021/04/07 12:03:53 fetching corpus: 25650, signal 869337/1064241 (executing program) 2021/04/07 12:03:53 fetching corpus: 25700, signal 869687/1064645 (executing program) 2021/04/07 12:03:53 fetching corpus: 25750, signal 870060/1065051 (executing program) 2021/04/07 12:03:53 fetching corpus: 25800, signal 870593/1065463 (executing program) 2021/04/07 12:03:53 fetching corpus: 25850, signal 871117/1065862 (executing program) 2021/04/07 12:03:53 fetching corpus: 25900, signal 871497/1066261 (executing program) 2021/04/07 12:03:53 fetching corpus: 25950, signal 871949/1066658 (executing program) 2021/04/07 12:03:53 fetching corpus: 26000, signal 872337/1067042 (executing program) 2021/04/07 12:03:53 fetching corpus: 26050, signal 872638/1067418 (executing program) 2021/04/07 12:03:53 fetching corpus: 26100, signal 872964/1067821 (executing program) 2021/04/07 12:03:53 fetching corpus: 26150, signal 874027/1068186 (executing program) 2021/04/07 12:03:54 fetching corpus: 26200, signal 874677/1068532 (executing program) 2021/04/07 12:03:54 fetching corpus: 26250, signal 875379/1068917 (executing program) 2021/04/07 12:03:54 fetching corpus: 26300, signal 875976/1069283 (executing program) 2021/04/07 12:03:54 fetching corpus: 26350, signal 876449/1069688 (executing program) 2021/04/07 12:03:54 fetching corpus: 26400, signal 876875/1070071 (executing program) 2021/04/07 12:03:54 fetching corpus: 26450, signal 877452/1070446 (executing program) 2021/04/07 12:03:54 fetching corpus: 26500, signal 878054/1070832 (executing program) 2021/04/07 12:03:54 fetching corpus: 26550, signal 878536/1071211 (executing program) 2021/04/07 12:03:54 fetching corpus: 26600, signal 878902/1071595 (executing program) 2021/04/07 12:03:54 fetching corpus: 26650, signal 879265/1071962 (executing program) 2021/04/07 12:03:55 fetching corpus: 26700, signal 879940/1072345 (executing program) 2021/04/07 12:03:55 fetching corpus: 26750, signal 880168/1072671 (executing program) 2021/04/07 12:03:55 fetching corpus: 26800, signal 880571/1072793 (executing program) 2021/04/07 12:03:55 fetching corpus: 26850, signal 881020/1072793 (executing program) 2021/04/07 12:03:55 fetching corpus: 26900, signal 881763/1072793 (executing program) 2021/04/07 12:03:55 fetching corpus: 26950, signal 882028/1072793 (executing program) 2021/04/07 12:03:56 fetching corpus: 27000, signal 882374/1072793 (executing program) 2021/04/07 12:03:56 fetching corpus: 27050, signal 882718/1072793 (executing program) 2021/04/07 12:03:56 fetching corpus: 27099, signal 883638/1072793 (executing program) 2021/04/07 12:03:56 fetching corpus: 27149, signal 884019/1072793 (executing program) 2021/04/07 12:03:56 fetching corpus: 27199, signal 884295/1072793 (executing program) 2021/04/07 12:03:56 fetching corpus: 27249, signal 884693/1072793 (executing program) 2021/04/07 12:03:56 fetching corpus: 27299, signal 885084/1072793 (executing program) 2021/04/07 12:03:56 fetching corpus: 27349, signal 885672/1072793 (executing program) 2021/04/07 12:03:56 fetching corpus: 27399, signal 886496/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27449, signal 886732/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27499, signal 887179/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27549, signal 887636/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27599, signal 888185/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27649, signal 889130/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27699, signal 889553/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27749, signal 890080/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27799, signal 890456/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27849, signal 890827/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27899, signal 891425/1072793 (executing program) 2021/04/07 12:03:57 fetching corpus: 27949, signal 891987/1072793 (executing program) 2021/04/07 12:03:58 fetching corpus: 27999, signal 892363/1072793 (executing program) 2021/04/07 12:03:58 fetching corpus: 28049, signal 893075/1072793 (executing program) 2021/04/07 12:03:58 fetching corpus: 28099, signal 893655/1072793 (executing program) 2021/04/07 12:03:58 fetching corpus: 28149, signal 894379/1072793 (executing program) 2021/04/07 12:03:58 fetching corpus: 28199, signal 894964/1072793 (executing program) 2021/04/07 12:03:58 fetching corpus: 28249, signal 895411/1072794 (executing program) 2021/04/07 12:03:58 fetching corpus: 28299, signal 895832/1072794 (executing program) 2021/04/07 12:03:58 fetching corpus: 28349, signal 896317/1072794 (executing program) 2021/04/07 12:03:59 fetching corpus: 28399, signal 896751/1072794 (executing program) 2021/04/07 12:03:59 fetching corpus: 28449, signal 897270/1072794 (executing program) 2021/04/07 12:03:59 fetching corpus: 28499, signal 897961/1072794 (executing program) 2021/04/07 12:03:59 fetching corpus: 28549, signal 898355/1072794 (executing program) 2021/04/07 12:03:59 fetching corpus: 28599, signal 898632/1072794 (executing program) 2021/04/07 12:03:59 fetching corpus: 28649, signal 898843/1072794 (executing program) 2021/04/07 12:03:59 fetching corpus: 28699, signal 899420/1072794 (executing program) 2021/04/07 12:03:59 fetching corpus: 28749, signal 901300/1072794 (executing program) 2021/04/07 12:03:59 fetching corpus: 28799, signal 901745/1072794 (executing program) 2021/04/07 12:03:59 fetching corpus: 28849, signal 902087/1072794 (executing program) 2021/04/07 12:04:00 fetching corpus: 28899, signal 902692/1072794 (executing program) 2021/04/07 12:04:00 fetching corpus: 28949, signal 903146/1072794 (executing program) 2021/04/07 12:04:00 fetching corpus: 28999, signal 903450/1072794 (executing program) 2021/04/07 12:04:00 fetching corpus: 29049, signal 903873/1072794 (executing program) 2021/04/07 12:04:00 fetching corpus: 29099, signal 904530/1072795 (executing program) 2021/04/07 12:04:00 fetching corpus: 29149, signal 904843/1072795 (executing program) 2021/04/07 12:04:00 fetching corpus: 29199, signal 905168/1072795 (executing program) 2021/04/07 12:04:00 fetching corpus: 29249, signal 905958/1072795 (executing program) 2021/04/07 12:04:00 fetching corpus: 29299, signal 906586/1072795 (executing program) 2021/04/07 12:04:00 fetching corpus: 29349, signal 906896/1072795 (executing program) 2021/04/07 12:04:01 fetching corpus: 29399, signal 907436/1072795 (executing program) 2021/04/07 12:04:01 fetching corpus: 29449, signal 907896/1072795 (executing program) 2021/04/07 12:04:01 fetching corpus: 29499, signal 908946/1072795 (executing program) 2021/04/07 12:04:01 fetching corpus: 29549, signal 909243/1072795 (executing program) 2021/04/07 12:04:01 fetching corpus: 29599, signal 909504/1072795 (executing program) 2021/04/07 12:04:01 fetching corpus: 29649, signal 910028/1072795 (executing program) 2021/04/07 12:04:01 fetching corpus: 29699, signal 910738/1072795 (executing program) 2021/04/07 12:04:01 fetching corpus: 29749, signal 911123/1072795 (executing program) 2021/04/07 12:04:01 fetching corpus: 29799, signal 911497/1072795 (executing program) 2021/04/07 12:04:01 fetching corpus: 29849, signal 911859/1072795 (executing program) 2021/04/07 12:04:02 fetching corpus: 29899, signal 912429/1072795 (executing program) 2021/04/07 12:04:02 fetching corpus: 29949, signal 912818/1072795 (executing program) 2021/04/07 12:04:02 fetching corpus: 29999, signal 913298/1072795 (executing program) 2021/04/07 12:04:02 fetching corpus: 30049, signal 913555/1072795 (executing program) 2021/04/07 12:04:02 fetching corpus: 30099, signal 913769/1072795 (executing program) 2021/04/07 12:04:02 fetching corpus: 30148, signal 914630/1072795 (executing program) 2021/04/07 12:04:02 fetching corpus: 30198, signal 915061/1072795 (executing program) 2021/04/07 12:04:02 fetching corpus: 30248, signal 915350/1072795 (executing program) 2021/04/07 12:04:03 fetching corpus: 30298, signal 915640/1072795 (executing program) 2021/04/07 12:04:03 fetching corpus: 30348, signal 915944/1072795 (executing program) 2021/04/07 12:04:03 fetching corpus: 30398, signal 916374/1072795 (executing program) 2021/04/07 12:04:03 fetching corpus: 30448, signal 916898/1072795 (executing program) 2021/04/07 12:04:03 fetching corpus: 30498, signal 917098/1072795 (executing program) 2021/04/07 12:04:03 fetching corpus: 30548, signal 917525/1072795 (executing program) 2021/04/07 12:04:03 fetching corpus: 30598, signal 917816/1072795 (executing program) 2021/04/07 12:04:03 fetching corpus: 30648, signal 918300/1072795 (executing program) 2021/04/07 12:04:03 fetching corpus: 30698, signal 918883/1072795 (executing program) 2021/04/07 12:04:03 fetching corpus: 30748, signal 919471/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 30798, signal 919908/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 30848, signal 920240/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 30898, signal 921756/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 30948, signal 922381/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 30998, signal 922656/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 31048, signal 922930/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 31098, signal 923193/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 31148, signal 923530/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 31198, signal 923921/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 31248, signal 924237/1072795 (executing program) 2021/04/07 12:04:04 fetching corpus: 31298, signal 924638/1072795 (executing program) 2021/04/07 12:04:05 fetching corpus: 31348, signal 924935/1072795 (executing program) 2021/04/07 12:04:05 fetching corpus: 31398, signal 925249/1072795 (executing program) 2021/04/07 12:04:05 fetching corpus: 31448, signal 925621/1072795 (executing program) 2021/04/07 12:04:05 fetching corpus: 31498, signal 926068/1072795 (executing program) 2021/04/07 12:04:05 fetching corpus: 31548, signal 926512/1072795 (executing program) 2021/04/07 12:04:05 fetching corpus: 31598, signal 927136/1072795 (executing program) 2021/04/07 12:04:05 fetching corpus: 31648, signal 927496/1072795 (executing program) 2021/04/07 12:04:05 fetching corpus: 31648, signal 927496/1072795 (executing program) 2021/04/07 12:04:07 starting 6 fuzzer processes 12:04:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfc) [ 158.334882][ T37] audit: type=1400 audit(1617797047.735:8): avc: denied { execmem } for pid=8401 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:04:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507e66262d39c75ebf4e43bc0609b199b6d9ddc1cfb4ffffff7f000000005d75a9a833d8151378f5ed90e0ebcdac5f7a860c00269c781f6428457253e89a5e5b403b636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a34990c09000000000000074c27f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac08002ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da3cb20c7f5b82b80e3b57239f0127473e6ba922aff649609d40b47ec349ccba3ce8d530ffff1ba6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da91b64987f30929bfb78a0c0dea5362b686448ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe58f5c8aa3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d273650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6b2dd7856918ad44892b496a43afefbdd832606066ac180cfce84b59de3cbd54ba3a56935aa727c4e87ae91b7dfaa536591672f37d1fbc4e666a403e3bc42fec9afe050f1ff0089ad2524ea813cf7042c5cf3da0079be9b449b4cf171b263dfa6f215a871f65a411aa05a42f604cfabb349257fa66e2bbf598b989d4f5443aec85eb21ce869c3fdbdf0772fd2e67b1b71fa4fe0b496df8939ea1c72ed87b5ef1ecfb6d464b53a00000000d2b075ffa7f35094df77805507299b3dff92feeaf4697aa82018716b619905cc5896a072982e568b1788d736623fc7ddc7049e020000000000000051018f5e9c519a6502a00f88411630a45d3459154dd9eae3b41cabeae6b3c0e51f25ef7ffd467828f28f967f13285c2e7874fe3433f05f7ef358fb62f079a79399cc8854350992c8744cc523a0d101263e64ab12f92d253c4556b0008efa82cba0981b7c6c89e17032ca8736d471d26d3e00"/930], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0x14000007, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:04:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5450, 0x0) 12:04:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0x85b35f7921e1632d, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r0) 12:04:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)={0x3c8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x225, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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", @generic="b5c5c781f1f0b48660bc806570ba4f50d49347e684e41e11894e98bbba27bfd3aa4d6e30871adc67de1770973de91a7d1984ea2043491d6fe0d11535a99572d1ccb0baee9d4ce58c3429e1b72458e9776a3f92bac83faf26096ec4c1593a8e5bbe044b7580312dddfcc03a4a4cee8bbf4804bc6e0d1618ce3d249dd785e474ced7d8ceab2385822564134b6c6d6a9e90446d33f6d316ec1da6a5892f5018cfd9688fd4f4fde7fd194d4b7dcfbcf0e1f1a929827746e37f5171f8b39f7e7b43c5608b7279798e036d", @generic="3a033f8be5ee3001e61cb8a3ce8657a11338616303e694fb898380bb1dcb06cd5b73ea351cab363283820058db03b25d8ab3bd91f88890747932cb691953fc997377b41cc7e2b5e4d79ec5", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4}]}, @nested={0x18d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="87cc569b3d2ff6ee0bf259fac2a3d5043c01debe01345ede5ca3fa90f147fabc3563ed0d00e5fb28939063aba742d49c06880cc23f2eb0a5d99444282917043b5c09f0483b7f30bd39e37dd2e6a18fba95fe5a7be7ff46e113664ee01eb0c5889bc815d743a82b4c0d5ca3a7c8929b7f9d", @typed={0x4}, @generic="bcc580af2b7e9af20bd0263d4cbf50fbc31329e804c75ed3c39e392b8d67ed4d80c9530ca5683303d1ff9f7b5950287b4ca8c01518538b60079a01f740d2a498b0bbdef80b8a2c0beca5588b633ee15f280538ffa15b11d469c640c2573d57276f6534fa79d3759930656cb6c4c94bdde61486aa78cf80b1bd584c41a742c89555984c6be961057fda17a10ee733021c47668648db7478db28bf25804afb2ee205741405386d62bef7b5aad3afd29a350fdce0b7e84c2212826656cec7bbe9499c756732ced283e71b4fb1dd3a1e26373f6a0786d208922ea54b28a314734a2424e4b8984bc2aff6899434be4d98fda8", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x3c8}, {&(0x7f0000001b80)={0xae8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x4}, @nested={0x89, 0x0, 0x0, 0x1, [@generic="25c7557f4ec0d1e19a91e5b3e0ee16578c476f501366534f4b05679bf305e3f1e0385d989ee557f505cfe72c9cba36a30c167d0ef53365d704cb5ba70e677e9b3d97", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="54df2ef759b97cd32b2ffa590ed191cc61548d33fe8b6532206140ca333144", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0x425, 0x0, 0x0, 0x1, [@generic="65befb9c8914946d45a2ddd0e8ac63817316d22c97f5a902872754862b4b35abfce64148abdae6469eb606c665a54338e5576f7a13471e4ccf4f5b4fc0b7027a2d8a898afdc459666b5b77152fc5fd24e770ae3e9bace05fd3fdacc43313b22f980308333b60285cf4ccb9f3e01579eb30dcfd5f32272e825315e46c141eef89f67588ffe0790866a05c7cd08f42701123efc3e9c3614634d1d4ad", @typed={0x25, 0x0, 0x0, 0x0, @binary="0ee6bb77ba2a1819b468c655701614a5a0e628828c54e392e2c0f7561584615aab"}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="11831c6dd6aef35e97a79e2013d62ee49b26471337723b363ac0406ebcbdfe82d6e72668c6dd1b5edcd5589f38215696b21c", @generic="aaaad4d95d536bf37f7ce56d34b244c687e9a6ca45bf2e0adad675608edded339058cbf5d72dd9d84409c20049261680a47ae14820587988b3437d48abe7eb3acef5bf5c0cf8b941f9c04eb56972a013a954bb17d7c8ca13ab4d61533cad458eb88ab40ec18c2dbfdaa908ce577bfbaa58674bf66a9ad98918e255da04dfbe7d47854ef0e6912135d428ee836b265a22b242ebbef07f79d8d97d251b4ea4abace2309f06e3a5cf9897872e3bff7d41bb", @generic="4b2e9bc59733c905cac012647fdc98e3c17a12b74cd01f23da35bbd97497be86c396f6fca43da73bec4cc44e8356f963cf035bfb4ad79b2e192ea1ecfd811a8ea750fe5eb435b999757f803b429eada7110b0c953768bfa911c73ea6e545f75d694a72fea422670ea515c4353d61eca7a166ced4c3771f795231768a51b4036e9e226e2383dbcc30168674724c2ba0612290cc3260cf51f9840f108d2e73b44d2fd61f40d88ec80faa042a2aa28dd7df44a2d48c237a16a8d9696b7242b39ffa634c5d390e1eaea6b5938b8fadd9f06a542aa5fa02e50cae0fcee5f4376977614c5018b94fb7283ed3f07f4449aba9b8", @generic="f8813e79daa2ecdde61bbd052062efa60715cd695bdb8ed82f914dad067c26d219e7a51a857d84eb2b7d34445e393290275dedb648a5668a9e6b5658b5ddd91a57564ffd3d0dd83bbfb36da5985e74e5d7495437729b8566f7f5a219bd27558ca1d347ffb483034c8f698f800210dc8bc477fbde758b86e0fa71a932b6c8f95dc7ea33547891c2829ae430bf844f3f87e2aaf15bbb9f9a44aefc8ceb3d2ede902be0815da3183dee3b4f678a7d367a2f0454b6660316de26c138d9478daa824213c0547336445d48f0b18c33a12504d1", @typed={0x9d, 0x0, 0x0, 0x0, @binary="7e95d29026367d17e0aeefdba90b3328ba388baca32ead45635559f7b920c32d28d46d450a5ab21006dda8469093ed9e67c08f3c88e4a3cea0cd174f316c9fa67113e2ef1d65e2bed538b357898288f998a37016ff5b32cafbf48a5c42687202823545ca53c6fb86db39b3cbc1ac51ae4217a65c53f230d375188bb183e7a2e40cab7c04437e6fd082727218c72115c59364ecc31b23d59d4d"}]}, @typed={0x7, 0x0, 0x0, 0x0, @str='[0\x00'}, @nested={0xe9, 0x0, 0x0, 0x1, [@generic="948f87ab3bd1b9461f74e94087412f171b928d2c3c4561991bd322997931d9fd0e9b884310676d135f77cb54850b062f37b0d71d80e6352763194b099286529d34d508f4d99456877342a8ae42a85405081db741b4a9114948f735644df637d389ddc957de04feff3ee7656a84e793777a58aa8d85e2e87b1fb0e1d2703220c47eac6364c9ac5fba777a3783c1731f3ea1d4603f282b8490658bcb3ee6365b7864eccd161101413f780ac270517ad1ea64cf855e84a37e24c4ae2933100a58fa66b6d57755d531aaae170568979fa5a8046f9a220c594bd82b5e014a48", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x519, 0x0, 0x0, 0x1, [@generic="31af328e23c40e9ed473658775a543653f5566744a195e16b1ef987145bf47a495d2017c9015a7fabed11490b837b384016cf4b9c7fda9bfbbf5f35e5bf8a4d177c66637d4364616bce75eb888ee17", @generic="b58accd05207663c268a1a0fcdc4e4ad2790c834e882e6a576c8d34578a1849390dfe1367aee028c692259461fc61a5c2d9de8b8a88041f2f746eaf254a8632bd4c1714c4277aec106033da3aeda29c3353f3a94e3339d7b410cec9d1d810333325e00e027e52e31be9e36e8fe89ca654aecd594534ba1a92f51618fcaa6262b53642f8c5650d2d163388dce2f47430ffaae55799a6d5dd9036860c9461adbcfa94b9732ecf88bdc425ad3d66d9a74fd6d9fb016bff32a6e988ac899b81a91da5d743777c917bb8bb41a3087ef8c5c75b9b46b81ede8f47a47767543be858c", @generic="64248d2252695f9a72a0b2d335e33f65ece7c2286b1e59bc0abbb31b4caf4928aaf375e7eb1c2687e40d7f7dabdb1d9bc12849b6f43453378c5c4e46cea61e790a9a1f4c526c03fb6c52693c50adc7a0ea3931e0a4d803bef88af0cddd1fc4c53d8d60adefdc14049f35cb800665761c1ae00f0f873980e3060792d1a57723f8243a4543de11", @generic="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", @generic="cb777fcd08eb2c0cbd2be855da5cd076536c90d6024a4ea59acd995b21f11b094e032a33814d1859c86bbb36ea00a42a2fe4ae35e3ecd7248a84ec99bc29d5f7f558401c5ab7b773497114cde1d9a90d44180338387bd869329a04b6d4470fc4772b72da3da0a66ab3c98ba6905ffed8f5722580d2f7460abd89deb2ef62f0dea33aece740efd2eb36a017acb5d36def4b8391839e1c9b2f1d8b6e8a8729d64d457160a5e2be18479f669664a61b35a5cb9cc028f275e4b6d04dd60f6bd5241db4cf348cc7bbe9a3083274ed031bdcb5598cde56", @generic="1bd4e7477d016f5be4f30b4ee8aa537660bc640a2f54411a6ab8a817dd6d018d726a8f39bbd579aa723402b77d57b06b3623dca99fe551f7411a9a1e9e4613864c590f98eb5046ae3ab3a31a5776ed847f853fa59c19197b0cd62c23eff8beda7907b848d03a8a366fab36492452fdcde73312be6c7dc33068c99bd063147ff2fdb628829d58df8b910a8a3b6c4f6328a47624989c8bbed0f9937d0fd83beee9d033f26ea15966e67f5a5693a10ab40a1c365143cae4387d1f5b8a55690ad005a684c27504b8a49682be525d0c7be069070215", @generic="4e17365bd5c12cb6f825412916a694d3b46a80a0f80a88e3a6e29cc31e04aa311a311bf9a161cee518852ce2b17fe790ac4c837734df63bf99acd2ad1b149d7de11958482c4e5ceb31ffb28889805dcb42f2244f8326554a59ba1fbcc4e0dd5803a11d31071408e60dd1aa30c9684f38db25f825336a414dd5c51b2a777694a6826785a55ce882e514817d6b5bd7dcfbd0b5d7756a717988f5417e969b06dc6e2d418c4b0bf239673f6ab55c7fbf8207", @generic="df4969d94f418caf299f7d5d"]}]}, 0xae8}, {&(0x7f0000002800)={0x14, 0x19, 0x1, 0x0, 0x0, "", [@generic="f3"]}, 0x14}], 0x3, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 159.634365][ T8402] IPVS: ftp: loaded support on port[0] = 21 12:04:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}}) [ 159.869510][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 160.196177][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 160.211513][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 160.459718][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 160.526132][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 160.770048][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.780109][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.790244][ T8404] device bridge_slave_0 entered promiscuous mode [ 160.792736][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 160.819345][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.826527][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.859409][ T8404] device bridge_slave_1 entered promiscuous mode [ 160.890552][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.929944][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.939981][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.947075][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.957657][ T8402] device bridge_slave_0 entered promiscuous mode [ 160.968843][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.975926][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.985256][ T8402] device bridge_slave_1 entered promiscuous mode [ 161.050232][ T8404] team0: Port device team_slave_0 added [ 161.058623][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.095878][ T8404] team0: Port device team_slave_1 added [ 161.104828][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.173191][ T8402] team0: Port device team_slave_0 added [ 161.193766][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 161.208520][ T8402] team0: Port device team_slave_1 added [ 161.226536][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.235586][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.262489][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.305406][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.322248][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.348911][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.384209][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.391454][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.419930][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.470553][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.479815][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.506196][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.549245][ T8404] device hsr_slave_0 entered promiscuous mode [ 161.556117][ T8404] device hsr_slave_1 entered promiscuous mode [ 161.563756][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 161.634165][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 161.758125][ T8402] device hsr_slave_0 entered promiscuous mode [ 161.772473][ T8402] device hsr_slave_1 entered promiscuous mode [ 161.787782][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.827532][ T8402] Cannot create hsr debugfs directory [ 161.842330][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.857530][ T3645] Bluetooth: hci1: command 0x0409 tx timeout [ 161.857546][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.878596][ T8406] device bridge_slave_0 entered promiscuous mode [ 161.898840][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 161.914760][ T8690] IPVS: ftp: loaded support on port[0] = 21 [ 161.945573][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.953777][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.962657][ T8406] device bridge_slave_1 entered promiscuous mode [ 162.045948][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.064370][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.097519][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 162.144567][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.152358][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.162519][ T8408] device bridge_slave_0 entered promiscuous mode [ 162.202292][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.209876][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.219712][ T8408] device bridge_slave_1 entered promiscuous mode [ 162.241125][ T8406] team0: Port device team_slave_0 added [ 162.292896][ T8406] team0: Port device team_slave_1 added [ 162.320335][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.336012][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.344550][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 162.346055][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.360565][ T8410] device bridge_slave_0 entered promiscuous mode [ 162.372133][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.379412][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.391510][ T8410] device bridge_slave_1 entered promiscuous mode [ 162.435750][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.475271][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.496412][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.524131][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.557052][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.581907][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.589479][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.616208][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.642505][ T8408] team0: Port device team_slave_0 added [ 162.655224][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.666177][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 162.701163][ T8408] team0: Port device team_slave_1 added [ 162.724474][ T8410] team0: Port device team_slave_0 added [ 162.739824][ T8406] device hsr_slave_0 entered promiscuous mode [ 162.749447][ T8406] device hsr_slave_1 entered promiscuous mode [ 162.756548][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.764624][ T8406] Cannot create hsr debugfs directory [ 162.793917][ T8410] team0: Port device team_slave_1 added [ 162.869177][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.876275][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.903966][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.943622][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.950938][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.977714][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.999569][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.006554][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.033979][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.046899][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.054526][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.081074][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.135754][ T8690] chnl_net:caif_netlink_parms(): no params data found [ 163.199921][ T8408] device hsr_slave_0 entered promiscuous mode [ 163.219410][ T8408] device hsr_slave_1 entered promiscuous mode [ 163.227583][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.235179][ T8408] Cannot create hsr debugfs directory [ 163.248512][ T8410] device hsr_slave_0 entered promiscuous mode [ 163.258221][ T8410] device hsr_slave_1 entered promiscuous mode [ 163.264880][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.273860][ T8410] Cannot create hsr debugfs directory [ 163.323489][ T8404] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.370439][ T8404] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.423854][ T8404] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.484339][ T8404] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.563373][ T8690] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.576406][ T8690] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.586559][ T8690] device bridge_slave_0 entered promiscuous mode [ 163.607238][ T8402] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 163.621240][ T8690] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.637757][ T8690] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.645800][ T8690] device bridge_slave_1 entered promiscuous mode [ 163.671757][ T8402] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 163.683703][ T8402] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 163.697661][ T9510] Bluetooth: hci0: command 0x041b tx timeout [ 163.732244][ T8402] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 163.777683][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 163.811962][ T8406] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.837357][ T8690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.853054][ T8690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.887774][ T8406] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.907110][ T8406] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.937530][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 163.939796][ T8406] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.991652][ T8690] team0: Port device team_slave_0 added [ 164.002139][ T8690] team0: Port device team_slave_1 added [ 164.114628][ T8408] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 164.141085][ T8690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.148741][ T8690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.174938][ T8690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.177974][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 164.211657][ T8408] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.224040][ T8408] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 164.259102][ T8690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.266097][ T8690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.293559][ T8690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.320728][ T8408] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.356772][ T8410] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.405567][ T8410] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.418579][ T9652] Bluetooth: hci3: command 0x041b tx timeout [ 164.427757][ T8690] device hsr_slave_0 entered promiscuous mode [ 164.435675][ T8690] device hsr_slave_1 entered promiscuous mode [ 164.442636][ T8690] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.451562][ T8690] Cannot create hsr debugfs directory [ 164.481436][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.492462][ T8410] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.510233][ T8410] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.539851][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.569388][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.602232][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.617077][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.635125][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.675992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.684704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.727508][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.736307][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.749701][ T9652] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.757141][ T9652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.768338][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.777127][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.786368][ T9652] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.793515][ T9652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.802486][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.811995][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.820743][ T9652] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.828046][ T9652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.835622][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.845220][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.854057][ T9652] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.861300][ T9652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.877526][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 164.886744][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.898389][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.906445][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.964339][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.975272][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.014285][ T8402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.025617][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.060914][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.074544][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.084111][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.093893][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.103485][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.112915][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.123145][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.133176][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.143222][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.165576][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.213307][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.227635][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.235530][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.246326][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.255896][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.265764][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.275588][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.294845][ T8404] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.306907][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.352045][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.361852][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.372701][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.387004][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.397047][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.405606][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.419748][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.440201][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.463014][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.471569][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.480321][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.500633][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.526300][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.535911][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.546437][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.556573][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.566107][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.573234][ T3131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.589976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.601001][ T8690] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 165.623135][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.642552][ T8690] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 165.656108][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.664977][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.673212][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.682208][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.690947][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.698115][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.721082][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.728229][ T8690] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 165.746308][ T8690] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 165.769552][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.788094][ T9647] Bluetooth: hci0: command 0x040f tx timeout [ 165.797123][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.807967][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.816953][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.828541][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.837973][ T9510] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.845049][ T9510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.853472][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.862173][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.867592][ T3131] Bluetooth: hci5: command 0x041b tx timeout [ 165.871460][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.915562][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.927845][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.936758][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.955553][ T9510] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.962782][ T9510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.978917][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.992157][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.001729][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.048363][ T9647] Bluetooth: hci1: command 0x040f tx timeout [ 166.056049][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.066768][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.078216][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.087122][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.096537][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.109393][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.118309][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.126719][ T9647] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.133880][ T9647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.142467][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.151894][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.161372][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.170682][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.182191][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.189322][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.196940][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.205897][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.245115][ T8402] device veth0_vlan entered promiscuous mode [ 166.252745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.263302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.272083][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.280350][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.289152][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.296845][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.306014][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.314786][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.323942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.333367][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.343694][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.352667][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.361474][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.370620][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.380235][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.397554][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 166.434421][ T8406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.448765][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.457934][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.465920][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.475629][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.484681][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.494243][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.503486][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.512753][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.521848][ T9647] Bluetooth: hci3: command 0x040f tx timeout [ 166.533240][ T8404] device veth0_vlan entered promiscuous mode [ 166.546749][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.559038][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.595350][ T8410] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.615421][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.628268][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.636734][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.647086][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.656087][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.665880][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.675114][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.684542][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.693635][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.702914][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.711468][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.720257][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.734708][ T8402] device veth1_vlan entered promiscuous mode [ 166.780833][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.789944][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.810175][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.832181][ T8404] device veth1_vlan entered promiscuous mode [ 166.888548][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.896914][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.920640][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.946939][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.954463][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 166.992379][ T8690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.032648][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.042564][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.052932][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.063381][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.072318][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.083633][ T8402] device veth0_macvtap entered promiscuous mode [ 167.123158][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.134856][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.143458][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.153951][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.164879][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.183477][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.194404][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.206894][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.237212][ T8402] device veth1_macvtap entered promiscuous mode [ 167.262634][ T8404] device veth0_macvtap entered promiscuous mode [ 167.280268][ T8690] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.295058][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.313689][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.325847][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.342482][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.351554][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.360831][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.370027][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.379389][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.392308][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.400895][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.409658][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.422141][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.433395][ T8404] device veth1_macvtap entered promiscuous mode [ 167.445947][ T8408] device veth0_vlan entered promiscuous mode [ 167.465661][ T8406] device veth0_vlan entered promiscuous mode [ 167.486435][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.518080][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.526261][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.544662][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.555034][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.571302][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.583263][ T9714] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.590460][ T9714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.605089][ T8408] device veth1_vlan entered promiscuous mode [ 167.630134][ T8406] device veth1_vlan entered promiscuous mode [ 167.655774][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.669288][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.682803][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.693565][ T9713] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.700720][ T9713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.710983][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.727108][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.739857][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.752361][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.764016][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.781065][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.796348][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.805731][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.815150][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.836555][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.847575][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.860251][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.868960][ T8] Bluetooth: hci0: command 0x0419 tx timeout [ 167.894314][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.903202][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.912187][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.924334][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.933457][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.943235][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.948265][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 167.952732][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.966001][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.975458][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.986035][ T8402] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.996091][ T8402] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.005622][ T8402] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.014968][ T8402] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.030008][ T8404] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.041342][ T8404] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.050714][ T8404] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.061332][ T8404] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.099272][ T9652] Bluetooth: hci1: command 0x0419 tx timeout [ 168.107745][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.115837][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.125853][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.168031][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.176445][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.190018][ T8406] device veth0_macvtap entered promiscuous mode [ 168.228307][ T8410] device veth0_vlan entered promiscuous mode [ 168.249178][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.265843][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.275110][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.284538][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.293665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.309818][ T8690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.325094][ T8690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.345964][ T8408] device veth0_macvtap entered promiscuous mode [ 168.366895][ T8410] device veth1_vlan entered promiscuous mode [ 168.375775][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.385918][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.395246][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.404209][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.413218][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.423553][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.428212][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 168.453204][ T8408] device veth1_macvtap entered promiscuous mode [ 168.509882][ T8406] device veth1_macvtap entered promiscuous mode [ 168.579209][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.597897][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.606435][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.629083][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.657165][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.668932][ T9699] Bluetooth: hci3: command 0x0419 tx timeout [ 168.747609][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.756906][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.786135][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.814498][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.826102][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.837360][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.850170][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.860348][ T8410] device veth0_macvtap entered promiscuous mode [ 168.871268][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.882475][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.892644][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.904651][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.915011][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.926571][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.939499][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.963355][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.989359][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.989938][ T9652] Bluetooth: hci4: command 0x0419 tx timeout [ 169.011287][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.023472][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.036229][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.052320][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.062100][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.071760][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.082312][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.092761][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.103206][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.112805][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.124595][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.146181][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.157599][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.169645][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.179783][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.190678][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.203304][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.215964][ T8410] device veth1_macvtap entered promiscuous mode [ 169.231850][ T8690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.254626][ T8408] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.264473][ T8408] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.275499][ T8408] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.287970][ T8408] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.315499][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.330825][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.341230][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.355289][ T8406] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.364663][ T8406] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.373895][ T8406] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.384564][ T8406] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.422337][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.459772][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.465169][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.496449][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.547693][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.556044][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.656126][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.687349][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.697204][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.714707][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.725665][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.737482][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.747929][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.761174][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.772888][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.808378][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.817197][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.817904][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.836251][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.850035][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.868577][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.887600][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.905067][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.915609][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.926766][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.938132][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.949270][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.960845][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.985969][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.996521][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.010424][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.028145][ T9644] Bluetooth: hci5: command 0x0419 tx timeout [ 170.028795][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.044658][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.054530][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.073236][ T8410] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.083672][ T8410] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.102172][ T8410] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.111698][ T8410] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.268911][ T101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.277213][ T101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.306799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.322713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.370178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.423993][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.451854][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 12:04:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) [ 170.518042][ T101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.531198][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.543313][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.562133][ T101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.585636][ T8690] device veth0_vlan entered promiscuous mode [ 170.647803][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.711535][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.718485][ T291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.725820][ T8690] device veth1_vlan entered promiscuous mode [ 170.753581][ T291] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.754252][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.807777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.818539][ T262] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.842357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.842717][ T262] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.874423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.960969][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.969761][ T262] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.017946][ T262] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.044410][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.065759][ T4790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.107809][ T8690] device veth0_macvtap entered promiscuous mode [ 171.130692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.154624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 12:04:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) shutdown(r1, 0x0) [ 171.321400][ T8690] device veth1_macvtap entered promiscuous mode 12:04:20 executing program 2: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x4, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x6, {0x7}}}}}}}]}}, 0x0) [ 171.437013][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:04:20 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x8000) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000300)=""/43, 0x8}) [ 171.506332][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:04:21 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x29ca) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='/%}^{}[^[/\x00') [ 171.563729][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.616644][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.666398][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.696280][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:04:21 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000014c0)={0x2c, &(0x7f00000012c0)={0x0, 0x0, 0x6, "646a1932782f"}, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 171.722002][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.733366][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.744660][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.757225][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.802730][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.822149][ T8690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.832782][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.833648][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.834383][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.858772][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.858799][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.858809][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.858824][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.858835][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.858850][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.858861][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:04:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae89cdf2b1137733e8b45c6bb8f71310d882a26b6bd201403e4b4e326bea06bbf232f479609fff83f1758c72ed31be6e5bfb1e30f305e2c7fc829fd1f83d3a4c079464614e25ad9959f7593354c06a79f14bf9993477d4eb966319a7613f5d229c7fd9a9d3a1cb18de6a1f12030bce387b521fdc843246b6c1d2fa", 0x7f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) [ 171.858877][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.858887][ T8690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:04:21 executing program 1: add_key$fscrypt_v1(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000440)={0x0, "0bc0911a570e0e58053829a4e6bb2c618aeca71f264e7f37926b87c4474e5c6da022a67fff8a05be64b2b699603bad72249bd138ed1c8475727208afa2f19db6"}, 0x48, 0xfffffffffffffffd) [ 171.858902][ T8690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:04:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) [ 171.864475][ T8690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.865679][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.866425][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.893842][ T8690] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 12:04:22 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan4\x00'}) 12:04:22 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vsock\x00', 0x0, 0x0) [ 171.893924][ T8690] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.893962][ T8690] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.893997][ T8690] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.898327][ T9501] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 172.090438][ T291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.090498][ T291] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.106929][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.137896][ T9501] usb 3-1: Using ep0 maxpacket: 8 12:04:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000e40)={'wpan1\x00'}) [ 172.186078][ T291] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:04:22 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 172.186140][ T291] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.189147][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.211839][ T4790] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 172.259795][ T9501] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping 12:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) [ 172.259925][ T9501] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 172.259955][ T9501] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 172.437766][ T9501] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 172.437810][ T9501] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.437842][ T9501] usb 3-1: Product: syz [ 172.437863][ T9501] usb 3-1: Manufacturer: syz [ 172.437883][ T9501] usb 3-1: SerialNumber: syz [ 172.602771][ T4790] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 172.602831][ T4790] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 172.602866][ T4790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.797681][ T9501] usb 3-1: 0:2 : does not exist [ 172.857461][ T4790] usb 5-1: Handspring Visor / Palm OS: No valid connect info available [ 172.857542][ T4790] usb 5-1: Handspring Visor / Palm OS: port 50, is for unknown use [ 172.857574][ T4790] usb 5-1: Handspring Visor / Palm OS: port 47, is for unknown use [ 172.857602][ T4790] usb 5-1: Handspring Visor / Palm OS: Number of ports: 2 [ 172.859892][ T9501] usb 3-1: USB disconnect, device number 2 [ 173.087495][ T4790] usb 5-1: palm_os_3_probe - error -71 getting bytes available request [ 173.087557][ T4790] visor 5-1:1.0: Handspring Visor / Palm OS converter detected [ 173.093832][ T4790] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 173.116808][ T4790] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 173.123231][ T4790] usb 5-1: USB disconnect, device number 2 [ 173.130364][ T4790] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 173.148940][ T4790] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 173.154552][ T4790] visor 5-1:1.0: device disconnected [ 173.467565][ T9501] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 173.707724][ T9501] usb 3-1: Using ep0 maxpacket: 8 [ 173.827765][ T9501] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 173.827801][ T9501] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 173.827828][ T9501] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 173.858835][ T4790] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 173.987875][ T9501] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 173.987922][ T9501] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.987959][ T9501] usb 3-1: Product: syz [ 173.987980][ T9501] usb 3-1: Manufacturer: syz [ 173.988001][ T9501] usb 3-1: SerialNumber: syz 12:04:23 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/capi20\x00', 0x0, 0x0) 12:04:23 executing program 5: add_key$fscrypt_v1(&(0x7f00000003c0)='logon\x00', 0x0, &(0x7f0000000440)={0x0, "0bc0911a570e0e58053829a4e6bb2c618aeca71f264e7f37926b87c4474e5c6da022a67fff8a05be64b2b699603bad72249bd138ed1c8475727208afa2f19db6"}, 0x48, 0xfffffffffffffffd) 12:04:23 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000001880), 0x8) 12:04:23 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000014c0)={0x2c, &(0x7f00000012c0)={0x0, 0x0, 0x6, "646a1932782f"}, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 174.357711][ T9501] usb 3-1: 0:2 : does not exist [ 174.387803][ T9501] usb 3-1: USB disconnect, device number 3 [ 175.029242][ T4790] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 175.091187][ T4790] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 175.152888][ T4790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:04:24 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00', r0) 12:04:24 executing program 3: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=']\\\x00', 0xfffffffffffffffe) request_key(&(0x7f0000001900)='pkcs7_test\x00', &(0x7f0000001940)={'syz', 0x2}, &(0x7f0000001980)='cifs.spnego\x00', 0x0) 12:04:24 executing program 1: setresuid(0x0, 0xee01, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) 12:04:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000000)='i', 0x1}, {&(0x7f00000012c0)="a36925088d462371d6881132ad22041f8115262d6effdd5c099badb931f8d087f596ddde11a40135bf924e91aa8d9402b47504040351c919ae91338a2e42af20183a6cc67fb4bc0c849dd7474ed354969fc39a9706254e3cc7fd5631d51fa07983bb0a4eb49ffa8162e99e299b3dc23c95d375eddb37fdaa3a640ce3d6a136d1eea5e5fca736e2009ce7840a0a3842906a9c0327347c88e76658c21b4cca8d0f0883e987e3fceb505c47c24ecb5edfbc56ca37ba84353964c28de5eb8b71df2718851348ef291e4ce64baeca411642be070346ef10e02f079236ff3b229a32aa10e40db30a42d22ac9a799580c616dfed489d63538b44fd4e22738781355f5f97ccadf225508170ef1b258eed253623f943a761efc41b663cbf109d50c27f33b74fe49ab1185704110d0718c1535a213baeb1bb23b82e4b72a8869d31b2eb6ac715baca7e102c9ccf0f2f6d1b629dd1ff1de1bfa47e1e76e864807edfcc3f53d98ec0c7b7a782e035c3353c23fe47ce8f2a40186a8dddeee79ab0f32857ac2c4a0e361569d7790c075872e6c0c61d37e270cb518e1502099023d72c2936dedb0e49a68f2be84411e88d280002958c6496f248429771a82caa741066194b9f7edc9744d722dbdda888d1ea3c721fa0475ab4d6bc123339b212530b078d98d4ac40588b761c961bb312462afcf3c2f90915e9c7c49ce7f0545786d838bf4a3a312597a8e77785e80dc6bc92b6581eb1118cdfa2d22fc8eb3d414caa1b32bc24ff82d09416ac456678860fc6d67333eab6b427afbb95c1271e0039c6a91e03d6c7c81217918316da5123ba2dc509dc0048dd7198013d262744a00d03baa16a4b2818916e7a8416a53bef7987ab41000e27752bf1a7b7a57d5379f09ed84bb0f6c717fcf82122aaa129d80c73dbabf1a7d763aa4e765a866913e51a9125cafbb81ebb994d234cd9e5da436da84c095e7038d747f326f180dc1091bdf045520c9d249047a7239c9729ce4b3456ba29f57f58cc13f6129a92b6714ed9902796958cbf21b914912f705343709aa3bbab11c1eb46108afebde5249228ae67dfc9ac93e991548245f45b9d0618c3bbc4fe9d45ff9dd913513acb2c2426951b4b6d760132a9ee0421d4b1adb9a20c295e2ca6e8157fc74f8524af45efabf6037900166e8bc4f502e05fb2f3d3b889cf576f34e3b41055856b1cd8042873a741af0a692ba8058b63bd51be97166fc58be0efd78e346bcff34e3eaf7ce1faf006d86db033c57759c6a2b00eb99e507119603b95d23275c9a82bd950f623d25e99b58e875c6eed2e74bc96772328131487ac9868cdb73cad48f1a15b40ce4ec3dc881848b249b7a81faace746101d3d6fa1443a9cb2c4ed06011b16a7601590c377f01d611c95702296fea139ebdd9c1b060edb3dd6f3fed0a92a63179e36747b6cce279ecd034fcafb6d702070d1f50ae7a6546013aebe9a729c7ac88477a3929c5108e1c2296d2b0362d1873b50610d19d5b0dbd6bf7709a26651e63b00cad03b6f70143386dfb4d6c2b40625825c6e3074bf92f74759cc99fd850074b6a90b27e91a976095bb94cfcf104e5dad5066da9cdcb7ab877b85d93764cfbe85309d0cead04d711150fd69f83a52802e1b1d67a0c4876e7fd27055c73e72cc9c8272a3774026daa548d6b3b42b3a229edf023a3819ec039d0752fa1d2cdcbc32516cf2906d380d6489b27dd0856972037c66f1d8826702765a94fc7503bd7db0272bf35d54a70e319470182cc62945e1dccd7e370b9ad7573a57883e6532783c86af78b5c95d288f87d10577c8c0bbd511f93b02b52a2b41828139137a31298cb0fa60087026aa182830d33b0e16ac38bd0e353ba8fd6e8368cf54ac8d399b28e96387822d7ccef150c01c9a6c851d45ab058aec8b8ec9958f8e9fb514fe28af68da6aca3efe2c0c907d2cdfb7556200f2655a11be79903e26f0a77c82d390c6ff051db2fcf0e24968bea324523f69de48c680d65851a46d854950b4ec984c3f8f53ad6906ad43becf007650f77cad543977e997", 