Starting Permit User Sessions... [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ **] A start job is running for OpenBSD …Shell server (1min 22s / 2min 40s)[ ***] A start job is running for OpenBSD …Shell server (1min 23s / 2min 40s)[ *** ] A start job is running for OpenBSD …Shell server (1min 23s / 2min 40s)[ *** ] A start job is running for OpenBSD …Shell server (1min 24s / 2min 53s)[ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.31' (ECDSA) to the list of known hosts. 2021/02/14 22:34:50 fuzzer started 2021/02/14 22:34:51 dialing manager at 10.128.0.169:35641 2021/02/14 22:34:52 syscalls: 3517 2021/02/14 22:34:52 code coverage: enabled 2021/02/14 22:34:52 comparison tracing: enabled 2021/02/14 22:34:52 extra coverage: enabled 2021/02/14 22:34:52 setuid sandbox: enabled 2021/02/14 22:34:52 namespace sandbox: enabled 2021/02/14 22:34:52 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/14 22:34:52 fault injection: enabled 2021/02/14 22:34:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/14 22:34:52 net packet injection: enabled 2021/02/14 22:34:52 net device setup: enabled 2021/02/14 22:34:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/14 22:34:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/14 22:34:52 USB emulation: enabled 2021/02/14 22:34:52 hci packet injection: enabled 2021/02/14 22:34:52 wifi device emulation: enabled 2021/02/14 22:34:52 802.15.4 emulation: enabled 2021/02/14 22:34:52 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/14 22:34:52 fetching corpus: 50, signal 14063/17941 (executing program) 2021/02/14 22:34:52 fetching corpus: 100, signal 23732/29423 (executing program) 2021/02/14 22:34:52 fetching corpus: 150, signal 29059/36577 (executing program) syzkaller login: [ 141.204655][ T3151] ieee802154 phy0 wpan0: encryption failed: -22 [ 141.211256][ T3151] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/14 22:34:52 fetching corpus: 200, signal 34711/43983 (executing program) 2021/02/14 22:34:53 fetching corpus: 250, signal 42636/53532 (executing program) 2021/02/14 22:34:53 fetching corpus: 300, signal 45124/57745 (executing program) 2021/02/14 22:34:53 fetching corpus: 350, signal 48649/62952 (executing program) 2021/02/14 22:34:53 fetching corpus: 400, signal 51451/67430 (executing program) 2021/02/14 22:34:53 fetching corpus: 450, signal 54286/71917 (executing program) 2021/02/14 22:34:53 fetching corpus: 500, signal 58029/77234 (executing program) 2021/02/14 22:34:53 fetching corpus: 550, signal 60533/81349 (executing program) 2021/02/14 22:34:53 fetching corpus: 600, signal 62102/84565 (executing program) 2021/02/14 22:34:53 fetching corpus: 650, signal 64695/88724 (executing program) 2021/02/14 22:34:53 fetching corpus: 700, signal 67482/93054 (executing program) 2021/02/14 22:34:53 fetching corpus: 750, signal 69233/96383 (executing program) 2021/02/14 22:34:53 fetching corpus: 800, signal 71669/100355 (executing program) 2021/02/14 22:34:53 fetching corpus: 850, signal 74614/104729 (executing program) 2021/02/14 22:34:53 fetching corpus: 900, signal 76711/108326 (executing program) 2021/02/14 22:34:53 fetching corpus: 950, signal 78263/111384 (executing program) 2021/02/14 22:34:53 fetching corpus: 1000, signal 81395/115872 (executing program) 2021/02/14 22:34:53 fetching corpus: 1050, signal 83324/119254 (executing program) 2021/02/14 22:34:53 fetching corpus: 1100, signal 84997/122414 (executing program) 2021/02/14 22:34:53 fetching corpus: 1150, signal 86701/125546 (executing program) 2021/02/14 22:34:53 fetching corpus: 1200, signal 89162/129342 (executing program) 2021/02/14 22:34:54 fetching corpus: 1250, signal 90906/132483 (executing program) 2021/02/14 22:34:54 fetching corpus: 1300, signal 94091/136897 (executing program) 2021/02/14 22:34:54 fetching corpus: 1350, signal 95455/139686 (executing program) 2021/02/14 22:34:54 fetching corpus: 1400, signal 97772/143279 (executing program) 2021/02/14 22:34:54 fetching corpus: 1450, signal 98852/145795 (executing program) 2021/02/14 22:34:54 fetching corpus: 1500, signal 100590/148866 (executing program) 2021/02/14 22:34:54 fetching corpus: 1550, signal 102472/152016 (executing program) 2021/02/14 22:34:54 fetching corpus: 1600, signal 103537/154439 (executing program) 2021/02/14 22:34:54 fetching corpus: 1650, signal 104851/157123 (executing program) 2021/02/14 22:34:54 fetching corpus: 1700, signal 106847/160319 (executing program) 2021/02/14 22:34:54 fetching corpus: 1750, signal 108516/163223 (executing program) 2021/02/14 22:34:54 fetching corpus: 1800, signal 110597/166485 (executing program) 2021/02/14 22:34:54 fetching corpus: 1850, signal 111764/168977 (executing program) 2021/02/14 22:34:54 fetching corpus: 1900, signal 112854/171386 (executing program) 2021/02/14 22:34:54 fetching corpus: 1950, signal 114238/174005 (executing program) 2021/02/14 22:34:54 fetching corpus: 2000, signal 115685/176669 (executing program) 2021/02/14 22:34:54 fetching corpus: 2050, signal 117054/179248 (executing program) 2021/02/14 22:34:55 fetching corpus: 2100, signal 118617/182030 (executing program) 2021/02/14 22:34:55 fetching corpus: 2150, signal 119721/184403 (executing program) 2021/02/14 22:34:55 fetching corpus: 2200, signal 120827/186751 (executing program) 2021/02/14 22:34:55 fetching corpus: 2250, signal 122591/189628 (executing program) 2021/02/14 22:34:55 fetching corpus: 2300, signal 123948/192197 (executing