0x5ac}], 0x2}, 0x0) 12:04:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @empty}, {}, 0x3c, {0x2, 0x0, @dev}}) [ 175.468176][ T4790] usb 5-1: Handspring Visor / Palm OS: No valid connect info available [ 175.476884][ T4790] usb 5-1: Handspring Visor / Palm OS: port 50, is for unknown use [ 175.540908][ T4790] usb 5-1: Handspring Visor / Palm OS: port 47, is for unknown use [ 175.583176][ T4790] usb 5-1: Handspring Visor / Palm OS: Number of ports: 2 12:04:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000700)='nl802154\x00', r0) 12:04:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 12:04:25 executing program 1: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:04:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f00000001c0)="7e0673d9", 0x4) [ 175.677465][ T4790] usb 5-1: palm_os_3_probe - error -71 getting bytes available request [ 175.685805][ T4790] visor 5-1:1.0: Handspring Visor / Palm OS converter detected 12:04:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000200), r1, 0x0, 0x2, 0x4}}, 0x20) [ 175.757987][ T4790] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 175.810054][ T4790] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 12:04:25 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00000001c0)='~', 0x1) [ 175.875439][ T4790] usb 5-1: USB disconnect, device number 3 [ 175.988290][ T4790] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 176.040851][ T4790] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 176.072429][ T4790] visor 5-1:1.0: device disconnected 12:04:25 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000014c0)={0x2c, &(0x7f00000012c0)={0x0, 0x0, 0x6, "646a1932782f"}, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:04:25 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x20}, 0x0, 0x0, 0x0) 12:04:25 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/186, 0xba) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x20000000) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000900)=""/4096, 0x1000) 12:04:25 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 12:04:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x31) 12:04:25 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x25, 0x0, 0x0) [ 176.381485][ T37] audit: type=1400 audit(1617797065.785:9): avc: denied { create } for pid=10058 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:04:25 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x11, &(0x7f00000001c0)="de619807d97cdba243fd22fc813214d882"}) 12:04:25 executing program 5: socket(0x26, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00', 0xffffffffffffffff) 12:04:25 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 12:04:25 executing program 1: getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) 12:04:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0xc000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00', 0xffffffffffffffff) openat$vnet(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vhost-net\x00', 0x2, 0x0) [ 176.528317][ T37] audit: type=1400 audit(1617797065.815:10): avc: denied { ioctl } for pid=10058 comm="syz-executor.2" path="socket:[34249]" dev="sockfs" ino=34249 ioctlcmd=0x890b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:04:26 executing program 3: socket(0x26, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', r0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) [ 176.761066][ T9501] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 177.134820][ T9501] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 177.163678][ T9501] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 177.185588][ T9501] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.457764][ T9501] usb 5-1: Handspring Visor / Palm OS: No valid connect info available [ 177.469918][ T9501] usb 5-1: Handspring Visor / Palm OS: port 50, is for unknown use [ 177.497492][ T9501] usb 5-1: Handspring Visor / Palm OS: port 47, is for unknown use [ 177.506228][ T9501] usb 5-1: Handspring Visor / Palm OS: Number of ports: 2 [ 177.687642][ T9501] usb 5-1: palm_os_3_probe - error -71 getting bytes available request [ 177.696010][ T9501] visor 5-1:1.0: Handspring Visor / Palm OS converter detected [ 177.740578][ T9501] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 177.803809][ T9501] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 177.854369][ T9501] usb 5-1: USB disconnect, device number 4 [ 177.916868][ T9501] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 177.976043][ T9501] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 178.022221][ T9501] visor 5-1:1.0: device disconnected 12:04:27 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000014c0)={0x2c, &(0x7f00000012c0)={0x0, 0x0, 0x6, "646a1932782f"}, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:04:27 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "d3576849aae215c4681160f9b2280827b41882de2a3fea8e9ce664688d44763172d26c778d6c622ac349e4f1a548cae7461d5549eba43371994c0ce067f7040d"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "d3576849aae215c4681160f9b2280827b41882de2a3fea8e9ce664688d44763172d26c778d6c622ac30700f1a548cae7461d5549eba43371994c0ce067f7040d"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 12:04:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000280)={0x16, 0x8, 0xfa00, {0x0}}, 0x10) 12:04:27 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001900)) 12:04:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 12:04:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @hci, @l2, @can}) 12:04:27 executing program 3: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:04:27 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 12:04:27 executing program 0: ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/unix\x00') 12:04:27 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/186, 0xba) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x190) 12:04:27 executing program 2: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) [ 178.594464][T10150] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 12:04:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r2, 0x8}}, 0x10) [ 178.677418][ T9501] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 179.070236][ T9501] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 179.082977][ T9501] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 179.102569][ T9501] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.377598][ T9501] usb 5-1: Handspring Visor / Palm OS: No valid connect info available [ 179.386766][ T9501] usb 5-1: Handspring Visor / Palm OS: port 50, is for unknown use [ 179.395040][ T9501] usb 5-1: Handspring Visor / Palm OS: port 47, is for unknown use [ 179.403081][ T9501] usb 5-1: Handspring Visor / Palm OS: Number of ports: 2 [ 179.587600][ T9501] usb 5-1: palm_os_3_probe - error -71 getting bytes available request [ 179.604859][ T9501] visor 5-1:1.0: Handspring Visor / Palm OS converter detected [ 179.616901][ T9501] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 179.649610][ T9501] usb 5-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 179.676080][ T9501] usb 5-1: USB disconnect, device number 5 [ 179.710402][ T9501] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 179.730318][ T9501] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 179.763456][ T9501] visor 5-1:1.0: device disconnected 12:04:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 12:04:29 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0xf) 12:04:29 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000001c0)='~', 0x1) 12:04:29 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xc3083, 0x0) 12:04:29 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "d3576849aae215c4681160f9b2280827b41882de2a3fea8e9ce664688d44763172d26c778d6c622ac349e4f1a548cae7461d5549eba43371994c0ce067f7040d"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 12:04:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') 12:04:29 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getpgrp(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 12:04:29 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x16, 0x0, 0x0) 12:04:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:04:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x11, 0x4, &(0x7f00000019c0)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000001a00)='syzkaller\x00', 0x2, 0xe4, &(0x7f0000001a40)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:29 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x20001) write$hidraw(r0, 0x0, 0x0) 12:04:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) [ 180.393228][T10203] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:04:29 executing program 1: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/raw/rawctl\x00', 0x20080, 0x0) 12:04:29 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) 12:04:29 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0xff71) 12:04:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 12:04:30 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0x0, 0x0, 0x0, 0x808}, 0x40) 12:04:30 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 12:04:30 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x100) 12:04:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/2, 0x0, 0x2}, 0x20) 12:04:30 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 12:04:30 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8001c, 0x0) 12:04:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:30 executing program 0: io_uring_setup(0x2dba, &(0x7f0000000380)={0x0, 0xdf63, 0x2, 0x2}) 12:04:30 executing program 5: getpgrp(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:04:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f00000001c0)='~', 0x300) 12:04:30 executing program 2: io_uring_setup(0x2dba, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, 0xe2}) 12:04:30 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/asound/seq/clients\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 12:04:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 12:04:30 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x10) 12:04:30 executing program 4: socketpair(0x29, 0x80005, 0x72000, &(0x7f0000000000)) 12:04:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000180)=""/164, 0xa4) 12:04:30 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00', 0xffffffffffffffff) 12:04:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:30 executing program 1: fork() wait4(0xffffffffffffffff, 0x0, 0x8, 0x0) 12:04:30 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) 12:04:30 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/udplite6\x00') r1 = syz_io_uring_setup(0x2ae8, &(0x7f0000000240), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff, r0, r0], 0x3) 12:04:31 executing program 2: io_uring_setup(0x2dba, &(0x7f0000000380)={0x0, 0x0, 0x2}) 12:04:31 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43}, 0x43) 12:04:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000280)={0xc, 0xfed2, 0xfa00, {0x0}}, 0x10) 12:04:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x2}]}}, &(0x7f0000000100)=""/156, 0x26, 0x9c, 0x1}, 0x20) 12:04:31 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/186, 0xba) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00', 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000900)=""/4096, 0x1000) socketpair(0x22, 0x0, 0x3ff, &(0x7f0000001900)) 12:04:31 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r0}}, 0x20) 12:04:31 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x24400) 12:04:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) 12:04:31 executing program 1: waitid(0x0, 0x0, 0x0, 0x3fffffff, 0x0) 12:04:31 executing program 5: getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:31 executing program 0: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) 12:04:31 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x1c}, 0x10) 12:04:31 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r0}}, 0x20) 12:04:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14009d"], 0x14}}, 0x0) 12:04:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/udplite6\x00') io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000004c0), 0x0) 12:04:32 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r0}}, 0x20) 12:04:32 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 12:04:32 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "d3576849aae215c4681160f9b2280827b41882de2a3fea8e9ce664688d44763172d26c778d6c622ac349e4f1a548cae7461d5549eba43371994c0ce067f7040d"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='ceph\x00', 0x0) 12:04:32 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x48) 12:04:32 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:04:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x221, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0x4}]}, 0x20}}, 0x0) 12:04:32 executing program 0: socketpair(0x3, 0x0, 0x7fff, &(0x7f00000025c0)) 12:04:32 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'wlan0\x00'}, 0x18) 12:04:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:32 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x23, 0x0, 0x0) 12:04:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x221, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0x8, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x24}}, 0x0) [ 183.025860][T10372] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 0 12:04:32 executing program 2: fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) 12:04:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:32 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'wlan0\x00'}, 0x18) 12:04:32 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 12:04:32 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 12:04:32 executing program 0: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x121000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:04:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xf, &(0x7f00000001c0)="7e0673d9", 0x4) 12:04:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:32 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'wlan0\x00'}, 0x18) 12:04:32 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) 12:04:32 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 12:04:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x29, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:04:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x3, 0x0, 0x0, 0xda2}]}) 12:04:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:33 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'wlan0\x00'}, 0x18) 12:04:33 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) 12:04:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000000000001"], 0x40}, 0x0) 12:04:33 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x701dc1) 12:04:33 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) 12:04:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:04:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004dc0)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004d80)=[{&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="4181270bb972e4b77908dcf5d51315b8508cc4d7604a961ff41fea3851782765caaadedf708f73d38ac04f2c75a044a503e3f5a0263d8101a01ee8c635a3b2d55b108a4130302fa367f60abc642574f976", @nested={0x105, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @str='[)))/%]\x00'}, @typed={0xb1, 0x0, 0x0, 0x0, @binary="b786e963b5f299d50f1361487e4abf7f1ffdb57b46df263f540cb7816e6260e1442390313e50b4073e1926700b3e90e4674f2d05469cf1e3c36659a5acdac2f70e55d43632cbbd4cbb6aad4d455adc2e45fe8d841817cd90ad135efb049dd8e732d7742ce605e354a60a75c4b7d7fefc233ec395fffa76eab64f2ba44d5c0f92e18114d6782a0e35433c8136535db4b03ab60c8a5fc63599a49a17a536077b72c15aab2c76894a0ce62a85313c"}, @generic="3fa51df2aecfe4368b71352a1733a30907a47c538c8638bd0d427a6958b9657fe584c41c5688b2528a", @typed={0xa, 0x0, 0x0, 0x0, @str='ocfs2\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xd4d, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="4895a9e6351073fb5b6c40b073d5165b0d02f547461bcc0d3b42bab4f60e3afa17c9d34c871e42ac09b31dad4691cfb661e2c2fff672cd863435ef1d10763b1d53e2fc0d50968671efbb27bfbbfc0f3278fcecb5f2f79ce6396e9834453b596910f3809b9fb22e629c2901767431b1afa0856eecd048aa1d931a0d08a09a6e8d1ce3cf", @generic="39a0d0506652aa0de6f7029d6716958961e8acf9a633e60f4f02c3bffb1c1df2eb0ac16fa00680858cbf9edd98b5cccea6c1de98e45b9c91e1c5dc94d2a671f07004ae26ce40d86a40a5400c931b6a2f3bf068ac8484528d43239f55e58ca8e04563e8245ab4766fc082f3ebc64bda1b6e3084efad550c3d666465d9ee0351e0e213a72f2e288350aaa3dbbae27360cfdfb66bb6706f68d279f771988477ee62c8ec33415a08e7c646e609a4", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="af6f9ec69b9860b482e73d1c2f9c279108be24d3972d97369fd0ab78704e9d5a584b0ee140daca836baf117ce51089b49d55aad51a4d63d234427566b04d34b41e6d4d51a1d77070e85187398e8f7a80d2f4744479450e590959051407d74e7f4a33b82cc6dd9315c4166e4e03ba3e91053abedb7412c6627ba696605650232e4f003fe9cbe0830b50ee2d1a4ffa2b0c39432c6a5883e4fe7013f4abe659abf9", @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 12:04:33 executing program 1: socketpair(0x24, 0x0, 0x0, &(0x7f0000000100)) 12:04:33 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, &(0x7f00000000c0)=ANY=[], 0xc, 0xfffffffffffffffd) 12:04:33 executing program 4: io_uring_setup(0x664c, &(0x7f00000000c0)={0x0, 0x64d, 0x8}) 12:04:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:33 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) connect$caif(r0, &(0x7f0000000040)=@dgm, 0x18) 12:04:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8001c, 0x701dc1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, 0x0) 12:04:33 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4000009, 0x0) 12:04:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x3}, 0x40) 12:04:33 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f00000001c0)="7e0673d9f33918", 0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'wlan1\x00', 0x4}, 0x18) 12:04:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:33 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 12:04:33 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) clone3(&(0x7f0000000480)={0x201318200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 12:04:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 12:04:33 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='uid_map\x00') [ 184.520567][T10457] IPVS: sync thread started: state = MASTER, mcast_ifn = wlan1, syncid = 4, id = 0 12:04:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5}]}, 0x1c}}, 0x0) 12:04:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:34 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, 0x0, 0x2000c004) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x80000}, 0x1c}}, 0x24004040) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) 12:04:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xfff}}, 0x18) 12:04:34 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "d3576849aae215c4681160f9b2280827b41882de2a3fea8e9ce664688d44763172d26c778d6c622ac349e4f1a548cae7461d5549eba43371994c0ce067f7040d"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 12:04:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x40}, 0x0) 12:04:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:34 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00', 0xffffffffffffffff) 12:04:34 executing program 1: socketpair(0x28, 0x0, 0x1, &(0x7f0000000200)) 12:04:34 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00', 0xffffffffffffffff) 12:04:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x0, 0x0, {"74fd4bfc9811482f58576af5b54e6c6b"}}}}, 0xa0) 12:04:34 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/186, 0xba) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) 12:04:34 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:04:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:34 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), 0x0, 0x0) 12:04:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1e, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40}, 0x0) 12:04:34 executing program 4: socketpair(0xa, 0x0, 0x176349b4, &(0x7f0000000040)) 12:04:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 12:04:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x111}}, 0x20) 12:04:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:34 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x0, 0x0) getresuid(0x0, &(0x7f0000000040), 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:04:34 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 12:04:34 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x370, 0x1b0, 0xe8, 0xe8, 0x1b0, 0x410, 0x410, 0x410, 0x410, 0x410, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@local, @dev, 0x0, 0x0, 'veth0_to_hsr\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, '\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 12:04:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x89}]}) 12:04:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 185.534518][ T37] audit: type=1326 audit(1617797074.935:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10513 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 12:04:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:35 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00', 0xffffffffffffffff) 12:04:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000740)=@generic, &(0x7f0000000680)=0x80) 12:04:35 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080), 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 12:04:35 executing program 1: r0 = eventfd2(0x7fffffff, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 12:04:35 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f00000001c0)='~', 0x1) 12:04:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x0, 0x0) getresuid(0x0, &(0x7f0000000040), 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:04:35 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20001, 0x0) syz_usbip_server_init(0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:04:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000400)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) 12:04:35 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x662cb) 12:04:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:35 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 12:04:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x0, 0x0) getresuid(0x0, &(0x7f0000000040), 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 186.132568][T10554] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 186.141369][T10554] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 12:04:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x11, 0x4, &(0x7f00000019c0)=@framed={{}, [@ldst]}, &(0x7f0000001a00)='syzkaller\x00', 0x2, 0xe4, &(0x7f0000001a40)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:35 executing program 1: syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x86000) [ 186.240596][T10557] vhci_hcd: connection closed [ 186.242627][ T49] vhci_hcd: stop threads [ 186.261128][ T49] vhci_hcd: release socket [ 186.282217][ T49] vhci_hcd: disconnect device 12:04:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x0, 0x0) getresuid(0x0, &(0x7f0000000040), 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:04:35 executing program 5: socketpair(0x2c, 0x3, 0x3, &(0x7f0000000000)) 12:04:36 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20001, 0x0) syz_usbip_server_init(0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:04:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) 12:04:36 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000002f40)={&(0x7f0000002cc0), 0xc, &(0x7f0000002f00)={&(0x7f0000002d00)={0x14, r0, 0x1}, 0x14}}, 0x0) 12:04:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:36 executing program 4: clock_gettime(0x0, &(0x7f0000004600)) 12:04:36 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0xf3fc, 0x0, 0x0, "096f4eb59f1b2b42"}) 12:04:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/164, &(0x7f0000000000)=0xa4) 12:04:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:36 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x0, 0x200003) openat$ppp(0xffffff9c, &(0x7f0000000f00)='/dev/ppp\x00', 0x0, 0x0) [ 187.064741][T10589] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 187.071749][T10589] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 12:04:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 187.133603][T10592] vhci_hcd: connection closed [ 187.133930][ T333] vhci_hcd: stop threads [ 187.146700][ T333] vhci_hcd: release socket [ 187.170913][ T333] vhci_hcd: disconnect device 12:04:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 12:04:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 12:04:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x20008041) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='io.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0, 0x2e, 0x0, &(0x7f0000000080)=""/46, 0x4, 0x0, 0x2d, 0x0, &(0x7f00000001c0)="4e6d0638a0753927f414874ba8a63b62347e9fa0093619b74346461ce0cef9c80a3294a837f5ffb2edfa7e5f69", 0x0, 0x0, 0x9}, 0x48) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000000)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) 12:04:37 executing program 0: openat$ppp(0xffffff9c, &(0x7f0000000f00)='/dev/ppp\x00', 0x0, 0x0) 12:04:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 12:04:37 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0xc0080) 12:04:37 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 12:04:37 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000e80)='/proc/bus/input/devices\x00', 0x0, 0x0) [ 187.848979][ C0] hrtimer: interrupt took 41409 ns 12:04:37 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000004680)='/dev/dri/card#\x00', 0x0, 0xa200) 12:04:37 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x28400) 12:04:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 12:04:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000002c00)={&(0x7f0000002840), 0xc, 0x0}, 0x0) 12:04:37 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xec5, 0x0) 12:04:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x20008041) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='io.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0, 0x2e, 0x0, &(0x7f0000000080)=""/46, 0x4, 0x0, 0x2d, 0x0, &(0x7f00000001c0)="4e6d0638a0753927f414874ba8a63b62347e9fa0093619b74346461ce0cef9c80a3294a837f5ffb2edfa7e5f69", 0x0, 0x0, 0x9}, 0x48) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000000)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) 12:04:37 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) 12:04:37 executing program 2: openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) 12:04:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 12:04:37 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dri/renderD128\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x0) 12:04:37 executing program 0: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x4000) 12:04:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={0x0}}, 0x0) 12:04:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:37 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xd5, 0x0) 12:04:38 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) 12:04:38 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', r0) 12:04:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/232) 12:04:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:38 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000f00)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 12:04:38 executing program 0: openat$vhost_vsock(0xffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:04:38 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40}}}}}]}}]}}, 0x0) [ 188.934455][T10663] kvm [10660]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:04:38 executing program 1: clock_gettime(0x0, &(0x7f0000004600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x0, r0+10000000}) 12:04:38 executing program 4: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) 12:04:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 12:04:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a", @ANYBLOB], 0xb8}}, 0x0) 12:04:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x20008041) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='io.