program) 2021/02/14 22:34:55 fetching corpus: 2350, signal 125033/194506 (executing program) 2021/02/14 22:34:55 fetching corpus: 2400, signal 126311/196938 (executing program) 2021/02/14 22:34:55 fetching corpus: 2450, signal 127163/199041 (executing program) 2021/02/14 22:34:55 fetching corpus: 2500, signal 128059/201175 (executing program) 2021/02/14 22:34:55 fetching corpus: 2550, signal 129092/203372 (executing program) 2021/02/14 22:34:55 fetching corpus: 2600, signal 129873/205423 (executing program) 2021/02/14 22:34:55 fetching corpus: 2650, signal 131191/207857 (executing program) 2021/02/14 22:34:55 fetching corpus: 2700, signal 131879/209769 (executing program) 2021/02/14 22:34:55 fetching corpus: 2750, signal 132876/211953 (executing program) 2021/02/14 22:34:55 fetching corpus: 2800, signal 134147/214293 (executing program) 2021/02/14 22:34:55 fetching corpus: 2850, signal 135051/216386 (executing program) 2021/02/14 22:34:55 fetching corpus: 2900, signal 135974/218460 (executing program) 2021/02/14 22:34:55 fetching corpus: 2950, signal 136922/220562 (executing program) 2021/02/14 22:34:56 fetching corpus: 3000, signal 137816/222619 (executing program) 2021/02/14 22:34:56 fetching corpus: 3050, signal 138809/224693 (executing program) 2021/02/14 22:34:56 fetching corpus: 3100, signal 139542/226622 (executing program) 2021/02/14 22:34:56 fetching corpus: 3150, signal 140647/228728 (executing program) 2021/02/14 22:34:56 fetching corpus: 3200, signal 141566/230779 (executing program) 2021/02/14 22:34:56 fetching corpus: 3250, signal 142986/233128 (executing program) 2021/02/14 22:34:56 fetching corpus: 3300, signal 143655/234982 (executing program) 2021/02/14 22:34:56 fetching corpus: 3350, signal 144380/236834 (executing program) 2021/02/14 22:34:56 fetching corpus: 3400, signal 146164/239409 (executing program) 2021/02/14 22:34:56 fetching corpus: 3450, signal 147142/241463 (executing program) 2021/02/14 22:34:56 fetching corpus: 3500, signal 147731/243264 (executing program) 2021/02/14 22:34:56 fetching corpus: 3550, signal 149005/245456 (executing program) 2021/02/14 22:34:56 fetching corpus: 3600, signal 149710/247282 (executing program) 2021/02/14 22:34:56 fetching corpus: 3650, signal 150419/249094 (executing program) 2021/02/14 22:34:56 fetching corpus: 3700, signal 151110/250948 (executing program) 2021/02/14 22:34:56 fetching corpus: 3750, signal 151810/252805 (executing program) 2021/02/14 22:34:56 fetching corpus: 3800, signal 152779/254765 (executing program) 2021/02/14 22:34:57 fetching corpus: 3850, signal 153755/256753 (executing program) 2021/02/14 22:34:57 fetching corpus: 3900, signal 154618/258633 (executing program) 2021/02/14 22:34:57 fetching corpus: 3950, signal 155394/260417 (executing program) 2021/02/14 22:34:57 fetching corpus: 4000, signal 155949/262068 (executing program) 2021/02/14 22:34:57 fetching corpus: 4050, signal 156701/263849 (executing program) 2021/02/14 22:34:57 fetching corpus: 4100, signal 157578/265693 (executing program) 2021/02/14 22:34:57 fetching corpus: 4150, signal 158340/267485 (executing program) 2021/02/14 22:34:57 fetching corpus: 4200, signal 159368/269468 (executing program) 2021/02/14 22:34:57 fetching corpus: 4250, signal 160172/271241 (executing program) 2021/02/14 22:34:57 fetching corpus: 4300, signal 161292/273227 (executing program) 2021/02/14 22:34:57 fetching corpus: 4350, signal 162810/275426 (executing program) 2021/02/14 22:34:57 fetching corpus: 4400, signal 163757/277289 (executing program) 2021/02/14 22:34:57 fetching corpus: 4450, signal 164479/278990 (executing program) 2021/02/14 22:34:57 fetching corpus: 4500, signal 165520/280865 (executing program) 2021/02/14 22:34:57 fetching corpus: 4550, signal 166166/282521 (executing program) 2021/02/14 22:34:57 fetching corpus: 4600, signal 166784/284117 (executing program) 2021/02/14 22:34:57 fetching corpus: 4650, signal 167414/285719 (executing program) 2021/02/14 22:34:57 fetching corpus: 4700, signal 168016/287302 (executing program) 2021/02/14 22:34:58 fetching corpus: 4750, signal 169028/289149 (executing program) 2021/02/14 22:34:58 fetching corpus: 4800, signal 169479/290618 (executing program) 2021/02/14 22:34:58 fetching corpus: 4850, signal 170286/292300 (executing program) 2021/02/14 22:34:58 fetching corpus: 4900, signal 171089/294037 (executing program) 2021/02/14 22:34:58 fetching corpus: 4950, signal 171777/295702 (executing program) 2021/02/14 22:34:58 fetching corpus: 5000, signal 172609/297456 (executing program) 2021/02/14 22:34:58 fetching corpus: 5050, signal 173254/299025 (executing program) 2021/02/14 22:34:58 fetching corpus: 5100, signal 173834/300623 (executing program) 2021/02/14 22:34:58 fetching corpus: 5150, signal 174663/302336 (executing program) 2021/02/14 22:34:58 fetching corpus: 5200, signal 175269/303877 (executing program) 2021/02/14 22:34:58 fetching corpus: 5250, signal 176158/305586 (executing program) 2021/02/14 22:34:58 fetching corpus: 5300, signal 176579/307091 (executing program) 2021/02/14 22:34:58 fetching corpus: 5350, signal 177060/308576 (executing program) 2021/02/14 22:34:58 fetching corpus: 5400, signal 177886/310249 (executing program) 2021/02/14 22:34:58 fetching corpus: 5450, signal 178542/311815 (executing program) 2021/02/14 22:34:58 fetching corpus: 5500, signal 179219/313362 (executing program) 2021/02/14 22:34:58 fetching corpus: 5550, signal 180048/314997 (executing program) 2021/02/14 22:34:58 fetching corpus: 5600, signal 180666/316487 (executing program) 2021/02/14 22:34:59 fetching corpus: 5650, signal 181180/317959 (executing program) 2021/02/14 22:34:59 fetching corpus: 5700, signal 181844/319481 (executing program) 2021/02/14 22:34:59 fetching corpus: 5750, signal 182612/321015 (executing program) 2021/02/14 22:34:59 fetching corpus: 5800, signal 183388/322594 (executing program) 2021/02/14 22:34:59 fetching corpus: 5850, signal 183813/324024 (executing program) 2021/02/14 22:34:59 fetching corpus: 5900, signal 184474/325568 (executing program) 2021/02/14 22:34:59 fetching corpus: 5950, signal 185159/327051 (executing program) 2021/02/14 22:34:59 fetching corpus: 6000, signal 185841/328506 (executing program) 2021/02/14 22:34:59 fetching corpus: 6050, signal 186434/329969 (executing program) 2021/02/14 22:34:59 fetching corpus: 6100, signal 187010/331378 (executing program) 2021/02/14 22:34:59 fetching corpus: 6150, signal 187600/332773 (executing program) 2021/02/14 22:34:59 fetching corpus: 6200, signal 188068/334154 (executing program) 2021/02/14 22:34:59 fetching corpus: 6250, signal 188802/335644 (executing program) 2021/02/14 22:34:59 fetching corpus: 6300, signal 189259/337053 (executing program) 2021/02/14 22:34:59 fetching corpus: 6350, signal 189760/338423 (executing program) 2021/02/14 22:34:59 fetching corpus: 6400, signal 190396/339872 (executing program) 2021/02/14 22:34:59 fetching corpus: 6450, signal 191008/341263 (executing program) 2021/02/14 22:35:00 fetching corpus: 6500, signal 191520/342642 (executing program) 2021/02/14 22:35:00 fetching corpus: 6550, signal 192702/344335 (executing program) 2021/02/14 22:35:00 fetching corpus: 6600, signal 193429/345783 (executing program) 2021/02/14 22:35:00 fetching corpus: 6650, signal 193897/347164 (executing program) 2021/02/14 22:35:00 fetching corpus: 6700, signal 194415/348523 (executing program) 2021/02/14 22:35:00 fetching corpus: 6750, signal 195115/349990 (executing program) 2021/02/14 22:35:00 fetching corpus: 6800, signal 195520/351288 (executing program) 2021/02/14 22:35:00 fetching corpus: 6850, signal 196176/352623 (executing program) 2021/02/14 22:35:00 fetching corpus: 6900, signal 196757/353990 (executing program) 2021/02/14 22:35:00 fetching corpus: 6950, signal 197219/355297 (executing program) 2021/02/14 22:35:00 fetching corpus: 7000, signal 197692/356583 (executing program) 2021/02/14 22:35:00 fetching corpus: 7050, signal 198210/357921 (executing program) 2021/02/14 22:35:00 fetching corpus: 7100, signal 198754/359228 (executing program) 2021/02/14 22:35:00 fetching corpus: 7150, signal 199277/360533 (executing program) 2021/02/14 22:35:00 fetching corpus: 7200, signal 199896/361842 (executing program) 2021/02/14 22:35:00 fetching corpus: 7250, signal 200691/363223 (executing program) 2021/02/14 22:35:00 fetching corpus: 7300, signal 201158/364495 (executing program) 2021/02/14 22:35:00 fetching corpus: 7350, signal 201466/365714 (executing program) 2021/02/14 22:35:00 fetching corpus: 7400, signal 201941/366955 (executing program) 2021/02/14 22:35:00 fetching corpus: 7450, signal 202754/368338 (executing program) 2021/02/14 22:35:01 fetching corpus: 7500, signal 203097/369587 (executing program) 2021/02/14 22:35:01 fetching corpus: 7550, signal 203661/370915 (executing program) 2021/02/14 22:35:01 fetching corpus: 7600, signal 204040/372175 (executing program) 2021/02/14 22:35:01 fetching corpus: 7650, signal 204542/373467 (executing program) 2021/02/14 22:35:01 fetching corpus: 7700, signal 205021/374668 (executing program) 2021/02/14 22:35:01 fetching corpus: 7750, signal 205772/375983 (executing program) 2021/02/14 22:35:01 fetching corpus: 7800, signal 206353/377305 (executing program) 2021/02/14 22:35:01 fetching corpus: 7850, signal 206748/378532 (executing program) 2021/02/14 22:35:01 fetching corpus: 7900, signal 207113/379747 (executing program) 2021/02/14 22:35:01 fetching corpus: 7950, signal 207810/380988 (executing program) 2021/02/14 22:35:01 fetching corpus: 8000, signal 208225/382212 (executing program) 2021/02/14 22:35:01 fetching corpus: 8050, signal 208716/383420 (executing program) 2021/02/14 22:35:01 fetching corpus: 8100, signal 209027/384597 (executing program) 2021/02/14 22:35:01 fetching corpus: 8150, signal 209377/385772 (executing program) 2021/02/14 22:35:01 fetching corpus: 8200, signal 209692/386915 (executing program) 2021/02/14 22:35:01 fetching corpus: 8250, signal 210114/388088 (executing program) 2021/02/14 22:35:01 fetching corpus: 8300, signal 210491/389308 (executing program) 2021/02/14 22:35:01 fetching corpus: 8350, signal 210900/390446 (executing program) 2021/02/14 22:35:02 fetching corpus: 8400, signal 211351/391619 (executing program) 2021/02/14 22:35:02 fetching corpus: 8450, signal 211989/392851 (executing program) 2021/02/14 22:35:02 fetching corpus: 8500, signal 212497/394028 (executing program) 2021/02/14 22:35:02 fetching corpus: 8550, signal 212968/395220 (executing program) 2021/02/14 22:35:02 fetching corpus: 8600, signal 213558/396436 (executing program) 2021/02/14 22:35:02 fetching corpus: 8650, signal 214228/397641 (executing program) 2021/02/14 22:35:02 fetching corpus: 8700, signal 214728/398801 (executing program) 2021/02/14 22:35:02 fetching corpus: 8750, signal 215135/399926 (executing program) 2021/02/14 22:35:02 fetching corpus: 8800, signal 