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0, 0x2e, 0x0, &(0x7f0000000080)=""/46, 0x4, 0x0, 0x2d, 0x0, &(0x7f00000001c0)="4e6d0638a0753927f414874ba8a63b62347e9fa0093619b74346461ce0cef9c80a3294a837f5ffb2edfa7e5f69", 0x0, 0x0, 0x9}, 0x48) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000000)=r0, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 12:04:38 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002d00)={0x14, r0, 0x1}, 0x14}}, 0x0) 12:04:38 executing program 4: socket(0x0, 0x2, 0x0) [ 189.308351][ T36] usb 6-1: new high-speed USB device number 2 using dummy_hcd 12:04:38 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00', 0xffffffffffffffff) 12:04:38 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 189.688042][ T36] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 189.905965][T10723] kvm [10722]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 189.924707][ T36] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.957111][ T36] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.981142][ T36] usb 6-1: Product: syz [ 189.985909][ T36] usb 6-1: Manufacturer: syz [ 190.009855][ T36] usb 6-1: SerialNumber: syz [ 190.049615][T10682] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.093042][ T36] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 190.295131][ T36] usb 6-1: USB disconnect, device number 2 [ 191.087590][ T9501] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 191.470240][ T9501] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 191.637662][ T9501] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.646893][ T9501] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.657587][ T9501] usb 6-1: Product: syz [ 191.661808][ T9501] usb 6-1: Manufacturer: syz [ 191.666540][ T9501] usb 6-1: SerialNumber: syz [ 191.703063][T10682] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.738990][ T9501] cdc_ether: probe of 6-1:1.0 failed with error -22 12:04:41 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000500)={@hyper}) 12:04:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 12:04:41 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f00000002c0)=[{r0}, {r1}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:41 executing program 4: socket(0x1d, 0x0, 0x8) 12:04:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0xdb}}, 0x0) 12:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 191.946944][ T9501] usb 6-1: USB disconnect, device number 3 12:04:41 executing program 1: io_setup(0x3bfa, &(0x7f0000000000)=0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 12:04:41 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)) 12:04:41 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 12:04:41 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f00000002c0)=[{r0}, {r1}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:41 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x26181, 0x0) [ 192.214832][T10764] kvm [10758]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:04:41 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/pid\x00') 12:04:41 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000140)) 12:04:41 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f00000002c0)=[{r0}, {r1}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:41 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 12:04:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[], 0xd4}}, 0x0) 12:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:42 executing program 3: io_setup(0x3bfa, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 12:04:42 executing program 4: socket$inet_sctp(0x2, 0x860d3a096449748c, 0x84) 12:04:42 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 12:04:42 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f00000002c0)=[{r0}, {r1}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:42 executing program 1: io_setup(0x3bfa, &(0x7f0000000000)=0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 12:04:42 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xf57, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 192.851268][T10797] kvm [10796]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 192.926962][T10797] kvm [10796]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:04:42 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8206, 0x0) 12:04:42 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000), 0x4) [ 193.082701][T10797] kvm [10796]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:04:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 12:04:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000007c0)={0xa00, 0x280}) 12:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:42 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:42 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x6a081, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 12:04:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 12:04:42 executing program 1: setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000000)=[{0x3}], 0x20) fork() 12:04:43 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:43 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 12:04:43 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.635454][T10831] kvm [10829]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:04:43 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) io_setup(0x20, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0}]) 12:04:43 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={0x0}, 0x10) 12:04:43 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) [ 193.929520][T10856] kvm [10853]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:04:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:43 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) [ 194.029001][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.035811][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.056850][T10856] kvm [10853]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:04:43 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) [ 194.161166][T10856] kvm [10853]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:04:43 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:43 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204040, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) [ 194.209833][T10876] kvm [10874]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:04:43 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:43 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:43 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x100001, 0x0) 12:04:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:43 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:44 executing program 1: io_setup(0x3bfa, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:04:44 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:44 executing program 3: open$dir(&(0x7f0000000200)='./file0\x00', 0x4542, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 12:04:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 194.812837][T10903] kvm [10899]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:04:44 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) [ 194.861525][ T37] audit: type=1800 audit(1617797084.265:12): pid=10913 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14077 res=0 errno=0 12:04:44 executing program 0: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/172, 0x200001ac}], 0x1, 0x0, 0x0) 12:04:44 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) [ 195.014280][ T37] audit: type=1800 audit(1617797084.315:13): pid=10913 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14077 res=0 errno=0 12:04:44 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:44 executing program 0: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/172, 0x200001ac}], 0x1, 0x0, 0x0) 12:04:44 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:44 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:04:44 executing program 0: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) [ 195.507612][T10936] kvm [10934]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:04:45 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 12:04:45 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:45 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:45 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:04:45 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:45 executing program 1: io_setup(0xbeab, &(0x7f0000000000)) ppoll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x8145}, {0xffffffffffffffff, 0xc404}, {0xffffffffffffffff, 0x1440}, {0xffffffffffffffff, 0x409}, {0xffffffffffffffff, 0xa288}, {0xffffffffffffffff, 0x8042}, {0xffffffffffffffff, 0x60e0}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x2400}, {0xffffffffffffffff, 0x44}], 0xa, &(0x7f0000000340), &(0x7f0000000380)={[0x951b]}, 0x8) 12:04:45 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 196.083434][T10969] kvm [10968]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:04:45 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) [ 196.140737][T10969] kvm [10968]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:04:45 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:04:45 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) [ 196.287678][T10969] kvm [10968]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:04:45 executing program 1: bpf$OBJ_PIN_PROG(0x12, 0x0, 0x0) 12:04:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:45 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:45 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:45 executing program 1: bpf$OBJ_PIN_PROG(0x1d, 0x0, 0x0) 12:04:46 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:46 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 12:04:46 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 12:04:46 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 196.722608][T11007] kvm [11001]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 196.785852][T11007] kvm [11001]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:04:46 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x1e0, 0x1e0, 0xd0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x666f, 0x5, 0x6, 0x6, 0x20, 0x80000000]}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffffff, 0x0, 0xff000000], [0xff000000, 0xffffff00], 'macvlan0\x00', 'vlan0\x00', {}, {0x1fe}, 0x3b, 0x0, 0x2, 0x21}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) [ 196.900950][T11007] kvm [11001]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:04:46 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.113533][T11035] x_tables: duplicate underflow at hook 2 12:04:46 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:46 executing program 4: ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:46 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 197.315418][T11040] kvm [11038]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:04:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.367289][T11040] kvm [11038]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 197.471902][T11040] kvm [11038]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:04:47 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 12:04:47 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:47 executing program 4: ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:47 executing program 1: io_setup(0x7ff, &(0x7f0000000000)=0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:04:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:47 executing program 4: ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:47 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}, {}], 0x2, &(0x7f0000000340), 0x0, 0x0) 12:04:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:47 executing program 1: syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x0, 0x434200) 12:04:47 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:48 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 12:04:48 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x4500) 12:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:48 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 12:04:48 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:48 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 12:04:48 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:04:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 12:04:48 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 12:04:48 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 12:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:04:49 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000340), 0x0, 0x0) 12:04:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:49 executing program 1: setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000000)=[{0x3, 0x0, {}, {0x0, 0x0, 0x1}, 0x2, 0x2}], 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) fork() 12:04:49 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() tkill(r2, 0x14) 12:04:49 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:04:49 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000340), 0x0, 0x0) 12:04:49 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:49 executing program 1: socket(0x2, 0x0, 0x8001) 12:04:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:49 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000340), 0x0, 0x0) 12:04:49 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:49 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={[0x9]}, 0x8}) 12:04:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:52 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() tkill(r2, 0x14) 12:04:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:52 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:52 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000340), 0x0, 0x0) 12:04:52 executing program 1: setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000000)=[{0x3, 0x1, {0x0, 0xf0}, {0x0, 0x0, 0x1}, 0x2, 0x2}], 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000cc0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) fork() 12:04:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:52 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{}], 0x1, &(0x7f0000000340), 0x0, 0x0) 12:04:52 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:52 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{}], 0x1, &(0x7f0000000340), 0x0, 0x0) 12:04:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:04:55 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() tkill(r2, 0x14) 12:04:55 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:04:55 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{}], 0x1, &(0x7f0000000340), 0x0, 0x0) 12:04:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:55 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() 12:04:55 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 12:04:55 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:04:55 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:04:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 206.157751][T11297] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.187032][T11297] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.196730][T11297] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 12:04:55 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) [ 206.205570][T11297] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.215828][T11297] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.355869][T11297] device vxlan0 entered promiscuous mode [ 206.425067][T11314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:04:58 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x14) 12:04:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:04:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:58 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:58 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc100, 0x0) 12:04:58 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:04:58 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:04:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:04:58 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:58 executing program 1: io_setup(0x3bfa, &(0x7f0000000000)=0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) io_submit(r0, 0x3, &(0x7f0000000800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1}, 0x0, 0x0]) 12:04:58 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:04:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:04:59 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x14) 12:04:59 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:59 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:04:59 executing program 1: syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x4000) 12:04:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:04:59 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000cc0)={0x4, 0x8}, 0x10) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:04:59 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:59 executing program 1: io_setup(0xbeab, &(0x7f0000000000)) ppoll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x8145}, {0xffffffffffffffff, 0xc404}, {}, {0xffffffffffffffff, 0x409}, {}, {0xffffffffffffffff, 0x8042}, {}, {}], 0x8, &(0x7f0000000340), &(0x7f0000000380)={[0x951b]}, 0x8) 12:04:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:59 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:04:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:00 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x14) 12:05:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000300)={0xf, 0x8}, 0x10) 12:05:00 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:00 executing program 0: syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xfffffffffffffd89, 0x0) 12:05:00 executing program 1: io_setup(0x7ff, &(0x7f0000000000)=0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 12:05:00 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:00 executing program 0: openat$fb1(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fb1\x00', 0x0, 0x0) 12:05:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:05:00 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x48402, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 12:05:01 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:05:01 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:01 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x10d042) 12:05:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:05:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:05:01 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x9180, 0x0, 0x0) 12:05:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:05:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x40) 12:05:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:05:01 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:01 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0x865c2, 0x0) 12:05:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 212.495124][ T37] audit: type=1800 audit(1617797101.895:14): pid=11474 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14209 res=0 errno=0 12:05:02 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:05:02 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0x542, 0x0) 12:05:02 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:02 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)=ANY=[]) 12:05:02 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:05:02 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:02 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/hwrng\x00', 0x0, 0x0) 12:05:02 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:05:02 executing program 0: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x7bc34e13fb42bff0) 12:05:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:02 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:02 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:05:02 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x9800, &(0x7f0000000980)={0x0, 0x0, 0xc0000}, 0x20) 12:05:02 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:05:02 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r0) 12:05:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:02 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:02 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, 0xffffffffffffffff, 0x37}, 0x10) 12:05:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:03 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:03 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 12:05:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:03 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x14) 12:05:03 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x440, 0x0) 12:05:03 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 12:05:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:03 executing program 1: io_setup(0xbeab, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:05:03 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:05:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xf57}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:05:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:03 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x14) 12:05:03 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:03 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x1000) 12:05:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:05:03 executing program 0: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0xa029, 0x1, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000100)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x11) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xf1, 0x3, 0x7, 0x54, 0x0, 0x9, 0x43, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x3, 0x3}, 0x40000, 0x200, 0x8, 0x3, 0x6, 0x7f, 0xfc2}, r2, 0xe, r0, 0x8) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000040)={0x1000, 0x6, 0x1}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) ftruncate(r1, 0x10001) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:04 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x14) 12:05:04 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x0, 0x2}) 12:05:04 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) connect$can_j1939(r0, &(0x7f0000002080), 0x18) 12:05:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:05:04 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000005) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x14) 12:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:04 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 12:05:04 executing program 1: setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000000)=[{}], 0x20) fork() 12:05:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:04 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000005) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x14) 12:05:05 executing program 0: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0xa029, 0x1, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000100)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x11) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xf1, 0x3, 0x7, 0x54, 0x0, 0x9, 0x43, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x3, 0x3}, 0x40000, 0x200, 0x8, 0x3, 0x6, 0x7f, 0xfc2}, r2, 0xe, r0, 0x8) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000040)={0x1000, 0x6, 0x1}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) ftruncate(r1, 0x10001) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:05:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:05 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 12:05:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) process_vm_writev(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:05:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:05 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000005) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x14) 12:05:05 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 12:05:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:05 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}}) 12:05:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:05:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:06 executing program 0: socketpair(0x18, 0x0, 0x3ff, &(0x7f0000000180)) 12:05:06 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}}) 12:05:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 217.214847][ T291] Bluetooth: hci6: Frame reassembly failed (-84) [ 219.217835][ T3645] Bluetooth: hci6: command 0x1003 tx timeout [ 219.224023][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 221.297582][ T3645] Bluetooth: hci6: command 0x1001 tx timeout [ 221.305086][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 223.377770][ T36] Bluetooth: hci6: command 0x1009 tx timeout 12:05:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) process_vm_writev(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:05:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:16 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}}) 12:05:16 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 12:05:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:05:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) process_vm_writev(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:05:17 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0x542, 0x81) 12:05:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:17 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) io_setup(0x20, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x800000000000008e}]) 12:05:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 228.502483][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 228.626430][ T138] Bluetooth: hci7: Frame reassembly failed (-84) [ 228.633136][ T138] Bluetooth: hci7: Frame reassembly failed (-84) [ 230.577689][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 230.584889][T11762] Bluetooth: hci6: sending frame failed (-49) [ 230.657561][ T36] Bluetooth: hci7: command 0x1003 tx timeout [ 230.665978][T11762] Bluetooth: hci7: sending frame failed (-49) [ 232.667629][ T9501] Bluetooth: hci6: command 0x1001 tx timeout [ 232.675523][T11762] Bluetooth: hci6: sending frame failed (-49) [ 232.747634][ T9501] Bluetooth: hci7: command 0x1001 tx timeout [ 232.754957][T11762] Bluetooth: hci7: sending frame failed (-49) [ 234.747702][ T3645] Bluetooth: hci6: command 0x1009 tx timeout [ 234.823228][ T3645] Bluetooth: hci7: command 0x1009 tx timeout 12:05:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) process_vm_writev(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:05:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x20) 12:05:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:05:28 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x4100, 0x0) 12:05:28 executing program 0: io_setup(0x3bfa, &(0x7f0000000000)=0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/input/mice\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x1}]) 12:05:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x140, 0x325, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x1}) 12:05:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:28 executing program 0: io_setup(0xbeab, &(0x7f0000000000)) ppoll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x8145}, {}, {0xffffffffffffffff, 0x1440}, {}, {0xffffffffffffffff, 0x8042}, {0xffffffffffffffff, 0x60e0}, {}], 0x7, 0x0, &(0x7f0000000380)={[0x951b]}, 0x8) 12:05:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.090727][ T262] Bluetooth: hci6: Frame reassembly failed (-84) [ 242.107535][ T3645] Bluetooth: hci6: command 0x1003 tx timeout [ 242.113740][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 244.187652][ T3645] Bluetooth: hci6: command 0x1001 tx timeout [ 244.195365][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 246.267547][ T3645] Bluetooth: hci6: command 0x1009 tx timeout 12:05:39 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) process_vm_writev(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:05:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:39 executing program 4: io_setup(0x3bfa, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 12:05:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000040)=@getqdisc={0x3c, 0x26, 0x1, 0x0, 0x0, {0x2}, [{0x5}, {0x4}, {0x4}, {0x4}, {0x4}, {0xc}, {}]}, 0x3c}}, 0x0) 12:05:39 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:05:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 12:05:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'veth1\x00', @ifru_ivalue}) 12:05:40 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:05:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001640)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x603, 0x0, 0x0, {0x6}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 251.324218][ T262] Bluetooth: hci6: Frame reassembly failed (-84) [ 253.387642][ T3645] Bluetooth: hci6: command 0x1003 tx timeout [ 253.395449][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 255.458444][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.458626][ T4790] Bluetooth: hci6: command 0x1001 tx timeout [ 255.464801][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.484935][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 257.537585][ T8] Bluetooth: hci6: command 0x1009 tx timeout 12:05:51 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) process_vm_writev(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:05:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:51 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002b40)={0xfffffffc}, 0x8) 12:05:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x300}, 0x0) 12:05:51 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:05:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b7a0225e12d32c0bb958b710babbe96adde253fb669b4c94a85dbeeb2f29ba72d17701b9ab2a483b06bc107b7811143e5733f34a545020c3d0085d7b34641df4", "b9ac1c171c6f44c4669c08f3d9d95537f11f33a2bcc3f953504a29290cc396d089664e358d1ad54856d23be2ee2145a1ffa70cbf63707a247c53c0e40944d280", "dcac48c79774ad357a1bb6c7a70d8d7285fbd50f28fc13745e7e0c5211acc4f8"}) 12:05:51 executing program 0: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0xffffffff, 0xf6ffffff) 12:05:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:05:51 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) 12:05:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)=@getqdisc={0x23, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) [ 262.765623][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 264.817554][ T8] Bluetooth: hci6: command 0x1003 tx timeout [ 264.825435][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 266.907844][ T9501] Bluetooth: hci6: command 0x1001 tx timeout [ 266.914874][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 268.977777][ T36] Bluetooth: hci6: command 0x1009 tx timeout 12:06:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x603, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x5}]}]}, 0x20}}, 0x0) 12:06:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x60, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x3, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL]}, 0x60}}, 0x0) 12:06:02 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) [ 273.590809][T11974] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 273.608550][T11978] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.670204][T11984] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:06:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001900)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0}, 0x0) 12:06:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000080)={0x2, 0x4e28}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x41}}}}], 0x18}, 0x0) 12:06:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1, 0x0, 0x0) 12:06:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_names}) 12:06:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1, 0x0, 0x0) 12:06:05 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x6, 0x4) 12:06:05 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1, 0x0, 0x0) 12:06:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001900)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2={0x0}}, 0x1c, 0x0}, 0x0) 12:06:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1, 0x0, 0x0) 12:06:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:06 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001380)={@map=0x1, r0}, 0x14) 12:06:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 12:06:09 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:09 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xd06d9e03a710f375, 0x0) 12:06:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:09 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x210000, 0x0) 12:06:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="230000002a0001"], 0x80}}, 0x0) 12:06:09 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:06:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') read$alg(r0, 0x0, 0x0) 12:06:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='attr/fscreate\x00') write$cgroup_type(r0, 0x0, 0x0) [ 280.499824][ T291] Bluetooth: hci6: Frame reassembly failed (-84) [ 280.506442][ T291] Bluetooth: hci6: Frame reassembly failed (-84) [ 282.577651][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 282.585705][ T8416] Bluetooth: hci6: sending frame failed (-49) 12:06:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001640)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x603, 0x0, 0x0, {0x8}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 12:06:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:12 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000080)={0x2, 0x4e28}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev}}}], 0x18}, 0x0) 12:06:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.137511][ T36] Bluetooth: hci0: command 0x0406 tx timeout [ 283.137791][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 283.143592][ T36] Bluetooth: hci1: command 0x0406 tx timeout [ 283.143630][ T36] Bluetooth: hci2: command 0x0406 tx timeout [ 283.187464][ T36] Bluetooth: hci4: command 0x0406 tx timeout [ 284.657517][ T8] Bluetooth: hci6: command 0x1001 tx timeout [ 284.664515][ T2002] Bluetooth: hci6: sending frame failed (-49) [ 286.747651][ T36] Bluetooth: hci6: command 0x1009 tx timeout [ 288.257657][ T9501] Bluetooth: hci5: command 0x0406 tx timeout 12:06:20 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:20 executing program 0: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}) 12:06:20 executing program 4: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x34, 0x81, 0x5, 0x0, 0x0, 0x8000, 0x40010, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xb247, 0x0, @perf_config_ext={0x2, 0x7fffffff}, 0x0, 0x1ff, 0x3, 0x6, 0x3ff, 0x10000, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ustat(0x1000ffe, 0x0) ustat(0x9, &(0x7f0000000000)) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={&(0x7f0000000080)="4e829cbf2876f904b1fc5e1e6965ec222cd28bed2e9ea6b402b3619bba80e69abb014e95051e1e8d", &(0x7f00000000c0)=""/152, &(0x7f0000000180)="4a1ad99bf49bae08fafd87288eac74a17aa8e1d93f42a4ffd70a81c86a5b2bdfb4bcdb5354da5e06b4b511c094f79e4e6990a43b22bbb5f2d5c24e35516acbdad4dca63bcfbe696f14a5f2fa4b167cd4f311196f7a101ce9c4409ad84d850e152186418207b4719fddc7f161c19c336563078c1f8d8c715e00b49ee865b81b8f341edb6a2f9b6cd04919e2fed8b09fc18ba6e3e2871e4027fceb6a67436ee4f61621f27d6ded9fdf197a54", &(0x7f0000000240)="5b903ad91b8c29398c83adaa6d0092f9cf2944e1f6080e93fd48ac0c683c8ab5eb131a03a24657261809a8c77a5612f718a421b2e62a8f5eced45b563a6f2acfd1b94235c967650d796519c3e7a403c6a0be791a0a24008c16de396a545717d707d2345c0502ed64679badb7407566cf3a604cd062457a038658dac150f7566e0852316eebe0ae752e761bdff6c1e7857ffc51dce63bff25d769ec5f853b9ddce07f02384094faaae23cc0a9e536d1c3b333201338d94d", 