215589/401089 (executing program) 2021/02/14 22:35:02 fetching corpus: 8850, signal 215999/402233 (executing program) 2021/02/14 22:35:02 fetching corpus: 8900, signal 216627/403413 (executing program) 2021/02/14 22:35:02 fetching corpus: 8950, signal 217016/404519 (executing program) 2021/02/14 22:35:02 fetching corpus: 9000, signal 217283/405607 (executing program) 2021/02/14 22:35:02 fetching corpus: 9050, signal 218159/406862 (executing program) 2021/02/14 22:35:02 fetching corpus: 9100, signal 218626/408004 (executing program) 2021/02/14 22:35:02 fetching corpus: 9150, signal 218931/409094 (executing program) 2021/02/14 22:35:02 fetching corpus: 9200, signal 219166/410118 (executing program) 2021/02/14 22:35:02 fetching corpus: 9250, signal 219640/411232 (executing program) 2021/02/14 22:35:03 fetching corpus: 9300, signal 219970/412339 (executing program) 2021/02/14 22:35:03 fetching corpus: 9350, signal 220543/413507 (executing program) 2021/02/14 22:35:03 fetching corpus: 9400, signal 221029/414647 (executing program) 2021/02/14 22:35:03 fetching corpus: 9450, signal 221680/415788 (executing program) 2021/02/14 22:35:03 fetching corpus: 9500, signal 222043/416849 (executing program) 2021/02/14 22:35:03 fetching corpus: 9550, signal 222585/417899 (executing program) 2021/02/14 22:35:03 fetching corpus: 9600, signal 222932/418948 (executing program) 2021/02/14 22:35:03 fetching corpus: 9650, signal 223389/420000 (executing program) 2021/02/14 22:35:03 fetching corpus: 9700, signal 224153/421130 (executing program) 2021/02/14 22:35:03 fetching corpus: 9750, signal 224690/422144 (executing program) 2021/02/14 22:35:03 fetching corpus: 9800, signal 225246/423243 (executing program) 2021/02/14 22:35:03 fetching corpus: 9850, signal 225671/424297 (executing program) 2021/02/14 22:35:03 fetching corpus: 9900, signal 226086/425388 (executing program) 2021/02/14 22:35:04 fetching corpus: 9950, signal 226434/426384 (executing program) 2021/02/14 22:35:04 fetching corpus: 10000, signal 226717/427415 (executing program) 2021/02/14 22:35:04 fetching corpus: 10050, signal 227094/428441 (executing program) 2021/02/14 22:35:04 fetching corpus: 10100, signal 227482/429510 (executing program) 2021/02/14 22:35:04 fetching corpus: 10150, signal 227781/430559 (executing program) 2021/02/14 22:35:04 fetching corpus: 10200, signal 228357/431605 (executing program) 2021/02/14 22:35:04 fetching corpus: 10250, signal 228756/432620 (executing program) 2021/02/14 22:35:04 fetching corpus: 10300, signal 229373/433678 (executing program) 2021/02/14 22:35:04 fetching corpus: 10350, signal 229786/434750 (executing program) 2021/02/14 22:35:04 fetching corpus: 10400, signal 230126/435757 (executing program) 2021/02/14 22:35:04 fetching corpus: 10450, signal 230565/436792 (executing program) 2021/02/14 22:35:04 fetching corpus: 10500, signal 231094/437809 (executing program) 2021/02/14 22:35:04 fetching corpus: 10550, signal 231485/438825 (executing program) 2021/02/14 22:35:04 fetching corpus: 10600, signal 231883/439859 (executing program) 2021/02/14 22:35:04 fetching corpus: 10650, signal 232201/440838 (executing program) 2021/02/14 22:35:05 fetching corpus: 10700, signal 232548/441841 (executing program) 2021/02/14 22:35:05 fetching corpus: 10750, signal 232836/442840 (executing program) 2021/02/14 22:35:05 fetching corpus: 10800, signal 233511/443855 (executing program) 2021/02/14 22:35:05 fetching corpus: 10850, signal 233891/444858 (executing program) 2021/02/14 22:35:05 fetching corpus: 10900, signal 234272/445844 (executing program) 2021/02/14 22:35:05 fetching corpus: 10950, signal 234672/446872 (executing program) 2021/02/14 22:35:05 fetching corpus: 11000, signal 235279/447914 (executing program) 2021/02/14 22:35:05 fetching corpus: 11050, signal 235851/448895 (executing program) 2021/02/14 22:35:05 fetching corpus: 11100, signal 236108/449877 (executing program) 2021/02/14 22:35:05 fetching corpus: 11150, signal 236514/450850 (executing program) 2021/02/14 22:35:05 fetching corpus: 11200, signal 236998/451806 (executing program) 2021/02/14 22:35:05 fetching corpus: 11250, signal 237394/452767 (executing program) 2021/02/14 22:35:05 fetching corpus: 11300, signal 237856/453310 (executing program) 2021/02/14 22:35:05 fetching corpus: 11350, signal 238203/453310 (executing program) 2021/02/14 22:35:05 fetching corpus: 11400, signal 238816/453310 (executing program) 2021/02/14 22:35:05 fetching corpus: 11450, signal 239090/453310 (executing program) 2021/02/14 22:35:05 fetching corpus: 11500, signal 239313/453310 (executing program) 2021/02/14 22:35:06 fetching corpus: 11550, signal 239836/453310 (executing program) 2021/02/14 22:35:06 fetching corpus: 11600, signal 240790/453310 (executing program) 2021/02/14 22:35:06 fetching corpus: 11650, signal 241273/453311 (executing program) 2021/02/14 22:35:06 fetching corpus: 11700, signal 241646/453311 (executing program) 2021/02/14 22:35:06 fetching corpus: 11750, signal 242250/453311 (executing program) 2021/02/14 22:35:06 fetching corpus: 11800, signal 242647/453311 (executing program) 2021/02/14 22:35:06 fetching corpus: 11850, signal 243033/453311 (executing program) 2021/02/14 22:35:06 fetching corpus: 11900, signal 243257/453311 (executing program) 2021/02/14 22:35:06 fetching corpus: 11950, signal 243563/453311 (executing program) 2021/02/14 22:35:06 fetching corpus: 12000, signal 244141/453311 (executing program) 2021/02/14 22:35:06 fetching corpus: 12050, signal 244606/453311 (executing program) 2021/02/14 22:35:06 fetching corpus: 12100, signal 245110/453311 (executing program) 2021/02/14 22:35:06 fetching corpus: 12150, signal 245429/453312 (executing program) 2021/02/14 22:35:07 fetching corpus: 12200, signal 245792/453312 (executing program) 2021/02/14 22:35:07 fetching corpus: 12250, signal 246237/453312 (executing program) 2021/02/14 22:35:07 fetching corpus: 12300, signal 246621/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12350, signal 246959/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12400, signal 247407/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12450, signal 247900/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12500, signal 248162/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12550, signal 248389/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12600, signal 248908/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12650, signal 249257/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12700, signal 249834/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12750, signal 250207/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12800, signal 250506/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12850, signal 251000/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12900, signal 251443/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 12950, signal 251814/453314 (executing program) 2021/02/14 22:35:07 fetching corpus: 13000, signal 252320/453319 (executing program) 2021/02/14 22:35:07 fetching corpus: 13050, signal 252863/453324 (executing program) 2021/02/14 22:35:07 fetching corpus: 13100, signal 253370/453324 (executing program) 2021/02/14 22:35:08 fetching corpus: 13150, signal 253770/453324 (executing program) 2021/02/14 22:35:08 fetching corpus: 13200, signal 254111/453326 (executing program) 2021/02/14 22:35:08 fetching corpus: 13250, signal 254539/453328 (executing program) 2021/02/14 22:35:08 fetching corpus: 13300, signal 255035/453328 (executing program) 2021/02/14 22:35:08 fetching corpus: 13350, signal 255543/453328 (executing program) 2021/02/14 22:35:08 fetching corpus: 13400, signal 255858/453330 (executing program) 2021/02/14 22:35:08 fetching corpus: 13450, signal 256225/453331 (executing program) 2021/02/14 22:35:08 fetching corpus: 13500, signal 256493/453331 (executing program) 2021/02/14 22:35:08 fetching corpus: 13550, signal 256761/453332 (executing program) 2021/02/14 22:35:08 fetching corpus: 13600, signal 257065/453332 (executing program) 2021/02/14 22:35:08 fetching corpus: 13650, signal 257387/453332 (executing program) 2021/02/14 22:35:08 fetching corpus: 13700, signal 257787/453332 (executing program) 2021/02/14 22:35:08 fetching corpus: 13750, signal 258162/453332 (executing program) 2021/02/14 22:35:08 fetching corpus: 13800, signal 258367/453332 (executing program) 2021/02/14 22:35:08 fetching corpus: 13850, signal 258839/453332 (executing program) 2021/02/14 22:35:08 fetching corpus: 13900, signal 259165/453332 (executing program) 2021/02/14 22:35:09 fetching corpus: 13950, signal 259578/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14000, signal 259969/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14050, signal 260386/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14100, signal 260681/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14150, signal 260922/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14200, signal 261127/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14250, signal 261376/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14300, signal 261628/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14350, signal 261976/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14400, signal 262313/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14450, signal 262566/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14500, signal 262916/453335 (executing program) 2021/02/14 22:35:09 fetching corpus: 14550, signal 263236/453337 (executing program) 2021/02/14 22:35:09 fetching corpus: 14600, signal 263648/453337 (executing program) 2021/02/14 22:35:09 fetching corpus: 14650, signal 263880/453337 (executing program) 2021/02/14 22:35:09 fetching corpus: 14700, signal 264140/453337 (executing program) 2021/02/14 22:35:09 fetching corpus: 14750, signal 264535/453338 (executing program) 2021/02/14 22:35:09 fetching corpus: 14800, signal 264979/453339 (executing program) 2021/02/14 22:35:10 fetching corpus: 14850, signal 265584/453339 (executing program) 2021/02/14 22:35:10 fetching corpus: 14900, signal 265950/453339 (executing program) 2021/02/14 22:35:10 fetching corpus: 14950, signal 266335/453339 (executing program) 2021/02/14 22:35:10 fetching corpus: 15000, signal 266731/453339 (executing program) 2021/02/14 22:35:10 fetching corpus: 15050, signal 267025/453339 (executing program) 2021/02/14 22:35:10 fetching corpus: 15100, signal 267298/453339 (executing program) 2021/02/14 22:35:10 fetching corpus: 15150, signal 267616/453340 (executing program) 2021/02/14 22:35:10 fetching corpus: 15200, signal 267980/453340 (executing program) 2021/02/14 22:35:10 fetching corpus: 15250, signal 268214/453340 (executing program) 2021/02/14 22:35:10 fetching corpus: 15300, signal 268500/453340 (executing program) 2021/02/14 22:35:10 fetching corpus: 15350, signal 268725/453340 (executing program) 