0xffffffff, 0x1}, 0x38) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 12:06:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:20 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:20 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 12:06:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x400000, 0x5, 0x0, 0x1}, 0xe0) 12:06:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.444633][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 293.466666][ T9501] Bluetooth: hci6: command 0x1003 tx timeout [ 293.474115][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 295.537731][ T36] Bluetooth: hci6: command 0x1001 tx timeout [ 295.544936][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 297.617706][ T36] Bluetooth: hci6: command 0x1009 tx timeout 12:06:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001640)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000040)={0x2, 0x4a27, @broadcast}, 0x10, 0x0, 0xffffff32, &(0x7f0000001680)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @remote}}}], 0x18}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@local, 0x2f, r1}) 12:06:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001700)={0x2c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 12:06:31 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:31 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000080)={0x7fffffff}, 0x10) 12:06:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_1\x00'}) 12:06:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:31 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:06:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) sendmsg$inet6(r0, &(0x7f0000001900)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xc]}}, 0x1c, 0x0}, 0x0) 12:06:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:31 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x1, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}}, &(0x7f0000000040)=""/195, 0x3e, 0xc3, 0x8}, 0x20) 12:06:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) recvfrom(r0, 0x0, 0x0, 0x10060, 0x0, 0x0) 12:06:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.642778][T12305] BPF:[1] STRUCT [ 302.653105][T12305] BPF:size=0 vlen=2 [ 302.657263][T12305] BPF: [ 302.665078][T12305] BPF:Invalid name [ 302.669664][T12305] BPF: [ 302.669664][T12305] [ 302.722141][T12305] BPF:[1] STRUCT [ 302.726242][T12305] BPF:size=0 vlen=2 [ 302.741466][T12305] BPF: [ 302.763711][T12305] BPF:Invalid name [ 302.786827][T12305] BPF: [ 302.786827][T12305] [ 303.036156][ T262] Bluetooth: hci6: Frame reassembly failed (-84) 12:06:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0}, 0x10) 12:06:34 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001900)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x7}, 0x3}, 0x1c, 0x0}, 0x0) 12:06:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 12:06:34 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='smaps\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20380000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x74, 0x4, 0x6, 0x801, 0x70bd2b, 0x25dfdbfc, {0x5, 0x0, 0x7}, [@typed={0x8, 0x19, 0x0, 0x0, @fd}, @nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @generic='J', @nested={0x34, 0x3f, 0x0, 0x1, [@typed={0x14, 0x87, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic, @typed={0x8, 0x42, 0x0, 0x0, @pid}, @typed={0xa, 0x89, 0x0, 0x0, @str='smaps\x00'}, @typed={0x8, 0x5, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x5b, 0x0, 0x0, @fd}]}, 0x74}, 0x1, 0x0, 0x0, 0x8015}, 0x0) [ 304.990873][T12348] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.067839][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 305.074102][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 307.137623][ T9699] Bluetooth: hci6: command 0x1001 tx timeout [ 307.145788][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 309.217795][ T5] Bluetooth: hci6: command 0x1009 tx timeout 12:06:42 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_type(r0, 0x0, 0x0) 12:06:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:42 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/7, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0, 0xfffffe1b}], 0x1, 0x9, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:06:42 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000240)) 12:06:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:42 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x5c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x8, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 12:06:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$alg(r0, &(0x7f0000000c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:06:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:43 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:06:43 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:43 executing program 4: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x34, 0x81, 0x5, 0x0, 0x0, 0x8000, 0x40010, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xb247, 0x2, @perf_config_ext={0x2, 0x7fffffff}, 0x10, 0x1ff, 0x3, 0x6, 0x3ff, 0x10000, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 12:06:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc85, 0x2500, 0x200, 0x0, 0x1}, 0x40) 12:06:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001640)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x603, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 12:06:43 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' '], 0x78}}, 0x0) 12:06:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:44 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, 0x0, 0x0) 12:06:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002600010000000000000000000300000019b4"], 0x24}}, 0x0) 12:06:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:44 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000240)="5b903ad91b8c29398c83adaa6d0092f9cf2944e1f6080e93fd48ac0c683c8ab5eb131a03a24657261809a8c77a5612f718a421b2e62a8f5eced45b563a6f2acfd1b94235c967650d796519c3e7a403c6a0be791a0a24008c16de396a545717d707d2345c0502ed64679badb7407566cf3a604c", 0x0, 0x1}, 0x38) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 12:06:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x7, &(0x7f00000008c0)={&(0x7f0000000040)=@getqdisc={0x3c, 0x26, 0x1, 0x0, 0x0, {0x2}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0xc}, {}]}, 0x3c}}, 0x0) 12:06:44 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.610187][T12477] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:06:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001900)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xc]}, 0x4}, 0x1c, 0x0}, 0x0) 12:06:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffe65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:06:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 12:06:45 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:45 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 12:06:45 executing program 4: futex(0x0, 0xec9f140dd889b223, 0x0, 0x0, 0x0, 0x0) 12:06:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:45 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x7, r1, &(0x7f00000001c0)={0x10000007}) 12:06:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_flags}) 12:06:45 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:46 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') 12:06:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_ivalue}) [ 316.909283][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.915812][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 12:06:46 executing program 4: ustat(0x4, &(0x7f0000000000)) 12:06:46 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000", @ANYRES32=0x0], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x800) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10001, 0x0, 0x0, 0x2000, &(0x7f00004af000/0x2000)=nil}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000003c0)='reno\x00', 0x5) add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="5500000018007f5f0cfe07b2a49b90930206040200101301041614053900090035000c07140000001900054002600055060022dc131a014883139b84134ef75adb83de4411000b007d7d404bf790205481f6370e2e", 0x55}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 12:06:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) [ 317.244408][T12543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:06:46 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:06:46 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) [ 317.453366][T12543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:06:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bind(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) 12:06:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='smaps\x00') ioctl$LOOP_CLR_FD(r0, 0xc01047d0) 12:06:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:47 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100), 0x4) 12:06:47 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 12:06:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 12:06:47 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:06:47 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:47 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0xedcd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) 12:06:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001900)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xc]}, 0x7}, 0x1c, 0x0}, 0x0) 12:06:47 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) r2 = epoll_create(0xb78) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 12:06:48 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x14) 12:06:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:06:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001900)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2, 0x23}, 0x1c, 0x0}, 0x0) 12:06:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 12:06:48 executing program 0: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{}, {0x0, r1+60000000}}, 0x0) 12:06:48 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x14) 12:06:48 executing program 4: bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000001380)={@map=0x1}, 0x14) 12:06:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc85, 0x6203, 0x200, 0x0, 0x1}, 0x40) 12:06:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001440)={0x0, 0x3938700}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r1, 0x603}, 0x14}}, 0x0) 12:06:48 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r1 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x14) 12:06:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 12:06:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff0000060000000c0001"], 0x20}}, 0x0) 12:06:49 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) [ 319.939240][T12664] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 12:06:49 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 12:06:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.034933][T12668] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 12:06:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xa, 0x1, 0x801}, 0x14}}, 0x0) 12:06:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000000c06010100000000000000000c00000a050001000700000005"], 0x3c}}, 0x0) [ 320.377729][T12682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:06:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:49 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:49 executing program 4: socket(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r3, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(r2, r1, 0x0, 0x800000bf) 12:06:49 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 12:06:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x6, 0x73cc, 0xfffffff8}, 0x40) 12:06:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:50 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001640)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000080)={0x2, 0x4e28, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x41}}}}], 0x18}, 0x0) 12:06:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x4d, 0x0, 0x0, 0x0, 0xfffffffffffffefb}, 0x10022) 12:06:50 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:51 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:06:51 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 12:06:51 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:51 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd63dfe82bab4fae, 0x0, 0x33]}, &(0x7f0000000080)={0x0, "5952bd4caea1052a5531dc04c095244f4fae590ecb44b7ad5341b33e07fa7078159373fc2b89c5c41ece5a3d635422789685267225559933ae65cbb15e32a7e2"}, 0x48, 0xfffffffffffffffb) 12:06:51 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:06:51 executing program 0: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0xe240) 12:06:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.269068][T12760] kvm [12751]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:06:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f00000002c0), 0x4) 12:06:51 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x10040, 0x0) 12:06:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.752772][T12786] kvm [12785]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:06:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 12:06:52 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 12:06:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001640)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @private}, 0x0, r2}) 12:06:52 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:06:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xfeb1, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x38}}, 0x0) 12:06:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x2, &(0x7f0000000200)=@raw=[@map_val], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 323.249315][T12805] kvm [12801]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:06:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0xf}, 0x0) 12:06:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x714f, 0x4) 12:06:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.685455][T12826] kvm [12825]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 323.762968][T12826] kvm [12825]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 323.837308][T12826] kvm [12825]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:06:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:06:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x24}}, 0x0) 12:06:53 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x14) 12:06:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:06:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:06:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001900)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xc]}}, 0x1c, 0x0}, 0x80fe) 12:06:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000240)={0xffffffffffffff98}, 0x14}}, 0x0) [ 324.321873][T12851] kvm [12848]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:06:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.374375][T12851] kvm [12848]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:06:53 executing program 4: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x10001, 0x301) 12:06:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000280)) [ 324.468738][T12851] kvm [12848]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 324.519394][ T262] Bluetooth: hci6: Frame reassembly failed (-84) 12:06:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.831198][T12882] kvm [12880]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 324.862778][T12882] kvm [12880]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 324.926560][T12882] kvm [12880]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 326.577711][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 326.583933][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 328.659181][ T3645] Bluetooth: hci6: command 0x1001 tx timeout [ 328.667009][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 330.737510][ T3645] Bluetooth: hci6: command 0x1009 tx timeout 12:07:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:07:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003380)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:07:04 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc/socket\x00') 12:07:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:04 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x14) 12:07:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)=""/36, 0x24}, {&(0x7f0000000180)=""/38, 0x26}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r1, 0x603}, 0x14}}, 0x0) [ 335.086692][T12908] kvm [12903]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:07:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 12:07:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.157559][T12908] kvm [12903]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:07:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc85, 0x8002, 0x200, 0x0, 0x1}, 0x40) [ 335.280748][T12908] kvm [12903]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:07:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x3, &(0x7f0000000180)={&(0x7f0000001680)=ANY=[@ANYBLOB="b8020000", @ANYRES16, @ANYBLOB="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"], 0x2b8}, 0x1, 0x0, 0x0, 0x24048010}, 0x4c010) 12:07:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.625887][T12936] kvm [12935]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 335.644451][T12936] kvm [12935]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 335.674346][T12936] kvm [12935]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 335.709221][ T49] Bluetooth: hci6: Frame reassembly failed (-84) [ 337.777595][ T3645] Bluetooth: hci6: command 0x1003 tx timeout [ 337.785648][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 339.857948][ T9510] Bluetooth: hci6: command 0x1001 tx timeout [ 339.865487][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 341.937786][ T3645] Bluetooth: hci6: command 0x1009 tx timeout 12:07:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc85, 0x8002, 0x200, 0x0, 0x1}, 0x40) 12:07:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, 0x0, 0x6, 0x801, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) 12:07:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:07:15 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x14) 12:07:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:16 executing program 4: waitid(0x0, 0x0, 0x0, 0xd18a82d54f243e7c, 0x0) 12:07:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc85, 0x8002, 0x200, 0x0, 0x1}, 0x40) [ 346.674667][T12968] kvm [12961]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 346.746105][T12968] kvm [12961]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:07:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1801, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180), 0x8) 12:07:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.891970][T12968] kvm [12961]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:07:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc85, 0x8002, 0x200, 0x0, 0x1}, 0x40) 12:07:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x0, 0x2, 0x301}, 0x14}}, 0x0) 12:07:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) 12:07:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000002600010038dd1f05000000000000000002000000e1f672c58f8315"], 0x3c}}, 0x0) [ 347.242727][T12997] kvm [12993]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 347.295408][T12997] kvm [12993]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:07:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 347.389477][T13006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.406860][T12997] kvm [12993]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 347.563448][ T262] Bluetooth: hci6: Frame reassembly failed (-84) [ 347.592630][T13009] kvm [13007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 347.615071][T13009] kvm [13007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 347.666309][T13009] kvm [13007]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 349.617810][ T9510] Bluetooth: hci6: command 0x1003 tx timeout [ 349.624612][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 351.707694][ T3645] Bluetooth: hci6: command 0x1001 tx timeout [ 351.715605][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 353.777477][ T36] Bluetooth: hci6: command 0x1009 tx timeout 12:07:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:07:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000080)={0x2, 0x4a27, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty=0x2, @dev}}}], 0x18}, 0x0) 12:07:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc85, 0x1c00, 0x200, 0x0, 0x1}, 0x40) 12:07:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:27 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x14) 12:07:27 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffffff6, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xe000201d}) [ 358.165383][T13041] kvm [13036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 358.175642][T13039] kvm [13032]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 358.255773][T13039] kvm [13032]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 358.267270][T13041] kvm [13036]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:07:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x9c2, 0x1}, 0x40) [ 358.359012][T13039] kvm [13032]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 358.370968][ T37] audit: type=1400 audit(1617797247.775:15): avc: denied { block_suspend } for pid=13050 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 358.399287][T13041] kvm [13036]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:07:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x541b, 0x0) 12:07:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x40049409, 0x0) 12:07:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.786189][T13074] kvm [13070]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 358.832726][T13074] kvm [13070]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 358.892500][T13080] kvm [13078]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 358.932144][ T262] Bluetooth: hci6: Frame reassembly failed (-84) [ 358.939699][ T262] Bluetooth: hci6: Frame reassembly failed (-84) [ 358.952308][T13080] kvm [13078]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 358.978411][T13080] kvm [13078]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 358.982388][T13074] kvm [13070]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 360.977606][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 360.985422][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 363.057504][ T36] Bluetooth: hci6: command 0x1001 tx timeout [ 363.064620][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 365.152083][ T3645] Bluetooth: hci6: command 0x1009 tx timeout 12:07:38 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:07:38 executing program 0: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x939a01f3c42a3d45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:07:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1801}, 0x40) 12:07:38 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x14) 12:07:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:39 executing program 0: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x34, 0x0, 0x5, 0x0, 0x0, 0x8000, 0x40010, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xb247, 0x2, @perf_config_ext={0x2, 0x7fffffff}, 0x10, 0x1ff, 0x3, 0x6, 0x3ff, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 12:07:39 executing program 4: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) alarm(0x80000000) [ 369.701534][T13111] kvm [13106]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 369.708614][T13112] kvm [13107]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 369.781148][T13112] kvm [13107]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 369.798606][T13111] kvm [13106]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:07:39 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 369.875009][T13112] kvm [13107]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 369.904482][T13111] kvm [13106]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:07:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x20, 0x0, 0x6, 0x801, 0x0, 0x0, {}, [@typed={0x8, 0x19, 0x0, 0x0, @fd}, @generic='J']}, 0x20}}, 0x0) 12:07:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 370.127781][T13133] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 370.255871][T13136] kvm [13134]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 370.286595][T13136] kvm [13134]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 370.289030][T13135] kvm [13132]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 370.336315][T13136] kvm [13134]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 370.352462][T13135] kvm [13132]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 370.446468][T13135] kvm [13132]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 370.542125][ T138] Bluetooth: hci6: Frame reassembly failed (-84) [ 372.577696][ T9510] Bluetooth: hci6: command 0x1003 tx timeout [ 372.591253][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 374.667523][ T36] Bluetooth: hci6: command 0x1001 tx timeout [ 374.674131][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 376.737554][ T36] Bluetooth: hci6: command 0x1009 tx timeout [ 378.338845][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.345209][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 12:07:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 12:07:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/179, &(0x7f0000000100)=0xb3) 12:07:50 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x14) 12:07:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:50 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:07:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ioctl$FITHAW(r0, 0xc01047d0) 12:07:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001240)={0x0, @l2tp={0x2, 0x0, @loopback}, @rc, @tipc=@id, 0x5}) [ 381.211410][T13169] kvm [13164]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 381.230938][T13170] kvm [13165]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 381.284234][T13169] kvm [13164]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 381.295456][T13170] kvm [13165]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 381.391006][T13170] kvm [13165]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 381.392827][T13169] kvm [13164]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:07:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x28, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 12:07:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x1f1, 0x9, 0x8, 0x1}, 0x40) 12:07:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b6"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:07:51 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x2, 0x0, 0x6, 0x4, 0x0, 0x8b, 0x1, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000240), 0x5}, 0x4189, 0x3, 0xe9cd, 0x0, 0x0, 0x0, 0x949e}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x1, 0x70, 0x81, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x88511, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x2, 0xfffffffffffffffb}, 0x20, 0x200000041, 0x6, 0x5, 0x6, 0x6, 0x1}, 0xffffffffffffffff, 0x9, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x6, 0x7, 0xfc, 0x9, 0x0, 0x7, 0x4010, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xffffffffffffff7f}, 0x20, 0x3, 0x80, 0x2, 0x0, 0x80000000}, 0x0, 0x0, r0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'bond_slave_1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xff2f}, {0x6, 0x0, 0x2, 0x2000000}]}) 12:07:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002000)=""/207, 0xcf}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000002500)='X', 0x1}], 0x1}, 0x0) [ 381.771071][ T262] Bluetooth: hci6: Frame reassembly failed (-84) [ 381.903909][T13193] kvm [13192]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:07:51 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x0) 12:07:51 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) [ 382.008345][T13207] kvm [13205]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 382.088286][T13207] kvm [13205]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 382.197251][T13207] kvm [13205]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 383.787635][ T5] Bluetooth: hci6: command 0x1003 tx timeout [ 383.795052][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 385.860610][ T9510] Bluetooth: hci6: command 0x1001 tx timeout [ 385.867736][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 387.937617][ T3645] Bluetooth: hci6: command 0x1009 tx timeout 12:08:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:08:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b6"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:01 