2021/02/14 22:35:10 fetching corpus: 15400, signal 269021/453340 (executing program) 2021/02/14 22:35:10 fetching corpus: 15450, signal 269283/453340 (executing program) 2021/02/14 22:35:10 fetching corpus: 15500, signal 269523/453342 (executing program) 2021/02/14 22:35:10 fetching corpus: 15550, signal 269781/453342 (executing program) 2021/02/14 22:35:10 fetching corpus: 15600, signal 270255/453342 (executing program) 2021/02/14 22:35:10 fetching corpus: 15650, signal 270511/453342 (executing program) 2021/02/14 22:35:10 fetching corpus: 15700, signal 270938/453342 (executing program) 2021/02/14 22:35:11 fetching corpus: 15750, signal 271221/453342 (executing program) 2021/02/14 22:35:11 fetching corpus: 15800, signal 271472/453342 (executing program) 2021/02/14 22:35:11 fetching corpus: 15850, signal 271771/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 15900, signal 272105/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 15950, signal 272467/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16000, signal 272946/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16050, signal 273296/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16100, signal 273820/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16150, signal 274074/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16200, signal 274371/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16250, signal 274669/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16300, signal 274943/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16350, signal 275302/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16400, signal 275532/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16450, signal 275840/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16500, signal 276098/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16550, signal 276417/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16600, signal 276719/453344 (executing program) 2021/02/14 22:35:11 fetching corpus: 16650, signal 277033/453344 (executing program) 2021/02/14 22:35:12 fetching corpus: 16700, signal 277289/453344 (executing program) 2021/02/14 22:35:12 fetching corpus: 16750, signal 277551/453344 (executing program) 2021/02/14 22:35:12 fetching corpus: 16800, signal 277940/453344 (executing program) 2021/02/14 22:35:12 fetching corpus: 16850, signal 278211/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 16900, signal 278494/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 16950, signal 278727/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17000, signal 278990/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17050, signal 279212/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17100, signal 279490/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17150, signal 279769/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17200, signal 280050/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17250, signal 280289/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17300, signal 280586/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17350, signal 280852/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17400, signal 281112/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17450, signal 281414/453345 (executing program) 2021/02/14 22:35:12 fetching corpus: 17500, signal 281688/453345 (executing program) 2021/02/14 22:35:13 fetching corpus: 17550, signal 281909/453345 (executing program) 2021/02/14 22:35:13 fetching corpus: 17600, signal 282189/453345 (executing program) 2021/02/14 22:35:13 fetching corpus: 17650, signal 282438/453345 (executing program) 2021/02/14 22:35:13 fetching corpus: 17700, signal 282761/453345 (executing program) 2021/02/14 22:35:13 fetching corpus: 17750, signal 282928/453345 (executing program) 2021/02/14 22:35:13 fetching corpus: 17800, signal 283175/453345 (executing program) 2021/02/14 22:35:13 fetching corpus: 17850, signal 283399/453345 (executing program) 2021/02/14 22:35:13 fetching corpus: 17900, signal 283622/453345 (executing program) 2021/02/14 22:35:13 fetching corpus: 17950, signal 283875/453345 (executing program) 2021/02/14 22:35:13 fetching corpus: 18000, signal 284265/453348 (executing program) 2021/02/14 22:35:13 fetching corpus: 18050, signal 284539/453348 (executing program) 2021/02/14 22:35:13 fetching corpus: 18100, signal 284744/453348 (executing program) 2021/02/14 22:35:13 fetching corpus: 18150, signal 285146/453351 (executing program) 2021/02/14 22:35:13 fetching corpus: 18200, signal 285437/453351 (executing program) 2021/02/14 22:35:13 fetching corpus: 18250, signal 285610/453351 (executing program) 2021/02/14 22:35:14 fetching corpus: 18300, signal 285886/453351 (executing program) 2021/02/14 22:35:14 fetching corpus: 18350, signal 286244/453351 (executing program) 2021/02/14 22:35:14 fetching corpus: 18400, signal 286497/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18450, signal 286726/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18500, signal 286949/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18550, signal 287202/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18600, signal 287418/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18650, signal 287669/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18700, signal 287916/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18750, signal 288287/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18800, signal 