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001700)="3fcc99dc39dfbf6143d4c15970128c04132c59f4d5f104fd0eaa2ba51e036cb817ca14998b20ac260cfa5eab6ac2b7c701c45dac25241214676419884d0ce573bf357ab1b20645c850a1f1375ff13126d06c647ead2357bb4f99063128048c46689dfc39d61ce91b720e80594e824772fdab348f98e37ce8962c90719bca72977af5edfd09bf9b16c9f6b53a17b07619c469ede355c378ff29f2aa9a5467f992fe4469dc97d616df562c912e971598c845690a67a0510b65021bd7fcdce7b0ddf65f5051ea39258e441ace2c15074f3f2966a49c5d13a365b4a4bfa9513c7c5c670230302a51868af7a2a16359bc1cb589d124dea5d2bd60755de39d5fe246e84d8a6c583eb459e358a78954330733721b22a321ec299a921bc89ea18eeb1f0afd19fbb92b7d4248824839479d95f2da612e37b8e7d644641c4a62986a25269fd266e7e65026baf9232c6841f77a1b8457a73b2de1cf62e7f4a17c2cfaeca466e6b0b315ed0eed082a5c3ceda0fd632e797105f31bbe7bcff90ef83aeeb9d5f1767d3a7bf80735d497ade2b461ea7489060d95314d6f3955db9ce10c91d934c3141669000435951461e36586d619a92e7616cb0563406da1afe9c87a4095f87ceda1506ae450d1994288ced35fa0fdc1fe4d236cd83640ae3fdf9b8159b578db0e0154cd9178529bfa0e4cae47d1d775be9a7c1ee56dc2c6cc260b76f8c95596b85c3893fc42c03ce9e931afbf30c0f44f040a99ccc02e9119214f78427576a343063b2e47d97fe2480d0ec3cae30dfc102cf9e3f37d8f9990e791756d7da10cf29055a3eab26d5405a86c730b87c308ac0d2ef0d70f00a21d3e3b340f11cd5a50f184750ca031a5bbb5fbec3e87f1b8923fa58807f10bfbb256015af10db67bf88d0b9113c7e487ca58ba63fda581d7b6d4295fa00b1c9c38b0362fc1475e33be81be483792378af6cdd341fec2000530789516245bf0e5ae67148e8b635f12cb7350a1214d5ce0b0304316fd8807f5272131e94d613967c5d2f9699ed23777b6ec4a2d2b734d0aa5f419b232d0ce3c44fbe5aa9109777c8ea5a8a0164064d5ba277714f5fb4d18f25d54a28b91929affc3c3d8e508a8c257c0e50e966f0eb654a056f5d3f24f73abe84e658092b5a00ae7a39842eb3e338708b65f00473f74ff405c23347908873b324aeb3189332bde176efb76a812e3b1e846cb555170119219666da530f3584aa7926e3c4284e87cf412709ea7334c6e5a5689d85e91eed18ef9d1064a3a8e43ec9e9ff0e3e817a93046f268572b01d22df024882444533d9eba79855b043fc8a0f12eaadcccb5dbfaaea0189a7a2b2b72f9ce2da229e7b6e38e832411641b41ea54b58bef91d883d1666b9d2af18235d015a8865b54125b3e854c1d989c64c828a78601aa8b6694e353aefce9df271ed85ff42b7fbac06fdaec852cdb55639dfc01bad89537830d7f3c502da729b6a1ea4b259445ae93310d04770c2e2b14a08e524769a71af96ec3a15fb5341195863942d3b6fe31d7bcfd0f7b5f4191f740d4ad46a842b48620eb8717ab6b3d36e4fccce39705fc1545bf169db3322dd4c20d7a9920d5e4b3e6c7efb7235a4a1d897b5a7c1e216de55ba11acb71ed4e95e3cb75d5610b1d91f0daa8ffd331a5d5ab30a93ea0fbac4c2cf1606c8f928985fe227e04d5003f77371da6606fbb41494036e0275e38551e5abc275b6c9675300c1772434545c3416b8a668e6379334524e7ada80c68d651aa30529dc03e350d1f6e814cd747a2b2461ac04495552bd3eebef67bc8ff6d8c6bc45ce9c42145d00ccd407482b6e21ad23b4d3c264e29b1434e2d45d1d61d3e7934a16d3a7b09621e67bc458f3217e60be7f94fa438a2791f45826cf99c78e936b3be8709473e891215deea74cd3f95ad77258790543dde0f323202e933d347211fae4bf09074e6f93cbdb2f22d750acc9a606c9286247d476ef5c8ffa0679953f0af925066458851108410dc1e68ac5a5ae176efa667561d1ffdbfc0929550bdcef117fa49d9b8b95d19ef0af54d1c5dbf0ac7d935c37cde48ca10721243c460b311b9d10d627495ae9037b13697e60c2c4a202d72e1afbe500410e23528ab5915baad81cbd05f46f6159dcd948c1ba575eda8321d8cb92f13a6e7cf0c1746993a4de80f727a82246f6722146ee4adf0a5fe1a30f049f5a2977321a7ea6ce932aaec4db794290ea574f2560db4a787eb460632f69976a1a997bdec963e972bfd3e33340f43a0e3457324903417e8409c6aa1c7cc841785020ccc8961bb70e86e5c617109096a2e8eae7099fc5262e5b7dbdb11ed0b9720b7e0c65d70dcf3194616d0446251f7a0c1a617d0116d9bbe9bc50b9ab55e701999d55cf54f65c661fccbc193e43b0e0df625aa69d641b8809da72bca66a5017518b53b45e59d833780beb48541b0f5070b93dc745cbdf90709858959e2eae557c6298c4f6b35131b2becf0ef2aae591e1cf28827f7bc0e7c08c57b3326651b00c7188502148ede26a17c90f035b59979e0b90c06545e9fa0cc975ccbece473baf95b8c0e82842a25f730dbdf418f289f14fc539a7d1381e1193fc25e91fdd9ed5010fe59e4702ddbcc0f2eb3db03014df353c70f8a577dcd391dacb480e78b43958c8de4d5ca6d13148b289842958385116ed0287226dcb6b97b2aa1e58cc04c4860eabed523a08b96fa290956bee1b45f301568cbaa57fc7c657d8d8af1840f86cc8e1120b6a53d37ba0b8e06aefbe803cf881b7d59ac04ea0ee0a07e58084da2a49cd0f16695f65facda5ecc4fd9d5bc3ad5ea90d52df71e79fa713733dd6b11d82d3ce0ef441e8451f37e22e18b4df11a193be1bc9b58a37cfd740007cdc1cb764d6a9de66275d225e478f2e7f7b15084e777190ed7b8de5adaa9df40aae6963e7817cd2e94621caae027dc5ff7b67e5a0f9ec854928c9a8dde6c17f3c6bf8621299ebbab866291d790c66e74320298aa25b807653bfe3a12064351a8978e69983b971ca19d16078706bb27fb6ab0b2fdaea253ba785db913a659888c8a251c85907713de0f0f60a5c9e2360f9a66c13bb6f7727daa8bd29d2c20a2cd608b4b1c1daca663d6553ab0998dd12ad5ca82ab5dc32808f742a8d982d8121e34fef5cf59e9d7ed421b614c7feaaae88796fc133d9822534c4cd13abec769637090b6839745c683ef740eeebe5cc32fd49e1129a93eaa7cade0e38feba9dd93fb24224e1069a1a81d97246510e1af0f14c3e776e023ab5667001dfeef4a1df45c10668cc9cd159c46587692e01b59d547b67973b2d4d5c6359ee8a604c211c2b7bde00ba97bd3dc6fbe798a7d091b7011e2b20e48205ac9278e270c0ab72b8a74f91b1eac3a46e58cdc7bca033cf8ea227847759e8ff6bb4169ae6452f2a09ab6630c3f0c31277ddf6f8d95f2e8e9b02b9f22701f0e8b94c0284f22045adf0ffceb77bf959b679f59769b00510823a41b53de132ba70323300f72e66419755d6e6b56108f328d961b0bced171c46d95a3466cc5f7cc10b4a3fb978cee65766b35d0f7e6d113bcc3dfe347fb4314864b18cfc0cbeb63ef1d7f6cd98c7c484e483e5a6ba03bf257d87bfef4ab6a8dc34dad08a505068e3ab85db7678346d18a404cc6adf75cbc9af6c9184a3b775aa3429464d27004184e3740598ea6af93c41ae5baefdc2426a39d0fa8d7fa468b376e35133b76fe7d10e932dc59ff78e607bd3ffab30c84fd9e233bc57e0296c5481e9e6a375573e27ca3d0b9b7c08d6bbe8a1e5e148e8b2e51975135be1bddd486ba0a79fd6c0209dbaf70b1c04b0edaba11f75100e0e873ce111295959d789c01a39e9389a144a2b0bb3284eb1aab4749a03a379678a28c15df0d216805b3e3ec05f3d51e742af951f8bbc0cbfd3d0bab1fc304a1606e247511d1f60baede4391664eb180741be6e2e6d664ebde7792c6c572b91c721a4d732312c105c86363d1ec9262be1dc730118cd670cd4e95417a05690f5525f0b076c24e59caa51c6925d68c1e016bbfc5200a877f9ce2813edd92b7a25391cdc84722d6518337e55a1071fac94adb8501b99ec232f6e764e73455055a794b58ae8d25ac19533a22233c6fbe5cf8a257a2f1fa34a25247d0ab628e7714fd1770cdb8c459492c6a956232f328060419509df0085432406797b1b1f57884047a751d7aec9223c0096c69a4e19f1f5d0b9714fd430a2db342d7bf828d80195e8cdd3c8cd33479fa8aaaa1038b0ae99be96b4227cb4319607537db60cc75816b115c14aa7d97dd30ea0cc8a06b471326a5bb4d3472fc48b6a14946e3eadde9b2d17c3f8afd3ab57817867bb6f6d5e5a0818c8fabe28e68d195fbf0faedf8603430e234c5b5d24336c51aa5f51e01009b448a661bac9246409cb9d92c04b9d4194580461038da474b8745715b5cff902fcfda1b10867d41f1be00daa9ca5695b868ceddda359cb6dd60742735e15eab5f7fd99366eadd149d990cad6489366b54555ef199ba137fddc9a273eef7f34985012fbe04f81de8f0dcfd597c18ae18e3293ff43a00b12c2c86f3cf1fe608b3fa02f88606adc9ec2238ef7426e3db522ce1083638390888304a081fdd20f7b76ed26f5ae05c8ceb3987f6682b22ea1f782617bdda790001353e4abd956b4672ed6d1b37c31b2f58283fc5c6da97bc48f40f19895f460792e62e3d4bea817e678bf6732cfabc8126cf235fcf1cf02e6c5e430da16fb903f76e8578e8f6edc316d45e2a332c80759e4173d0c5c4b922a26009690078eda39ef41fdf4a3f7bb63948342b622de79dc626c3190c37ce161b02491d4d3f2247830a5522d2c73b2d15b27f98df69b1a66a0572a2ef2c9ef0b3d0502f5055b544a8baba033183f1a737d7131a7ffc203aaf615f077f06a59a46da53c977e1db4aa01fd5360dca77e1f9f4682bf993fc32a813906e2724254181ff53b185acb3c61c26455c2ce3e540d4f58383f9306cdb5ad000f66aae5435f5cfde9f281f3aa6b855cee9295c5429ee38c9c308c62eab4069cceffbb20eef4aec638b9524563eef6194a86aa779b719538c2417cc6974bbd4bdedbfd86a9adcf4693300002e367bb07ac4635b26daca55c985346db2d2646ca560d9b46b6e2e283073d4b0c45ea6894d3c70300ccd49481c579d727436593f3e65c2351d65680bc474b55f679c15ddac3fcf030cb4b79c8fd8c82fce8b191806451cbfbf9c614594b45e953cf4dc301f17970e2d9e8bf85bb64bfde7fb854473932f363cc5c17c575a2bb7d6688636a7d063dc0535c916b46fdafd5e1c3c5f20afdfd8210c9961c245052f2fb30f0888b8a40983d0a000d8e6177089c864b632f2c0b61950942954751db444ecb9237274e461a29ebbf7ff9da4203c229695532866410b6c0c1878bdfe09775bd8c75c9b0fe2bbc1ea4de5e991420cee4260285108cf4d83cce3fb5bc25c50d5f2a406dcddcbe0d02208af64c3135d8c1a7002a7e2f085454652f06d865fad6db408a2b663f544fbde5c9b436836f0e01c86e64e141608ec54c15961a5b6e47a071c877d894f43b485f05e7ff16e72e08d6c393d7c5bc0317912fba931478233c6f99f91ee3c0983d570c06fc8e1df0ada355000e4dc5130d0ff95615b2e39a085efa424bed3abec760df6a7b98712559c8e4a50b30732f32138123402aefc45e2279181f2771b0537bf18faa2afb6d59ab882aa78e500"/4064, 0xfe0}], 0x1, 0x0, 0x110}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000840)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa6}}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000005c0)="7ace8ff8cf235f063f5ca201030fd9c84813fe3bb8b73f1d32dce640", 0x1c}, {&(0x7f00000008c0)="dc7eb8185ee5c9ee251cc8edec3c62e08b0cae5d3ae902f5af9e86d44d4109693459c2c398b298a27a023de0d379c1a2e347ab8b8042b7592aa87701b301c3d9cff97c1ba4b7b7e4dfe88df9a567f9337f654382fd8c1b13a6350c2827ec1cae3842c7e103cbbc7694b7e3e01b9057d6b5c7a9b7de9ab386948628841574398a82e0e534c07aa9f1c1c1a2f7d833302c97b9c0c339be5592c63f4baad460c56aff761a65ce", 0xa5}, {&(0x7f0000000980)="1c867ba7b56f", 0x6}], 0x3}, 0x4000000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5}, 0xc) recvmsg(r2, &(0x7f0000000cc0)={&(0x7f0000000d80)=@xdp, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001080)=""/216, 0xd8}, {&(0x7f0000000700)=""/26, 0x1a}, {&(0x7f00000011c0)=""/142, 0x8e}, {0x0}, {&(0x7f0000000a80)=""/26, 0x1a}], 0x5, &(0x7f0000001640)=""/183, 0xb7}, 0x12003) recvmsg(r2, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {&(0x7f0000000e80)=""/223, 0xdf}], 0x3}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x57, 0xef, 0x0, &(0x7f0000001280)=""/231, 0x0, 0x0, 0x0, 0x9b, &(0x7f0000001380)="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", &(0x7f0000002700)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514acc91435f898f57431ef2fccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad97a9a86ce1871a1b73a22b7a6cbefdb52d7fd54a73ef3517997ad66453e973d53372822723020fdc67def75ba745ac22c719749dcb7a3d5d5b3f90519cee640258ad1be7241ec7182a510213f03747cad6bb8e27b67d22104c3508889d87a8049fe0994f3789a40b845847be7ca52c5ce10c199527de3de41248b3a4cbb323c164836e9c725b7ad60eb358ca362aceabbb365fe749607a23cae6c917183483a4614af1ebaf82dfc9e20021670e646543237ec120dae5c9c731fbce31ffe7822f28e2224e5c6b12eeb88b9f56e6c4fed35a3befcb5ef69146c", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000c40)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4, 0x24044, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x80, 0x4, 0x2, 0x7, 0x4, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 12:08:01 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x2, 0x0, 0x6, 0x4, 0x0, 0x8b, 0x1, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000240), 0x5}, 0x4189, 0x3, 0xe9cd, 0x0, 0x0, 0x0, 0x949e}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x1, 0x70, 0x81, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x88511, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x2, 0xfffffffffffffffb}, 0x20, 0x200000041, 0x6, 0x5, 0x6, 0x6, 0x1}, 0xffffffffffffffff, 0x9, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x6, 0x7, 0xfc, 0x9, 0x0, 0x7, 0x4010, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xffffffffffffff7f}, 0x20, 0x3, 0x80, 0x2, 0x0, 0x80000000}, 0x0, 0x0, r0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'bond_slave_1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xff2f}, {0x6, 0x0, 0x2, 0x2000000}]}) 12:08:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:01 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x0) [ 392.141038][T13249] kvm [13245]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:08:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b6"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 392.368981][ T138] Bluetooth: hci6: Frame reassembly failed (-84) [ 392.552475][T13274] kvm [13271]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 392.570724][T13277] kvm [13276]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 392.582805][T13274] kvm [13271]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:08:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006400)={0x11, 0x4, &(0x7f00000012c0)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000001300)='syzkaller\x00', 0x4, 0xf0, &(0x7f0000001340)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:08:02 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001700)="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"/4064, 0xfe0}], 0x1, 0x0, 0x110}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000840)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa6}}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000005c0)="7ace8ff8cf235f063f5ca201030fd9c84813fe3bb8b73f1d32dce640", 0x1c}, {&(0x7f00000008c0)="dc7eb8185ee5c9ee251cc8edec3c62e08b0cae5d3ae902f5af9e86d44d4109693459c2c398b298a27a023de0d379c1a2e347ab8b8042b7592aa87701b301c3d9cff97c1ba4b7b7e4dfe88df9a567f9337f654382fd8c1b13a6350c2827ec1cae3842c7e103cbbc7694b7e3e01b9057d6b5c7a9b7de9ab386948628841574398a82e0e534c07aa9f1c1c1a2f7d833302c97b9c0c339be5592c63f4baad460c56aff761a65ce", 0xa5}, {&(0x7f0000000980)="1c867ba7b56f", 0x6}], 0x3}, 0x4000000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5}, 0xc) recvmsg(r2, &(0x7f0000000cc0)={&(0x7f0000000d80)=@xdp, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001080)=""/216, 0xd8}, {&(0x7f0000000700)=""/26, 0x1a}, {&(0x7f00000011c0)=""/142, 0x8e}, {0x0}, {&(0x7f0000000a80)=""/26, 0x1a}], 0x5, &(0x7f0000001640)=""/183, 0xb7}, 0x12003) recvmsg(r2, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {&(0x7f0000000e80)=""/223, 0xdf}], 0x3}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x57, 0xef, 0x0, &(0x7f0000001280)=""/231, 0x0, 0x0, 0x0, 0x9b, &(0x7f0000001380)="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", &(0x7f0000002700)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514acc91435f898f57431ef2fccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad97a9a86ce1871a1b73a22b7a6cbefdb52d7fd54a73ef3517997ad66453e973d53372822723020fdc67def75ba745ac22c719749dcb7a3d5d5b3f90519cee640258ad1be7241ec7182a510213f03747cad6bb8e27b67d22104c3508889d87a8049fe0994f3789a40b845847be7ca52c5ce10c199527de3de41248b3a4cbb323c164836e9c725b7ad60eb358ca362aceabbb365fe749607a23cae6c917183483a4614af1ebaf82dfc9e20021670e646543237ec120dae5c9c731fbce31ffe7822f28e2224e5c6b12eeb88b9f56e6c4fed35a3befcb5ef69146c", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000c40)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4, 0x24044, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x80, 0x4, 0x2, 0x7, 0x4, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) [ 392.728968][T13274] kvm [13271]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:08:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc000100"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:02 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) close_range(r0, 0xffffffffffffffff, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x0) [ 393.099016][T13297] kvm [13295]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 394.417558][ T9510] Bluetooth: hci6: command 0x1003 tx timeout [ 394.427177][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 396.497573][ T3645] Bluetooth: hci6: command 0x1001 tx timeout [ 396.504642][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 398.587594][ T36] Bluetooth: hci6: command 0x1009 tx timeout 12:08:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:12 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:08:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:08:12 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001700)="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"/4064, 0xfe0}], 0x1, 0x0, 0x110}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000840)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa6}}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000005c0)="7ace8ff8cf235f063f5ca201030fd9c84813fe3bb8b73f1d32dce640", 0x1c}, {&(0x7f00000008c0)="dc7eb8185ee5c9ee251cc8edec3c62e08b0cae5d3ae902f5af9e86d44d4109693459c2c398b298a27a023de0d379c1a2e347ab8b8042b7592aa87701b301c3d9cff97c1ba4b7b7e4dfe88df9a567f9337f654382fd8c1b13a6350c2827ec1cae3842c7e103cbbc7694b7e3e01b9057d6b5c7a9b7de9ab386948628841574398a82e0e534c07aa9f1c1c1a2f7d833302c97b9c0c339be5592c63f4baad460c56aff761a65ce", 0xa5}, {&(0x7f0000000980)="1c867ba7b56f", 0x6}], 0x3}, 0x4000000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5}, 0xc) recvmsg(r2, &(0x7f0000000cc0)={&(0x7f0000000d80)=@xdp, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001080)=""/216, 0xd8}, {&(0x7f0000000700)=""/26, 0x1a}, {&(0x7f00000011c0)=""/142, 0x8e}, {0x0}, {&(0x7f0000000a80)=""/26, 0x1a}], 0x5, &(0x7f0000001640)=""/183, 0xb7}, 0x12003) recvmsg(r2, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {&(0x7f0000000e80)=""/223, 0xdf}], 0x3}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x57, 0xef, 0x0, &(0x7f0000001280)=""/231, 0x0, 0x0, 0x0, 0x9b, &(0x7f0000001380)="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", &(0x7f0000002700)="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", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000c40)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4, 0x24044, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x80, 0x4, 0x2, 0x7, 0x4, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 12:08:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc000100"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 12:08:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'batadv_slave_1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB=')']}) 12:08:12 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x175041, 0x0) [ 403.000037][T13329] kvm [13322]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 403.057154][T13326] kvm [13321]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 403.138557][T13329] kvm [13322]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 403.210066][T13329] kvm [13322]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:08:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x4031) 12:08:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc000100"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "ba38bc7fb503fcd9d033ab47df3415d48bc231236f"}}]}, @TIPC_NLA_SOCK={0xd0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xcfc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xcf1, 0x3, "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"}]}]}, 0xec4}}, 0x0) [ 403.534305][T13354] kvm [13352]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 403.573560][T13355] kvm [13351]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 403.595703][T13354] kvm [13352]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:08:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x0, 0x0) write$char_raw(r0, 0x0, 0x0) [ 403.709218][T13354] kvm [13352]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:08:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 404.009904][ T138] Bluetooth: hci6: Frame reassembly failed (-84) [ 404.022003][ T138] Bluetooth: hci6: Frame reassembly failed (-84) [ 404.043197][T13370] kvm [13368]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:08:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "ff0c153002f3"}}) [ 406.017692][ T9510] Bluetooth: hci6: command 0x1003 tx timeout [ 406.024231][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 408.107544][ T36] Bluetooth: hci6: command 0x1001 tx timeout [ 408.115465][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 410.177537][ T9510] Bluetooth: hci6: command 0x1009 tx timeout 12:08:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:08:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:23 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self\x00', 0x0, 0x0) 12:08:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x3, 0x4) 12:08:23 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 12:08:23 executing program 4: mq_open(&(0x7f0000000100)='^\x97!#-).&\x00', 0x0, 0x0, &(0x7f0000000280)) 12:08:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x14fb}, &(0x7f0000000080)={0x9c7}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 12:08:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) [ 414.537815][T13400] kvm [13397]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 414.546502][T13403] kvm [13396]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 414.623558][T13400] kvm [13397]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:08:24 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2, 0x0) [ 414.762107][T13400] kvm [13397]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:08:24 executing program 0: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) 12:08:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f0000000080)={0x9c7}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) [ 415.042371][ T262] Bluetooth: hci6: Frame reassembly failed (-84) [ 417.057553][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 417.065368][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 419.147635][ T36] Bluetooth: hci6: command 0x1001 tx timeout [ 419.154709][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 421.228003][ T36] Bluetooth: hci6: command 0x1009 tx timeout 12:08:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:08:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 12:08:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x0) 12:08:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00', 0xffffffffffffffff) 12:08:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:34 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:08:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000001480)='SMC_PNETID\x00', r0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 12:08:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) [ 425.404896][T13451] kvm [13446]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 425.438932][T13454] kvm [13448]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 425.511147][T13451] kvm [13446]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:08:35 executing program 0: clock_gettime(0x6, &(0x7f0000007d40)) 12:08:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x8}, 0x10) [ 425.660260][T13451] kvm [13446]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 425.901436][T13479] kvm [13477]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 428.097716][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 428.105713][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 430.177612][ T9510] Bluetooth: hci6: command 0x1001 tx timeout [ 430.184569][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 432.267685][ T36] Bluetooth: hci6: command 0x1009 tx timeout 12:08:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:08:46 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40) 12:08:46 executing program 0: perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:08:46 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:08:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:46 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000e40)) [ 436.874455][T13506] kvm [13502]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 436.895374][T13505] kvm [13503]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:08:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000ffffff7f00000000ff0f000019380000010000008510000006000000235a0700000000007b360c00f0ffffffc5"], &(0x7f00000006c0)='syzkaller\x00', 0x4, 0x8a, &(0x7f0000000700)=""/138, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:08:46 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) [ 436.939356][T13506] kvm [13502]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:08:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x400}, 0x10) [ 437.103355][T13506] kvm [13502]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:08:46 executing program 3: socketpair(0x1c, 0x3, 0x6, 0x0) 12:08:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 437.414759][ T262] Bluetooth: hci6: Frame reassembly failed (-84) [ 437.423141][T13537] kvm [13534]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 439.457545][ T9510] Bluetooth: hci6: command 0x1003 tx timeout [ 439.465004][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 439.781501][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.788839][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 [ 441.537979][ T8] Bluetooth: hci6: command 0x1001 tx timeout [ 441.545178][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 443.627963][ T5] Bluetooth: hci6: command 0x1009 tx timeout 12:08:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x80) 12:08:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000b00)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x508}, 0x0) 12:08:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:08:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:08:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f10"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000001040)) 12:08:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x2}, 0x10) [ 447.790489][T13570] kvm [13564]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 447.803107][T13565] kvm [13562]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 447.877000][T13565] kvm [13562]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:08:57 executing program 3: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:08:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f10"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 447.973623][T13565] kvm [13562]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:08:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000540), &(0x7f0000000600)=0xa0) 12:08:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d00000000000900"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:08:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 12:08:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x38}, 0x0) [ 448.274770][T13592] kvm [13591]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:08:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a80000000201010800000000000000000a000002780001802800018014"], 0xa8}}, 0x0) 12:08:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d40100000301050000000000000000000100000330000d80080002007f000001080002000000000008000200e000000114000500fe8000000000000000000000000000aa200002800600034000030000140001"], 0x1d4}}, 0x0) [ 448.463964][T13610] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 448.475699][T13602] kvm [13600]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 448.493832][T13610] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 448.538347][T13602] kvm [13600]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 448.548580][T13610] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 448.593807][T13610] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 448.663187][T13602] kvm [13600]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 448.674016][T13614] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.827893][ T9699] Bluetooth: hci6: command 0x1003 tx timeout [ 450.834116][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 452.897833][ T3645] Bluetooth: hci6: command 0x1001 tx timeout [ 452.910095][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 454.977898][ T3645] Bluetooth: hci6: command 0x1009 tx timeout 12:09:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:09:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x1) 12:09:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f10"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:08 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x298) 12:09:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f2"], 0x2c}}, 0x0) 12:09:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d00000000000900"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"a817fb0fb4a0b82006a6e7b5066d6239"}) 12:09:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 12:09:08 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x802, &(0x7f0000000440)={[{@mode={'mode'}}, {@hide='hide'}, {@map_normal='map=normal'}]}) [ 459.291176][T13643] kvm [13635]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 459.398819][T13643] kvm [13635]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 459.408877][T13639] kvm [13633]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 12:09:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'syz_tun\x00', @ifru_addrs=@l2tp={0x2, 0x0, @remote}}) 12:09:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xae03, 0x0) 12:09:09 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0xc0189436, 0x0) [ 459.617055][T13643] kvm [13635]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 459.956798][ T262] Bluetooth: hci6: Frame reassembly failed (-84) [ 462.017766][ T5] Bluetooth: hci6: command 0x1003 tx timeout [ 462.025665][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 464.097912][ T9699] Bluetooth: hci6: command 0x1001 tx timeout [ 464.104869][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 466.177927][ T5] Bluetooth: hci6: command 0x1009 tx timeout 12:09:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:09:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:09:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d00000000000900"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x81) 12:09:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x6e8, 0x528, 0x0, 0xffffffff, 0x0, 0x0, 0x618, 0x618, 0xffffffff, 0x618, 0x618, 0x5, &(0x7f0000000300), {[{{@uncond, 0x0, 0x320, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv4=@local, @port, @gre_key}}}, {{@ipv6={@private1, @remote, [], [], 'team_slave_1\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x748) 12:09:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)) [ 470.628851][T13702] x_tables: duplicate underflow at hook 1 12:09:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000ec0)={&(0x7f0000000b40)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d8c}, 0x1c, &(0x7f0000000e40)=[{0x0}, {0x0}], 0x2, &(0x7f0000000e80)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x18}, 0x0) [ 470.742658][T13698] kvm [13694]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:09:20 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4020940d, 0x0) 12:09:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:09:20 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 470.848311][T13698] kvm [13694]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 470.956975][T13698] kvm [13694]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:09:20 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f0000000380)="20cf9fb3b92be28b4132bbc224547e76557039167b07d646ac60ed94d38672df4a7bda460d55fa2959772c2f907a7e71e9456186f331e728e34666d42c081accd51b512a3131b6775470aaf3a6faefa2e7ce524c41bc1b104a68ebd4a40e4307516c82e1cfd3f0f4dfc75b955a86c405fbb11cb48a08d5ed8ed0fa1cb49ad76087efdd0e1d974c3b92e80eac3bce1b88b9ec19559cb01d42c0c01321c4ef5636b0752bb4872dcc77187c044cf93a5db4f42d72df0fd939e300248ce579d3f60cb230dfba4efe74b324246f0b96a058e017c053f6124237f9a916d9b2e438ac9f7aae4f3d9bf61bfb6ea7c25d7255604e912f443d63529243ae2f3df7e25b587c2b7c6299defda7dd53cf8ed6a3cf087147971775118d69e1bbf717a9ad9dd923e061f877594346304e750c014565e7e655e58ec9dd879b2383041a5ec0785fbfc99f0cca3ccff1660f29fbd004ed34b6b10aba2b3ddc6fb4f16096646133302e9a34adfc0f8d8d49190e7ce54e8e51b8eb14038a453e261d9a910dee429dad51b6bd1fcf6f28cbf13a1c7af4b862ff885da73b936e84f3be6bda82ab4c08edd5f0beacbc287038c4b55681ac350552629bb2b10ee8ef679522ca89e923048f93478e7559b8c66e0f8352810763bd75454e722e9480af716586db5857fa4f5bd3861ca8b57d580bd1a9f5d724bf0b85d1a442a4c8cfbfe84d811b735dfee4c3ff8eff17abd9c114af8ea8fc7ed5f77e9d144dd5232f5ae97751f1a1eabf25b16bee0baa87898d81d1f4f734cd286f1f86cf3334055e0ae73059ba3337483694dd8bd45e93da39add08868192ca608aca62be154493afab0efb6799149308e4a548651bd73562067b1e6ad22bbb9dfa9869fd34b2904e5d43aa907a34f6bc16e9c34c55b10df3f688095c7c09e68c10f9697174312015651ae38a0f1a7fcd22ed4a3aed26dc424fb482e15ce28a63babd5a3430aed794481822da02b26bb780ca4cf1e9481e1d9e4465c7d5fe36fe8098a44634300618eb3fce07d6f35a23a1efc342b814b2cccea034d9488942616d814bf9f7245659b9acc91bc169b1416423546cff72bf69b3701c986676c985c98b82d00df278513a415d31b8e7652cb0330cdf4072322a30e0d9bc0fd388a1805c92c4101bcc9c0872ae7cea91905d40e99341f71cffc790555d71b18a58da984250ccf11c1e56d7d5b00c560fc87ff84d8228e7b3346e2d803bf45503519390092eb9dc6cf01c00222a8fe56cf5893028ae7984ba56c4a1622afb609e9b552a8c381c28e39977b63ec85b0258017c881d836a3e27fe2f2bd60d73371f5953089e0df5dda104934d8eda8c5792f5bd66a4509503f1a7b078d9b91a98679b40c31f8b8d2a8d9bf08f77fd86a6ca2811d3abf476433b2292c80ed195a722798a1c27ba470bfefd0208b55decf3fd49d14ebc8d26b5c9bb69d60502213684ba16779dde8f8dddf1b5d3059cc526f8b7027efdf46a35a98eef32227675422f134c71152a3fb8987d2940994e8f418f887e5eb8ce6d5f77f15d592301fbef269248ba6b3dcd9e7408fe5c787704b79168a51a91225247aeb82fa1c0c04fd4436f3059c9925f7b1ab8e2f5929f5602f105acba4ee9d9525505c8291f61adccb7e3f781ad1be1c9ea9af547a6fdde2ed521f492f3398e0556972454beb549edccb89c36eacba8aec1c7a92e274da697ca184df850f319cd13130b1e5bf9aca80330e045c0a19547a43004f4137a335f8f13b22a865bd14e2881828888c469909d56491b4d1d68b7635087adbb98e0a026ffac775662a76dd8413cb68ba6aacf8e51049e98f0bdd59d5df37208df14d3a23c3ae0b48fb7d79bfb900a38dd72c36de7479b2344389a3bb27a2ef02a4d68ac52b52c4457e2447b654bd97572971893f0e60f9ab2b581a5d1bb0a224ec355a067f66c1ec83d304dedcc6e7900dd8b711722209d613054cfffe270ff02793749601f7366a8e2d1bd44f9c3cf5eaf398b9286094d0309f52ee11e4ac78c4c3f5d1534e114ef02feb9a23b4aa528af5887afba36f3c03aaa13bd6efa14cb1b59a64ca0e9c913a35bd33fe5396a1b92a9e96db847170adf86cd2f233d38dbdf19ad8c7118f44a265f9e68e1672f1edac1ead44e3e629274c4d7a037b140d3c6b19209ee569ea74b80b5928c6dab3ecff0097a083a755c3058626b8ecb9117fe4db53bc7a8ff2e04bf8d5dc6dd3b13777c7ee2ff5a6c41ba35639c7b07f7cf744cfb7fcae39fa98773ccce8a78f085d17fe2266eece68b63d1417d7e013762669452653fa28cc1687f4d0fb7b01c4375580fc6df944aae561b3203b0c1fb3e37d64273862024f796d9d3af3204e77454a84a85e1349da6618b5ee68583125e903eb209f14ec7aa5281f68c4a314cc37b72d1a5cf902ee28d8707a7fea3b1a9d030c12cba4b695617e952436f3fba64af5eb8e6a67a7c189ece04b62587d8c02e93bf86180730f06d249c9558329ee69896fd951e1e34d60400ea83a08854fd4dbfe3df773177e0a7db6bfbf4f6769ac1837a3e30d92237461d586eb0a3ab41c69a184762593d9f29437b7d79dac54dbff18ea581985a9475a8ef8241ea476e62f690311d85a64d8fd2b6f61503cc515001a3349b07f10860fac4546c4601e135f86f8eadc54f8df93c228e3409a7e231e4f556f3c8a34aa705dd4081b09f212717844ab79423f275f216d20df9af7df1a5cd8a1eb9746d91d29c5dce323f34ecf0fb0fa2259c8ffadcf0aac00af5b967242fa8099bf18d3c0853a1966c8010192bdad811ee686c12cb64c40677b49f355147f35d47bc99aad7e944c45e32339be8ced85a1d136efa4c02fe79f4d677f9ba26459f550a4af59c15aad02fceeb25f5ac2286330d37d4cdb315de45a0f455c55fae166b01a29acb98daf609b181e477d02b1809ecc593194d4d981acf4dfbaff7c09e89640d15e6729eaab2b6a4576d8e0fce75d280e40401c0e9710922204ddade6f70282b126782eeb755e79312e20b819b29af4c99168d40b21774d1e13f6267c913118fe65b97a159c511a63fe720bd0fe2f6a7fa2463a41dbcc406ada60a839523e5de27e98e81d9f5b913baed25887dbe630bd15e9126c6ceb800a4cf2759fc88b0f0513c4a6eabf76d6c4dc9996f5a966d6a0c79080b61a2bff56828f2ba6c5c8cbe7754cf259601a5fc7577c4de23724f53738e771b59abd286dbd66ea00cf7b374fa493288819c5376b6bbc42784570f6cccec285fec1ce34a5df79b7bc2a5158acedc75b1c99fff813526f219f97fb1198bed1ef80aa06e60e0ad6e76a594127b83a7cf70455ed55f407f9b7d5d0d1f239dc41f72c560eafdd1bb361fc7df79c121a27bcad149994f3b5502ac1df35be681ce97b2593e6e46d2142d521fe760c0067e6377d53de0b9168d204c5acd60f569e1753df46d693b7bf986d4b0f6b23ac351c9118c1f12d1a7ce9ca2456a776c50e9a6a59e652b270d3dd718194b6175a0eedfa395a64719255e21b0807eb6c3f695a30d6cd8bffe09045dc52f3c16aa2c73ba8e7853e99f5133209d27fdd1046fd9c999bc00d3e71cfc73aa5e804f02b09e26cd2f357fa79232f1e39797dfd1260fdc454d88d0bf87c6e610c59977ae51eae3f2837745baaae663ddb385d43b75209dbecc6c2d0c6638cfbd6a2b01385633908c298e3f34d28d1a4f61a6196be17531d3463ce3fa59bf85b883c8f31cc796964977abe8d4a80800c564d22a6f6d475d4bea9024bf44e77788df1b3b20b444e475f80a32c41c31c233cd1189fb8b9f49598196bfd520f6b838463783040ea73f0d58b3ab54eb73ca255e14f3d82135f073d432b36a4f35ce5b1827eb5b7062ba902697975b74e81c4698316673dd33dd97097d396a0b20efccda3fbb4fda83d65514d1aa913d7b7c16e840bc0cf5c425044399fa298671f030702ea5db38c38de7468017718d277018ce345e76ec3f1000c2e8493a94b7bb7f91fa93b12fc736a3140599858eaf20d2a98689d8daac599ff9e0d383843445be6410efd0b47d2c0f517c61853558f33c09e6e9889d1569268ddf7aa4aca76b4db1b0f99cea68808b7f28c3bfd0c85f82b0474dfd55fa1f27d5cb129f907c2f852c744ee75b85a73968ddda82b6e0633a3de4a5fa0d2a06be05f78b77eb0e5bbbb38e3b15e89a875409e007a0728f6d5ddc68b316abde2a046e33b18d10118391f4d7e6258a9d00c1bd7d81febf41d1dc5e741e7d2a181503de84de696f923a2c2df8f17cf230abb2c4ea265ff72b7d3a8a4b2515315fb1dab27e0d169ab4402d0d9a7b8f5ecee5b113666ba1e82314359af78b06c4ef791c4c71a714bf644f89543faa0f65cbe2b5a719f17e98c6784bee58be9a46d2c4937bc3f39299dc74500ec020b65c952ac1e3e38034b6a4c17dbc45255fba7e16e80025538e71a90341cc58f99a16b3e2986c0d871cd7ae8af2d591822facb6bdde045fd84b86b6d9252c27e59fd849fca29f1b85cd85f449e31af0afb417f934639585da40cb869dcd653f1cfc2d9da6203c352c6df5054dbd51ccea2c8b1a7ddd80edea515ff847f116df758abd421791a05718698510d6f8741f47437cd7d8eb61e22cc6d636caa0f78994c2b21e8e1d1e1158faab31c6073db7f48d0c4b8a3d5974cf5746af63c3721d4f33cc706d1a9e6dd2e88a64d9ae4201629cc55f42b9f3d6c0bad7a68e3c6d76530b697f7f9fa3e3cd1c0ccbbae7cacaa377333352ec22e073fcaf7883428b9998991e2d27e9652655310e05f35c90cacd267a81997e5bee0d06a6b6d541ac52205e2338556d6817a6e0a5f1b1c1761adfe5d936c4b570b5482bd4931e2cfd7942b1e6d359c1d3ade566faa78982abb600c03c21d9f693729f09f1dba2be03fad1543133f895eff71b0fa9beb2a7b44ec7aa1196c4340fb6d9c90560430f6e5b59d4851b95ecf6549dbb19bf8b083854ccdb74cc69fd5cc2e6a8d5b4a5f36cc306a2d9140141c94c74e3b739710895ad73a1ecb8cc9404998933f8f6ed798578dddd27939f941d512541e6b40d302c3523fb11f674cb5e4feaf30a1df6de763836ed39c620f02775c58ffcb982dcb08be38d137e834e24824d3cae46e7e8e0cc37a5b7eef617d659306b281ca30d9db0bed9e8dff7ea67724cffe55e22f0e70c4a2be55032bcd4c78fe529caec70392758e54dac54a1df1f3c5654e58b15f1102a35b1bbec7bcf7223d0e24ceefc75ac039984bb66d585d7307f336f079842cc7c5d5566f3cdda13a755beb3596f03394a9bd2582bf8bb43759cb8bcf07ef0add8ee6e042f303186c3b177905328a0f07b068b42e9aa4cde902471e2d4b7302df49515717f0908e2807c9d2fa7b0f41c871e9c0d77a6c7939d306a44f6d647a299a14f92e908d921078e4946b43f466f9568e79571207207a2854a3eb5240fa1bfd14d3988251266b97003e1067aedcd7ba3b512b182e2544cabc6c75a7a56554ea59ba19b915f7d7cf86e744e2590d54943e1421c4f9c95b0871a8bd0252aecf48b4a45ea96584a6ad754cefc750259a91f7b381a2693a582678ba80759e69c32c254bd3bf8859c2b49220fdd55d0a4976d7904a81f5c337ec349659f6a961e4511b6bc94dbfbeb084e7536bb98530ff2e6defed55fabe720000c8404f5b123976dd427b5841062342b9e7a7e7699c093b21532b9afe579b2984495bd4091f3b261d9e514bd4822358adbfb75807d30ee20c6ff78027ba7ec82484fedababd560c852849367ade2a346ff2cfcab250f5cb", 