288523/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18850, signal 288775/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18900, signal 289166/453352 (executing program) 2021/02/14 22:35:14 fetching corpus: 18950, signal 289623/453358 (executing program) 2021/02/14 22:35:14 fetching corpus: 19000, signal 289829/453359 (executing program) 2021/02/14 22:35:14 fetching corpus: 19050, signal 290098/453359 (executing program) 2021/02/14 22:35:14 fetching corpus: 19100, signal 290575/453362 (executing program) 2021/02/14 22:35:14 fetching corpus: 19150, signal 290898/453362 (executing program) 2021/02/14 22:35:14 fetching corpus: 19200, signal 291151/453363 (executing program) 2021/02/14 22:35:14 fetching corpus: 19250, signal 291341/453365 (executing program) 2021/02/14 22:35:15 fetching corpus: 19300, signal 291491/453365 (executing program) 2021/02/14 22:35:15 fetching corpus: 19350, signal 291656/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19400, signal 291934/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19450, signal 292187/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19500, signal 292441/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19550, signal 292677/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19600, signal 292924/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19650, signal 293178/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19700, signal 293438/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19750, signal 293708/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19800, signal 293988/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19850, signal 294303/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19900, signal 294568/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 19950, signal 294952/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 20000, signal 295180/453366 (executing program) 2021/02/14 22:35:15 fetching corpus: 20050, signal 295398/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20100, signal 295651/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20150, signal 295849/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20200, signal 296158/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20250, signal 296472/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20300, signal 296681/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20350, signal 296820/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20400, signal 297058/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20450, signal 297379/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20500, signal 297577/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20550, signal 297819/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20600, signal 298004/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20650, signal 298246/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20700, signal 298479/453368 (executing program) 2021/02/14 22:35:16 fetching corpus: 20750, signal 298924/453369 (executing program) 2021/02/14 22:35:16 fetching corpus: 20800, signal 299283/453421 (executing program) 2021/02/14 22:35:16 fetching corpus: 20850, signal 299454/453422 (executing program) 2021/02/14 22:35:16 fetching corpus: 20900, signal 299763/453422 (executing program) 2021/02/14 22:35:16 fetching corpus: 20950, signal 300073/453422 (executing program) 2021/02/14 22:35:16 fetching corpus: 21000, signal 300310/453422 (executing program) 2021/02/14 22:35:16 fetching corpus: 21050, signal 300607/453422 (executing program) 2021/02/14 22:35:17 fetching corpus: 21100, signal 300837/453422 (executing program) 2021/02/14 22:35:17 fetching corpus: 21150, signal 301060/453422 (executing program) 2021/02/14 22:35:17 fetching corpus: 21200, signal 301279/453424 (executing program) 2021/02/14 22:35:17 fetching corpus: 21250, signal 301494/453426 (executing program) 2021/02/14 22:35:17 fetching corpus: 21300, signal 301761/453426 (executing program) 2021/02/14 22:35:17 fetching corpus: 21350, signal 301930/453426 (executing program) 2021/02/14 22:35:17 fetching corpus: 21400, signal 302122/453426 (executing program) 2021/02/14 22:35:17 fetching corpus: 21450, signal 302351/453426 (executing program) 2021/02/14 22:35:17 fetching corpus: 21500, signal 302527/453426 (executing program) 2021/02/14 22:35:17 fetching corpus: 21550, signal 302782/453426 (executing program) 2021/02/14 22:35:17 fetching corpus: 21600, signal 303007/453426 (executing program) 2021/02/14 22:35:17 fetching corpus: 21650, signal 303213/453426 (executing program) 2021/02/14 22:35:17 fetching corpus: 21700, signal 303470/453428 (executing program) 2021/02/14 22:35:17 fetching corpus: 21750, signal 303756/453433 (executing program) 2021/02/14 22:35:18 fetching corpus: 21800, signal 303933/453433 (executing program) 2021/02/14 22:35:18 fetching corpus: 21850, signal 304211/453435 (executing program) 2021/02/14 22:35:18 fetching corpus: 21900, signal 304520/453435 (executing program) 2021/02/14 22:35:18 fetching corpus: 21950, signal 304684/453435 (executing program) 2021/02/14 22:35:18 fetching corpus: 22000, signal 304907/453435 (executing program) 2021/02/14 22:35:18 fetching corpus: 22050, signal 305102/453435 (executing program) 2021/02/14 22:35:18 fetching corpus: 22100, signal 305261/453435 (executing program) 2021/02/14 22:35:18 fetching corpus: 22150, signal 305510/453439 (executing program) 2021/02/14 22:35:18 