0x1000}], 0x0, 0x0) 12:09:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 471.205370][T13734] loop3: detected capacity change from 0 to 8 [ 471.347599][T13734] loop3: detected capacity change from 0 to 8 [ 473.377584][ T3645] Bluetooth: hci6: command 0x1003 tx timeout [ 473.385000][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 475.457713][ T9510] Bluetooth: hci6: command 0x1001 tx timeout [ 475.464852][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 477.537752][ T36] Bluetooth: hci6: command 0x1009 tx timeout 12:09:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000043c0)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000200)="ab", 0x1}], 0x2}}], 0x1, 0x0) 12:09:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76fff2b600000000092a221ce47449bc00010000000a0000000008000058be5f1089"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:09:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0xc000}, 0x0) 12:09:30 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:09:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0xe, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:09:31 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x221c000, &(0x7f0000000200)={[{@index_off='index=off'}]}) 12:09:31 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@version_u='version=9p2000.u'}], [{@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}]}}) 12:09:31 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000001080)='/dev/null\x00', 0x101400, 0x0) [ 481.735878][T13766] kvm [13762]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:09:31 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nvram\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x20000010) [ 481.784030][T13766] kvm [13762]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 481.881702][T13766] kvm [13762]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 481.929810][T13784] 9pnet: p9_fd_create_tcp (13784): problem connecting socket to 127.0.0.1 12:09:31 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="17"], &(0x7f0000000100), 0x0) 12:09:31 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x221c000, &(0x7f0000000200)={[{@index_off='index=off'}]}) 12:09:31 executing program 3: add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 12:09:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:31 executing program 0: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:09:31 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffff}, 0x0, 0x0) [ 482.326215][T13797] kvm [13794]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 482.392260][T13797] kvm [13794]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 482.419428][T13797] kvm [13794]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 484.577697][ T4790] Bluetooth: hci6: command 0x1003 tx timeout [ 484.585611][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 486.657725][ T9699] Bluetooth: hci6: command 0x1001 tx timeout [ 486.664361][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 488.747656][ T4790] Bluetooth: hci6: command 0x1009 tx timeout 12:09:42 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:09:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00', r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/timer\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000d00)={{0x1, 0x0, 0x0, 0x0, 0x7}}) 12:09:42 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x221c000, &(0x7f0000000200)={[{@index_off='index=off'}]}) 12:09:42 executing program 0: perf_event_open$cgroup(&(0x7f0000000d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:09:42 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000200)={&(0x7f0000000140), 0x8}) 12:09:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:42 executing program 3: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 12:09:42 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 12:09:42 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x221c000, &(0x7f0000000200)={[{@index_off='index=off'}]}) [ 493.206198][T13832] kvm [13824]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:09:42 executing program 2: syz_open_procfs$userns(0x0, &(0x7f0000002380)='ns/user\x00') [ 493.360979][T13832] kvm [13824]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:09:42 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) 12:09:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x7, &(0x7f00000001c0)="7e0673d9", 0x4) [ 493.516866][T13832] kvm [13824]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 495.787607][ T9510] Bluetooth: hci6: command 0x1003 tx timeout [ 495.795463][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 497.858572][ T9510] Bluetooth: hci6: command 0x1001 tx timeout [ 497.866957][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 499.937768][ T9510] Bluetooth: hci6: command 0x1009 tx timeout [ 501.219597][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.226963][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 12:09:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 12:09:53 executing program 0: r0 = fork() syz_open_procfs(r0, &(0x7f0000000040)='net/dev_snmp6\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:09:53 executing program 3: socket(0x11, 0x80003, 0x6) 12:09:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 12:09:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:53 executing program 4: socketpair(0xa, 0x5, 0x8, &(0x7f0000000200)) 12:09:53 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:09:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x1}) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) r1 = add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000240)={0x0, "d3576849aae215c4681160f9b2280827b41882de2a3fea8e9ce664688d44763172d26c778d6c622ac349e4f1a548cae7461d5549eba43371994c0ce067f7040d"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000340)={0x0, "cdcfb6fea24cae094528df2642ea6e0ea8f32d32cd79feee7e1429b76d80dbcfd6624e46bd932abe0c2cd8098b4817171ff485a977ece36fe91a1049f1768521", 0x2a}, 0x48, r1) keyctl$negate(0xd, r1, 0x6, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1d, 0x6, 0x5, &(0x7f0000000600)) [ 504.051526][T13881] kvm [13874]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:09:53 executing program 0: request_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0) [ 504.134273][T13881] kvm [13874]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:09:53 executing program 4: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 12:09:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 504.270689][T13898] can: request_module (can-proto-5) failed. [ 504.310588][T13898] can: request_module (can-proto-5) failed. [ 504.323823][T13881] kvm [13874]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 12:09:53 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x0, 0x80, 0x1f}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x879ea05380d3192b, 0x7, 0x1, 0x0, 0x40, 0xf0}, 0x0, 0x0, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x43f}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x400a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x180c}}, {0x3a, &(0x7f0000000300)=@string={0x3a, 0x3, "322620f511d35ad1db7023848293cc19dff315440254fbc0648889ad7925a62292ccbbedf04fc7f6a142187bd147e50c4853816e06471cb9"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0xc04}}]}) 12:09:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 12:09:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss, @timestamp, @window], 0x4) 12:09:54 executing program 4: socket$caif_stream(0x25, 0x1, 0x206) 12:09:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 12:09:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 504.887748][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd 12:09:54 executing program 4: syz_open_dev$sg(&(0x7f0000001280)='/dev/sg#\x00', 0x0, 0x400000) 12:09:54 executing program 0: pipe2$9p(&(0x7f00000005c0), 0x80000) 12:09:54 executing program 3: socket(0x15, 0x5, 0xfffff801) [ 505.132570][T13930] kvm [13924]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 505.167553][ T5] usb 3-1: Using ep0 maxpacket: 16 12:09:54 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/183) [ 505.196772][T13930] kvm [13924]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:09:54 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003300)='SEG6\x00', r0) 12:09:54 executing program 0: add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x38, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x61]}, &(0x7f0000000240)={0x0, "d3576849aae215c4681160f9b2280827b41882de2a3fea8e9ce664688d44763172d26c778d6c622ac349e4f1a548cae7461d5549eba43371994c0ce067f7040d"}, 0x48, 0xfffffffffffffffe) [ 505.317087][T13930] kvm [13924]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 505.328046][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 505.568447][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 505.582777][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.618815][ T5] usb 3-1: Manufacturer: 䀊 [ 505.630260][ T5] usb 3-1: SerialNumber: ᠌ [ 505.678745][T13914] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 505.913613][ T3645] usb 3-1: USB disconnect, device number 4 [ 506.687719][ T3645] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 506.947568][ T3645] usb 3-1: Using ep0 maxpacket: 16 [ 507.097873][ T3645] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 507.297852][ T3645] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 507.306950][ T3645] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.316284][ T3645] usb 3-1: Manufacturer: 䀊 [ 507.321943][ T3645] usb 3-1: SerialNumber: ᠌ [ 507.359326][T13914] raw-gadget gadget: fail, usb_ep_enable returned -22 12:09:56 executing program 2: clone3(&(0x7f00000032c0)={0x40200200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:09:56 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 12:09:56 executing program 3: socket$caif_stream(0x25, 0x1, 0x2) 12:09:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x481, 0x0) 12:09:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) [ 507.556637][ T3645] usb 3-1: USB disconnect, device number 5 12:09:57 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') 12:09:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 12:09:57 executing program 0: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x414b03) [ 507.806034][T13988] IPVS: ftp: loaded support on port[0] = 21 [ 507.814359][T13985] kvm [13972]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 507.874283][T13985] kvm [13972]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 12:09:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 12:09:57 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x20000008) 12:09:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 508.010871][T13985] kvm [13972]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 508.171911][T13988] IPVS: ftp: loaded support on port[0] = 21 12:09:57 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0xb) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000440)='./file0/file0\x00', &(0x7f00000005c0)='aio\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x7, 0x0, 0x0, 0x1001, &(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',sma', @ANYBLOB=',smackfsfloor=']) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) open_by_handle_at(r0, &(0x7f0000000280)={0x54, 0x0, "75d5083fba4a417705c499aa6f791dc72d597e26cc71b84b907913c95d6f51b829d7379151fa2ce0ec5b642f9ee709b87fdd52afb99bd43715c697c19f0d43de110feda70390e83f18b77cf0"}, 0x18081) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x6282c0, 0x0) [ 508.759224][T14051] loop2: detected capacity change from 0 to 512 12:09:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:09:58 executing program 3: semtimedop(0x0, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000100)) 12:09:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:09:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r2 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0xfec0ffff00000000}}}) 12:09:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:09:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) [ 509.196053][T14051] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 509.413564][T14051] ext4 filesystem being mounted at /root/syzkaller-testdir009727331/syzkaller.t2gtvL/169/file0 supports timestamps until 2038 (0x7fffffff) 12:09:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:09:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004000000000000000000", 0x36, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09", 0xf, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) gettid() r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setopts(0x4206, r0, 0x3f, 0x10) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x1) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 509.669485][T14096] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:09:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:09:59 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0xb) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000440)='./file0/file0\x00', &(0x7f00000005c0)='aio\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x7, 0x0, 0x0, 0x1001, &(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',sma', @ANYBLOB=',smackfsfloor=']) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) open_by_handle_at(r0, &(0x7f0000000280)={0x54, 0x0, "75d5083fba4a417705c499aa6f791dc72d597e26cc71b84b907913c95d6f51b829d7379151fa2ce0ec5b642f9ee709b87fdd52afb99bd43715c697c19f0d43de110feda70390e83f18b77cf0"}, 0x18081) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x6282c0, 0x0) 12:09:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r2 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0xfec0ffff00000000}}}) [ 510.039840][T14113] loop4: detected capacity change from 0 to 4096 12:09:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:09:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10c66]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000148000000100000000660d000000000009000000c458ff76ff"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:09:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) [ 510.301981][T14113] loop4: detected capacity change from 0 to 4096 12:10:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r2 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0xfec0ffff00000000}}}) 12:10:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) [ 510.636984][T14126] loop2: detected capacity change from 0 to 512 12:10:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 12:10:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x78}, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 511.040424][T14126] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 511.056234][T14126] ext4 filesystem being mounted at /root/syzkaller-testdir009727331/syzkaller.t2gtvL/170/file0 supports timestamps until 2038 (0x7fffffff) [ 511.198905][T14168] Cannot find add_set index 0 as target 12:10:00 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0xb) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {0x0, 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000440)='./file0/file0\x00', &(0x7f00000005c0)='aio\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x7, 0x0, 0x0, 0x1001, &(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',sma', @ANYBLOB=',smackfsfloor=']) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) open_by_handle_at(r0, &(0x7f0000000280)={0x54, 0x0, "75d5083fba4a417705c499aa6f791dc72d597e26cc71b84b907913c95d6f51b829d7379151fa2ce0ec5b642f9ee709b87fdd52afb99bd43715c697c19f0d43de110feda70390e83f18b77cf0"}, 0x18081) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x6282c0, 0x0) 12:10:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r2 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0xfec0ffff00000000}}}) 12:10:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x11) 12:10:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)) 12:10:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000000) dup3(r1, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = dup2(r2, r3) write$FUSE_POLL(r5, &(0x7f0000000180)={0x18}, 0xffa0) [ 511.873530][T14190] loop2: detected capacity change from 0 to 512 [ 512.196625][T14190] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 512.279239][T14190] ext4 filesystem being mounted at /root/syzkaller-testdir009727331/syzkaller.t2gtvL/171/file0 supports timestamps until 2038 (0x7fffffff) [ 512.817650][T14155] Bluetooth: hci6: command 0x1003 tx timeout [ 512.823911][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 514.897597][ T9510] Bluetooth: hci6: command 0x1001 tx timeout [ 514.905182][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 516.977639][ T3645] Bluetooth: hci6: command 0x1009 tx timeout 12:10:10 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)) 12:10:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x11) 12:10:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900", 0xc, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setopts(0x4206, 0x0, 0x3f, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x1) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 12:10:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 521.233873][T14273] loop4: detected capacity change from 0 to 4096 12:10:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 521.391231][T14273] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:10:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:10:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:11 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="bfadc3707594"}}}}, 0x0) 12:10:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:11 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400", 0x2e}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) gettid() gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 12:10:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$FIONREAD(r0, 0x540b, &(0x7f0000000040)) 12:10:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:11 executing program 5: clone3(&(0x7f0000000280)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:10:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 522.223577][T14337] loop4: detected capacity change from 0 to 4096 12:10:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$FIONREAD(r0, 0x540b, &(0x7f0000000040)) 12:10:11 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 522.538751][T14337] loop4: detected capacity change from 0 to 4096 [ 522.601732][T14337] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:10:12 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:10:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:12 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 12:10:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:12 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 12:10:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:12 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1268, &(0x7f0000000040)) 12:10:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:12 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040)={0x7ff, 0x0, 0x0, 0x0, 0x40000, 0xe1}, &(0x7f0000000080)={0x81, 0x0, 0x0, 0x0, 0x0, 0x98}, &(0x7f0000000140)={r0, r1+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x2]}, 0x8}) 12:10:12 executing program 0: syz_io_uring_setup(0x4c84, &(0x7f00000031c0)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000003240), &(0x7f0000003280)) 12:10:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae89cdf2b1137733e8b45c6bb8f71310d882a26b6bd201403e4b4e326bea06bbf232f479609fff83f1758c72ed31be6e5bfb1e30f305e2c7fc829fd1f83d3a4c079464614e25ad9959f7593354c06a79f14bf9993477d4eb966319a7613f5d229c7fd9a9d3a1cb18de6a1f12030bce387b521fdc843246b6c1d2fa6a305a2978a602dcb6556098c0f95df016034523eceb09b3b58fd21f87f86c5fe6417fcc9cf64356bce25cc8490a5182f840c5dc69e3276b1bfe320fbcb6b8a7f9e3f14985", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 12:10:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) 12:10:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 12:10:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:13 executing program 0: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 12:10:13 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) 12:10:13 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000d80)) 12:10:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:15 executing program 5: getresuid(&(0x7f0000000000), 0x0, 0x0) fork() getresuid(&(0x7f0000001b40), 0x0, 0x0) 12:10:15 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:15 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp1\x00', 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp1\x00', 0x0, 0x0) 12:10:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 12:10:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:15 executing program 4: setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 12:10:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:16 executing program 0: r0 = fork() sched_setparam(r0, &(0x7f0000003580)=0x9) 12:10:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 12:10:16 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 12:10:16 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:16 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 12:10:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:16 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 12:10:16 executing program 4: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) getresuid(&(0x7f0000005340), &(0x7f0000005380), 0x0) 12:10:16 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:16 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 12:10:16 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1276, 0x0) 12:10:16 executing program 4: syz_open_dev$dri(&(0x7f0000000cc0)='/dev/dri/card#\x00', 0x0, 0x0) 12:10:16 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:16 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) 12:10:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0x66) 12:10:17 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:17 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x4020940d, &(0x7f0000000040)) 12:10:17 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:17 executing program 4: socket$netlink(0x10, 0x3, 0xb) 12:10:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:17 executing program 5: getresuid(&(0x7f0000005340), 0x0, 0x0) 12:10:17 executing program 0: clone3(&(0x7f0000000080)={0x480c0000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:10:17 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000a00)) 12:10:17 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:17 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:17 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:17 executing program 5: perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 12:10:18 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 12:10:18 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:18 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syzkaller1\x00'}) socketpair(0x18, 0x0, 0x1, &(0x7f0000000040)) 12:10:18 executing program 0: r0 = gettid() waitid(0x2, r0, 0x0, 0x40000009, 0x0) 12:10:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:18 executing program 4: mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:10:18 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:18 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000440)) 12:10:18 executing program 5: socketpair(0x0, 0x80b, 0x0, &(0x7f0000000000)) 12:10:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000100)=ANY=[], 0x3c}}, 0x0) 12:10:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:19 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 12:10:19 executing program 0: r0 = gettid() r1 = fork() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x3, 0xffffffffffffffff, 0x0) 12:10:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:19 executing program 5: syz_usb_connect$uac1(0x4, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 12:10:19 executing program 4: syz_usb_connect$uac1(0x0, 0xad, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "83d6", 'b'}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 'm_U'}, @as_header={0x7}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", "b6"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x7, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x4, 0x0, 0x5, {0x7}}}}}}}]}}, 0x0) 12:10:19 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 12:10:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:19 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x80041284, &(0x7f0000000040)) 12:10:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:20 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/182) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/186) [ 530.777569][ T36] usb 5-1: new high-speed USB device number 6 using dummy_hcd 12:10:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002bc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:10:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) [ 531.067622][ T36] usb 5-1: Using ep0 maxpacket: 16 [ 531.228277][ T36] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 531.237056][ T36] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 531.250660][ T36] usb 5-1: config 1 has an invalid interface descriptor of length 7, skipping [ 531.261226][ T36] usb 5-1: config 1 has an invalid interface descriptor of length 3, skipping [ 531.288862][ T36] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 531.312568][ T36] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 531.488069][ T36] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 531.497215][ T36] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 531.506638][ T36] usb 5-1: Product: syz [ 531.511803][ T36] usb 5-1: Manufacturer: syz [ 531.516430][ T36] usb 5-1: SerialNumber: syz [ 531.859786][ T36] usb 5-1: 0:2 : does not exist [ 531.879755][ T36] usb 5-1: USB disconnect, device number 6 [ 532.547592][T14155] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 532.787671][T14155] usb 5-1: Using ep0 maxpacket: 16 [ 532.917743][T14155] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 532.926524][T14155] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 532.943744][T14155] usb 5-1: config 1 has an invalid interface descriptor of length 7, skipping [ 532.954148][T14155] usb 5-1: config 1 has an invalid interface descriptor of length 3, skipping [ 532.968715][T14155] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 532.984246][T14155] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 533.147834][T14155] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 533.156969][T14155] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.166404][T14155] usb 5-1: Product: syz [ 533.170844][T14155] usb 5-1: Manufacturer: syz [ 533.176032][T14155] usb 5-1: SerialNumber: syz 12:10:22 executing program 4: syz_io_uring_setup(0x4a9e, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x276}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 12:10:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:22 executing program 0: syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x13d241) 12:10:22 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_io_uring_setup(0x4a9e, &(0x7f0000000a40)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 12:10:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) [ 533.497651][T14155] usb 5-1: 0:2 : does not exist [ 533.527856][T14155] usb 5-1: USB disconnect, device number 7 12:10:23 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x80041285, &(0x7f0000000040)) 12:10:23 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:23 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x666042, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 12:10:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005d00)=[{{&(0x7f0000000380)=@ipx={0x4, 0x0, 0x0, "9b6d02f951c0"}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[{0x18, 0x0, 0x0, "f5"}, {0x10}], 0x28}}], 0x1, 0x0) 12:10:23 executing program 0: socket$inet_tcp(0x11, 0x1, 0x0) 12:10:23 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x240440c0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 12:10:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:23 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 12:10:23 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b0000008347"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3304000066"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 12:10:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:23 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000003301006cbca30000000000002503000020feffff720af0fff8ffffff71a4f0ff000000000c040000000000001d100200000000006504fdffffff00000f030000000000001d440000000000007a0a00fe000000000f14000000000000b5000000000000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7dfcb59b854e9d5a17f4707382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2811e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96735600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca311a28ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da7418fd3aa81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cbf5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 534.342947][T14707] netlink: 1039 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 12:10:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 12:10:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:24 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:24 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:25 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:25 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) [ 536.152842][ T101] Bluetooth: hci6: Frame reassembly failed (-84) 12:10:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:26 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) [ 538.177753][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 538.185181][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 540.258009][ T36] Bluetooth: hci6: command 0x1001 tx timeout [ 540.265339][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 542.347804][T14155] Bluetooth: hci6: command 0x1009 tx timeout 12:10:36 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:36 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:36 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000780)) 12:10:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00', r0) 12:10:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:37 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_io_uring_setup(0x4a9e, &(0x7f0000000a40)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 12:10:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:37 executing program 0: syz_io_uring_setup(0x4000069c, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_submit(r0, 0x0, &(0x7f0000000280)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffffffb) 12:10:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:37 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:37 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x181880, 0x0) 12:10:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:37 executing program 0: fork() waitid(0x0, 0x0, 0x0, 0x40000009, 0x0) 12:10:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:37 executing program 5: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) getresuid(&(0x7f0000005340), &(0x7f0000005380), &(0x7f00000053c0)) 12:10:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xa0740, 0x0) 12:10:37 executing program 0: getresuid(0x0, 0x0, 0x0) fork() syz_io_uring_setup(0x4c84, &(0x7f00000031c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000003240), &(0x7f0000003280)) 12:10:37 executing program 5: fork() clone3(&(0x7f00000006c0)={0xc0000200, 0x0, &(0x7f0000000040), 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0, 0x0], 0x2}, 0x58) 12:10:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:37 executing program 4: getresuid(&(0x7f0000000000), 0x0, 0x0) fork() getresuid(&(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)) 12:10:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 548.380950][T14862] IPVS: ftp: loaded support on port[0] = 21 [ 548.796537][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 550.817674][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 550.825806][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 552.897704][T14155] Bluetooth: hci6: command 0x1001 tx timeout [ 552.904984][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 554.987615][ T9501] Bluetooth: hci6: command 0x1009 tx timeout 12:10:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:48 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_usb_connect$uac1(0x4, 0xa8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x96, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x203, 0x2, 0x7f, 0x5, 0x5, 0x68}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x2, 0x101, 0x70, "29e48fbb49"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x20, 0x80, 0x9b, {0x7, 0x25, 0x1, 0x2, 0x3, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x1, 0x3}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x5, 0x4, 0x1, 0x7, "67fdb2", "0fa6"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x1, 0x96, 0x9, {0x7, 0x25, 0x1, 0x80, 0x3, 0x8}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0xff, 0xff, 0x6f, 0x40, 0xd}, 0x2d, &(0x7f0000000140)={0x5, 0xf, 0x2d, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x9, 0x3, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x86, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "2ac69af7b26745b645e26afbd35394dc"}]}, 0x1, [{0x0, 0x0}]}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000940)={'ipvlan1\x00'}) 12:10:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x30}, 0x0) 12:10:48 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000c80)='gtp\x00', 0xffffffffffffffff) 12:10:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:10:48 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x40101286, 0x0) 12:10:48 executing program 5: clone3(&(0x7f00000006c0)={0xc0000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:10:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:10:48 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) [ 559.374588][T14928] IPVS: ftp: loaded support on port[0] = 21 [ 559.655890][T14928] IPVS: ftp: loaded support on port[0] = 21 [ 559.969063][ T138] Bluetooth: hci6: Frame reassembly failed (-84) [ 562.017588][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 562.024984][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 562.658539][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.664899][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 [ 564.097634][ T9699] Bluetooth: hci6: command 0x1001 tx timeout [ 564.104844][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 566.177671][ T8] Bluetooth: hci6: command 0x1009 tx timeout 12:10:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:10:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:10:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:10:59 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:10:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 12:10:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8}, 0x10) 12:11:00 executing program 5: getgroups(0x1, &(0x7f00000051c0)=[0xee00]) 12:11:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)=""/146, 0x92}, {0x0, 0xf0ffffff7f0000}, {&(0x7f0000000500)=""/142, 0x8e}], 0x3}, 0x0) 12:11:00 executing program 4: syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x8641) 12:11:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:11:00 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x7ffffffff000) 12:11:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:11:00 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000880)=0x13250e3e) 12:11:00 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00', 0xffffffffffffffff) 12:11:00 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mount_setattr(r0, &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000800)={0x0, 0x84}, 0x20) 12:11:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:00 executing program 5: sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/input/mice\x00', 0x0) 12:11:00 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10501, 0x0) 12:11:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae89cdf2b1137733e8b45c6bb8f71310d882a26b6bd201403e4b4e326bea06bbf232f479609fff83f1758c72ed31be6e5bfb1e30f305e2c7fc829fd1f83d3a4c079464614e25ad9959f7593354c06a79f14bf9993477d4eb966319a7613f5d229c7fd9a9d3a1cb18de6a1f12030bce387b521fdc843246b6c1d2fa6a305a2978a602dcb6556098c0f95df016034523eceb09b3b58fd21f87f86c5fe6417fcc9cf64356bce25cc8490a5182f840c5dc", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:11:00 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8000) exit_group(0x0) 12:11:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) 12:11:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) [ 571.915793][ T101] Bluetooth: hci6: Frame reassembly failed (-84) [ 573.937633][ T9699] Bluetooth: hci6: command 0x1003 tx timeout [ 573.945253][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 576.017697][ T3645] Bluetooth: hci6: command 0x1001 tx timeout [ 576.024726][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 578.100383][T14984] Bluetooth: hci6: command 0x1009 tx timeout 12:11:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {0x0}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:11:12 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) 12:11:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x1267, 0x0) 12:11:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:12 executing program 5: clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) ppoll(&(0x7f0000000880)=[{}], 0x1, &(0x7f0000000900)={0x0, r0+60000000}, 0x0, 0x0) 12:11:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x351000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) 12:11:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae89cdf2b1137733e8b45c6bb8f71310d882a26b6bd201403e4b4e326bea06bbf232f479609fff83f1758c72ed31be6e5bfb1e30f305e2c7fc829fd1f83d3a4c079464614e25ad9959f7593354c06a79f14bf9993477d4eb966319a7613f5d229c7fd9a9d3a1cb18de6a1f12030bce387b521fdc843246b6c1d2fa6a305a2978a602dcb6", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:11:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='io.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0, 0x2e, 0x0, &(0x7f0000000080)=""/46, 0x4, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x9}, 0x48) socketpair(0xf, 0x0, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000000)=r1, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)) 12:11:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:12 executing program 0: clock_gettime(0x0, &(0x7f00000008c0)={0x0}) ppoll(0x0, 0x0, &(0x7f0000000900)={r0}, 0x0, 0x0) 12:11:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 12:11:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) [ 583.414868][T14085] Bluetooth: hci6: Frame reassembly failed (-84) [ 585.457642][ T3645] Bluetooth: hci6: command 0x1003 tx timeout [ 585.465585][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 587.547717][T14984] Bluetooth: hci6: command 0x1001 tx timeout [ 587.555250][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 589.617756][ T8] Bluetooth: hci6: command 0x1009 tx timeout 12:11:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {0x0}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:11:23 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x230000, 0x0) 12:11:23 executing program 5: ppoll(&(0x7f0000000880)=[{}, {}], 0x2, &(0x7f0000000900), 0x0, 0x0) 12:11:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:23 executing program 0: clock_gettime(0x0, &(0x7f00000008c0)) 12:11:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) 12:11:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae89cdf2b1137733e8b45c6bb8f71310d882a26b6bd201403e4b4e326bea06bbf232f479609fff83f1758c72ed31be6e5bfb1e30f305e2c7fc829fd1f83d3a4c079464614e25ad9959f7593354c06a79f14bf9993477d4eb966319a7613f5d229c7fd9a9d3a1cb18de6a1f12030bce387b521fdc843246b6c1d2fa6a305a2978a602dcb6556098c0f95df016034523eceb09b3b58fd21f87f86c5fe6417fcc9cf64356bce25cc8490a5182f840c5dc69e3276b1bfe320fbcb6b8", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:11:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x800) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x4008080) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', r0) r1 = socket(0x2a, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000540)='devlink\x00', 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x8084) ppoll(&(0x7f0000000880)=[{}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 12:11:23 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-control\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 12:11:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x600080, 0x0) 12:11:23 executing program 2: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) lseek(r0, 0x0, 0x4) 12:11:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/110, 0x6e}, {0x0}], 0x2, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:11:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 12:11:24 executing program 2: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) lseek(r0, 0x0, 0x4) 12:11:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:24 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8906, 0x0) 12:11:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x1a, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 595.418334][ T8416] Bluetooth: hci6: sending frame failed (-49) 12:11:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 12:11:26 executing program 2: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) lseek(r0, 0x0, 0x4) 12:11:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @empty, @private}}}], 0x18}, 0x0) 12:11:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b3a, 0x0) [ 597.458208][ T36] Bluetooth: hci6: command 0x1003 tx timeout [ 597.464328][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 599.548039][ T3645] Bluetooth: hci6: command 0x1001 tx timeout [ 599.555870][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 601.617963][ T4790] Bluetooth: hci6: command 0x1009 tx timeout 12:11:35 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/78, 0x4e}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:11:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x407412ec, 0xffffffffffffffff) 12:11:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x227e, &(0x7f0000000100)) 12:11:35 executing program 2: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) lseek(r0, 0x0, 0x4) 12:11:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 12:11:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x8, 0x6, 0x101}, 0x14}}, 0x0) 12:11:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:11:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5422, 0x0) 12:11:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b2f, 0x0) 12:11:35 executing program 4: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)="9f", 0x1, 0xfffffffffffffffb) [ 606.452958][ T101] Bluetooth: hci6: Frame reassembly failed (-84) [ 608.497577][ T9699] Bluetooth: hci6: command 0x1003 tx timeout [ 608.504920][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 610.577679][ T8] Bluetooth: hci6: command 0x1001 tx timeout [ 610.584776][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 612.657802][ T9699] Bluetooth: hci6: command 0x1009 tx timeout 12:11:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:11:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:11:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 12:11:46 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) 12:11:46 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:11:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2276, 0x0) 12:11:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="fe43224dbf8694ccb05db02faf427358", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="aa05b3e9f0264d899fc7deea21c4a9dc", 0x10) 12:11:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x18) 12:11:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:11:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) [ 617.948152][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 620.017693][ T8] Bluetooth: hci6: command 0x1003 tx timeout [ 620.025393][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 622.097614][ T4790] Bluetooth: hci6: command 0x1001 tx timeout [ 622.105027][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 624.098528][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.104888][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.177602][ T8] Bluetooth: hci6: command 0x1009 tx timeout 12:11:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:11:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x30}}, 0x0) 12:11:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r2, 0x40045431, &(0x7f0000000040)) 12:11:58 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0xd, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0xa9, &(0x7f00000000c0)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x15735, r0}, 0x74) 12:11:58 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 12:11:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001300)=""/233, 0x1a, 0xe9, 0x1}, 0x20) 12:11:58 executing program 5: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 12:11:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:11:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x800000000009032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000080)={@link_local, @link_local, @void, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "d8"}}}}}}, 0x0) 12:11:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b46, 0x0) 12:11:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) [ 629.516473][T15327] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 629.543652][T15327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 629.570910][T15327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 629.622509][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 629.723433][T15352] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 629.758830][T15352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 629.800285][T15352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 631.697575][ T9510] Bluetooth: hci6: command 0x1003 tx timeout [ 631.704999][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 633.777727][ T8] Bluetooth: hci6: command 0x1001 tx timeout [ 633.785127][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 635.857935][ T8] Bluetooth: hci6: command 0x1009 tx timeout 12:12:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '7'}]}}, &(0x7f0000000240)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 12:12:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x20, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 12:12:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0xe4, 0xffffffff, 0xffffffff, 0xe4, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, &(0x7f0000000240), {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3, 0x0, "f488fb318e2f3169bfb8a9886cfe60d35b23d610635a9955a5c6273643b7"}}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x6, 0x2}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d4) 12:12:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/66, 0x42}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/165, 0xa5}, {&(0x7f00000007c0)=""/121, 0x79}], 0x9, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:12:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:12:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x30}}, 0x0) 12:12:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r2, 0x5427, 0x0) 12:12:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 12:12:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b64, 0x0) 12:12:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b4c, 0x0) 12:12:10 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x14461e2f685e9236}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 12:12:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 12:12:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r2, 0x80045430, 0x0) 12:12:10 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 12:12:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2279, 0x0) [ 641.407071][T15378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 641.447070][T15378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 641.474160][T15378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 641.797645][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 643.857744][ T9699] Bluetooth: hci6: command 0x1003 tx timeout [ 643.865710][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 645.937803][ T9699] Bluetooth: hci6: command 0x1001 tx timeout [ 645.945346][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 648.017753][ T3645] Bluetooth: hci6: command 0x1009 tx timeout 12:12:21 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 12:12:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:12:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x8, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x3, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:12:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x6, 0xd88}, 0x40) 12:12:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:12:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x30}}, 0x0) 12:12:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x402c5828, &(0x7f0000000040)) 12:12:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x10005, 0x0, 0x1}, 0x40) 12:12:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x20, 0x5, 0x800, 0x1}, 0x40) 12:12:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local, 0x1}, @hci={0x1f, 0x1, 0x1}, @in={0x2, 0x4e20, @remote}, 0x7ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_bond\x00', 0x0, 0x31303532, 0x8}) 12:12:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), 0x14) 12:12:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x603, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x6}]}]}, 0x20}}, 0x0) [ 653.145000][T15449] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 653.172060][T15451] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 653.313061][T15426] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 653.323852][T15426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 653.339826][T15426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 655.697866][ T8] Bluetooth: hci6: command 0x1003 tx timeout [ 655.704092][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 657.787935][T14984] Bluetooth: hci6: command 0x1001 tx timeout [ 657.796944][ T8416] Bluetooth: hci6: sending frame failed (-49) [ 659.857954][ T9510] Bluetooth: hci6: command 0x1009 tx timeout 12:12:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 12:12:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5435, 0x0) 12:12:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:12:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:12:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:12:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x30}}, 0x0) 12:12:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "3cb1ae1fc7f428f4197a7a6f3298bb15d52c47c49b26b01db46489e62ea34dd646dc65f31aa80618d7976718acc44505b894cb0a19ca951372f0d3f178990d17051a1cd0fe440cf386c7410e97bdc141"}, 0xb3) 12:12:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7fffffff, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 12:12:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:12:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:12:33 executing program 2: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) lseek(r0, 0x0, 0x3) lseek(r0, 0x0, 0x4) 12:12:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) [ 664.710400][T15475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 664.732754][T15475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:12:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 12:12:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x10, &(0x7f00000001c0), 0x4) 12:12:34 executing program 0: r0 = fork() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000940)=""/102400, 0x19000}], 0x1, 0x0) 12:12:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) [ 664.770129][T15475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:12:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x101) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @hci, @qipcrtr, @phonet}) 12:12:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd61, &(0x7f00000001c0)=0xb6, 0x4) 12:12:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000002540), 0x10) 12:12:34 executing program 2: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) lseek(r0, 0x0, 0x3) lseek(r0, 0x0, 0x4) 12:12:34 executing program 4: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) lseek(r0, 0x0, 0x3) lseek(r0, 0x0, 0x4) 12:12:34 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0xcc, 0x4, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:12:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f00000001c0), 0x4) 12:12:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 12:12:35 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 12:12:35 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0xcc, 0x4, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:12:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:12:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 12:12:35 executing program 4: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) lseek(r0, 0x0, 0x3) lseek(r0, 0x0, 0x4) 12:12:35 executing program 2: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) lseek(r0, 0x0, 0x3) lseek(r0, 0x0, 0x4) 12:12:35 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:12:35 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0xcc, 0x4, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:12:36 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0xcc, 0x4, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:12:36 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) 12:12:36 executing program 5: unshare(0x400) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 12:12:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000000880), 0x40001bc, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:12:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:12:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x11, 0x800000003, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x0, 'veth0_to_batadv\x00', {0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) inotify_init() writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) gettid() sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 12:12:37 executing program 2: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) lseek(r0, 0x0, 0x3) lseek(r0, 0x0, 0x4) 12:12:37 executing program 4: r0 = memfd_create(&(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='t', 0x1}, {&(0x7f0000000080)="82", 0x7ffff000}], 0x2, 0x3ff, 0x0) lseek(r0, 0x0, 0x3) lseek(r0, 0x0, 0x4) 12:12:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000000880), 0x40001bc, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:12:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000000880), 0x40001bc, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:12:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000000880), 0x40001bc, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:12:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000000880), 0x40001bc, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:12:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000180)='J', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 12:12:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x2b, 0x7f}, 0x40) 12:12:38 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000080), 0x40) 12:12:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd5c, &(0x7f00000001c0), 0x4) 12:12:38 executing program 4: r0 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93 0b eb 97 e8 04 24 79 fa 0f 0b eb a0 e8 fb 23 79 fa 0f 0b e9 a5 [ 674.170911][T15772] RSP: 0018:ffffc90001b57ae0 EFLAGS: 00010212 [ 674.177046][T15772] RAX: 000000000003dbe1 RBX: 00000000fffffe80 RCX: ffffc9000d310000 [ 674.185151][T15772] RDX: 0000000000040000 RSI: ffffffff86fa01b3 RDI: 0000000000000003 [ 674.193227][T15772] RBP: 0000000000000180 R08: 0000000000000000 R09: ffffffff8fa9d95f [ 674.201340][T15772] R10: ffffffff86fa014a R11: 0000000000084087 R12: ffff888015ada4a0 [ 674.209413][T15772] R13: ffffffff901d86e0 R14: ffff888015ada2a8 R15: ffff888015ada430 [ 674.217495][T15772] FS: 00007fee37033700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 674.226488][T15772] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 674.233201][T15772] CR2: 0000001b3113e000 CR3: 000000001a11e000 CR4: 00000000001506f0 [ 674.241295][T15772] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 674.249399][T15772] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 674.257564][T15772] Call Trace: [ 674.260873][T15772] inet_csk_destroy_sock+0x1a5/0x490 [ 674.266251][T15772] __tcp_close+0xd3e/0x1170 [ 674.270871][T15772] tcp_close+0x29/0xc0 [ 674.275156][T15772] inet_release+0x12e/0x280 [ 674.279844][T15772] __sock_release+0xcd/0x280 [ 674.284571][T15772] sock_close+0x18/0x20 [ 674.288864][T15772] __fput+0x288/0x920 [ 674.292972][T15772] ? __sock_release+0x280/0x280 [ 674.297933][T15772] task_work_run+0xdd/0x1a0 [ 674.302519][T15772] get_signal+0x1ba2/0x2150 [ 674.307052][T15772] ? __sys_sendto+0x245/0x320 [ 674.311819][T15772] ? __ia32_sys_getpeername+0xb0/0xb0 [ 674.317240][T15772] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 674.323426][T15772] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 674.329326][T15772] ? copy_siginfo_to_user32+0xa0/0xa0 [ 674.334836][T15772] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 674.341197][T15772] ? lockdep_hardirqs_on+0x79/0x100 [ 674.346497][T15772] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 674.352786][T15772] exit_to_user_mode_prepare+0x148/0x250 [ 674.358627][T15772] syscall_exit_to_user_mode+0x19/0x60 [ 674.364212][T15772] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 674.370213][T15772] RIP: 0033:0x466459 [ 674.374131][T15772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 674.393849][T15772] RSP: 002b:00007fee37033188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 674.402371][T15772] RAX: 0000000000008416 RBX: 000000000056bf60 RCX: 0000000000466459 [ 674.410489][T15772] RDX: 000000000000fed4 RSI: 00000000200012c0 RDI: 0000000000000005 [ 674.418598][T15772] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000027 [ 674.426679][T15772] R10: 000000000020c49a R11: 0000000000000246 R12: 000000000056bf60 [ 674.434723][T15772] R13: 00007ffc7edfe47f R14: 00007fee37033300 R15: 0000000000022000 [ 674.443411][T15772] Kernel panic - not syncing: panic_on_warn set ... [ 674.450018][T15772] CPU: 0 PID: 15772 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 674.458804][T15772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.468880][T15772] Call Trace: [ 674.472176][T15772] dump_stack+0x141/0x1d7 [ 674.476742][T15772] panic+0x306/0x73d [ 674.480655][T15772] ? __warn_printk+0xf3/0xf3 [ 674.485330][T15772] ? __warn.cold+0x1a/0x44 [ 674.489870][T15772] ? sk_stream_kill_queues+0x3c3/0x530 [ 674.495368][T15772] __warn.cold+0x35/0x44 [ 674.499613][T15772] ? sk_stream_kill_queues+0x3c3/0x530 [ 674.505090][T15772] report_bug+0x1bd/0x210 [ 674.509522][T15772] handle_bug+0x3c/0x60 [ 674.513694][T15772] exc_invalid_op+0x14/0x40 [ 674.518284][T15772] asm_exc_invalid_op+0x12/0x20 [ 674.523156][T15772] RIP: 0010:sk_stream_kill_queues+0x3c3/0x530 [ 674.529281][T15772] Code: 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 63 01 00 00 8b ab 20 02 00 00 e9 60 ff ff ff e8 0d 24 79 fa <0f> 0b eb 97 e8 04 24 79 fa 0f 0b eb a0 e8 fb 23 79 fa 0f 0b e9 a5 [ 674.549086][T15772] RSP: 0018:ffffc90001b57ae0 EFLAGS: 00010212 [ 674.555202][T15772] RAX: 000000000003dbe1 RBX: 00000000fffffe80 RCX: ffffc9000d310000 [ 674.563173][T15772] RDX: 0000000000040000 RSI: ffffffff86fa01b3 RDI: 0000000000000003 [ 674.571176][T15772] RBP: 0000000000000180 R08: 0000000000000000 R09: ffffffff8fa9d95f [ 674.579171][T15772] R10: ffffffff86fa014a R11: 0000000000084087 R12: ffff888015ada4a0 [ 674.587193][T15772] R13: ffffffff901d86e0 R14: ffff888015ada2a8 R15: ffff888015ada430 [ 674.595173][T15772] ? sk_stream_kill_queues+0x35a/0x530 [ 674.600638][T15772] ? sk_stream_kill_queues+0x3c3/0x530 [ 674.606104][T15772] inet_csk_destroy_sock+0x1a5/0x490 [ 674.611399][T15772] __tcp_close+0xd3e/0x1170 [ 674.615925][T15772] tcp_close+0x29/0xc0 [ 674.620008][T15772] inet_release+0x12e/0x280 [ 674.624538][T15772] __sock_release+0xcd/0x280 [ 674.629135][T15772] sock_close+0x18/0x20 [ 674.633310][T15772] __fput+0x288/0x920 [ 674.637310][T15772] ? __sock_release+0x280/0x280 [ 674.642188][T15772] task_work_run+0xdd/0x1a0 [ 674.646723][T15772] get_signal+0x1ba2/0x2150 [ 674.651243][T15772] ? __sys_sendto+0x245/0x320 [ 674.655941][T15772] ? __ia32_sys_getpeername+0xb0/0xb0 [ 674.661321][T15772] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 674.667335][T15772] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 674.673064][T15772] ? copy_siginfo_to_user32+0xa0/0xa0 [ 674.678465][T15772] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 674.685258][T15772] ? lockdep_hardirqs_on+0x79/0x100 [ 674.690464][T15772] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 674.696851][T15772] exit_to_user_mode_prepare+0x148/0x250 [ 674.702491][T15772] syscall_exit_to_user_mode+0x19/0x60 [ 674.707985][T15772] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 674.713921][T15772] RIP: 0033:0x466459 [ 674.717843][T15772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 674.737481][T15772] RSP: 002b:00007fee37033188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 674.745965][T15772] RAX: 0000000000008416 RBX: 000000000056bf60 RCX: 0000000000466459 [ 674.753929][T15772] RDX: 000000000000fed4 RSI: 00000000200012c0 RDI: 0000000000000005 [ 674.761915][T15772] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000027 [ 674.769889][T15772] R10: 000000000020c49a R11: 0000000000000246 R12: 000000000056bf60 [ 674.777887][T15772] R13: 00007ffc7edfe47f R14: 00007fee37033300 R15: 0000000000022000 [ 674.786748][T15772] Kernel Offset: disabled [ 674.791293][T15772] Rebooting in 86400 seconds..