fetching corpus: 22200, signal 305794/453439 (executing program) 2021/02/14 22:35:18 fetching corpus: 22250, signal 306012/453440 (executing program) 2021/02/14 22:35:18 fetching corpus: 22300, signal 306218/453440 (executing program) 2021/02/14 22:35:18 fetching corpus: 22350, signal 306463/453440 (executing program) 2021/02/14 22:35:18 fetching corpus: 22400, signal 306733/453443 (executing program) 2021/02/14 22:35:18 fetching corpus: 22450, signal 306982/453443 (executing program) 2021/02/14 22:35:18 fetching corpus: 22500, signal 307209/453443 (executing program) 2021/02/14 22:35:18 fetching corpus: 22550, signal 307426/453443 (executing program) 2021/02/14 22:35:18 fetching corpus: 22600, signal 307611/453446 (executing program) 2021/02/14 22:35:18 fetching corpus: 22650, signal 307867/453459 (executing program) 2021/02/14 22:35:19 fetching corpus: 22700, signal 308084/453459 (executing program) 2021/02/14 22:35:19 fetching corpus: 22750, signal 308269/453459 (executing program) 2021/02/14 22:35:19 fetching corpus: 22800, signal 308514/453459 (executing program) 2021/02/14 22:35:19 fetching corpus: 22850, signal 308722/453461 (executing program) 2021/02/14 22:35:19 fetching corpus: 22900, signal 309033/453461 (executing program) 2021/02/14 22:35:19 fetching corpus: 22950, signal 309301/453463 (executing program) 2021/02/14 22:35:19 fetching corpus: 23000, signal 309506/453467 (executing program) 2021/02/14 22:35:19 fetching corpus: 23050, signal 309853/453467 (executing program) 2021/02/14 22:35:19 fetching corpus: 23100, signal 310051/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23150, signal 310374/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23200, signal 310712/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23250, signal 310868/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23300, signal 311317/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23350, signal 311514/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23400, signal 311706/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23450, signal 311985/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23500, signal 312156/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23550, signal 312379/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23600, signal 312544/453471 (executing program) 2021/02/14 22:35:19 fetching corpus: 23650, signal 312862/453471 (executing program) 2021/02/14 22:35:20 fetching corpus: 23700, signal 313056/453471 (executing program) 2021/02/14 22:35:20 fetching corpus: 23750, signal 313293/453471 (executing program) 2021/02/14 22:35:20 fetching corpus: 23800, signal 313540/453471 (executing program) 2021/02/14 22:35:20 fetching corpus: 23850, signal 313709/453471 (executing program) 2021/02/14 22:35:20 fetching corpus: 23900, signal 313899/453471 (executing program) 2021/02/14 22:35:20 fetching corpus: 23950, signal 314091/453471 (executing program) 2021/02/14 22:35:20 fetching corpus: 24000, signal 314219/453471 (executing program) 2021/02/14 22:35:20 fetching corpus: 24050, signal 314480/453472 (executing program) 2021/02/14 22:35:20 fetching corpus: 24100, signal 314675/453472 (executing program) 2021/02/14 22:35:20 fetching corpus: 24150, signal 314961/453475 (executing program) 2021/02/14 22:35:20 fetching corpus: 24200, signal 315287/453475 (executing program) 2021/02/14 22:35:20 fetching corpus: 24250, signal 315511/453475 (executing program) 2021/02/14 22:35:20 fetching corpus: 24300, signal 315692/453475 (executing program) 2021/02/14 22:35:20 fetching corpus: 24350, signal 315839/453475 (executing program) 2021/02/14 22:35:20 fetching corpus: 24400, signal 316023/453475 (executing program) 2021/02/14 22:35:20 fetching corpus: 24450, signal 316210/453475 (executing program) 2021/02/14 22:35:20 fetching corpus: 24500, signal 316412/453479 (executing program) 2021/02/14 22:35:20 fetching corpus: 24550, signal 316568/453479 (executing program) 2021/02/14 22:35:21 fetching corpus: 24600, signal 316782/453479 (executing program) 2021/02/14 22:35:21 fetching corpus: 24650, signal 316969/453479 (executing program) 2021/02/14 22:35:21 fetching corpus: 24700, signal 317219/453479 (executing program) 2021/02/14 22:35:21 fetching corpus: 24750, signal 317396/453479 (executing program) 2021/02/14 22:35:21 fetching corpus: 24800, signal 317600/453479 (executing program) 2021/02/14 22:35:21 fetching corpus: 24850, signal 317822/453479 (executing program) 2021/02/14 22:35:21 fetching corpus: 24900, signal 318015/453479 (executing program) 2021/02/14 22:35:21 fetching corpus: 24950, signal 318178/453479 (executing program) 2021/02/14 22:35:21 fetching corpus: 25000, signal 318340/453479 (executing program) 2021/02/14 22:35:21 fetching corpus: 25050, signal 318478/453483 (executing program) 2021/02/14 22:35:21 fetching corpus: 25100, signal 318639/453483 (executing program) 2021/02/14 22:35:21 fetching corpus: 25150, signal 318975/453483 (executing program) 2021/02/14 22:35:21 fetching corpus: 25200, signal 319150/453483 (executing program) 2021/02/14 22:35:21 fetching corpus: 25250, signal 319347/453483 (executing program) 2021/02/14 22:35:21 fetching corpus: 25300, signal 319551/453483 (executing program) 2021/02/14 22:35:21 fetching corpus: 25350, signal 319712/453484 (executing program) 2021/02/14 22:35:21 fetching corpus: 25400, signal 319904/453484 (executing program) 2021/02/14 22:35:21 fetching corpus: 25450, signal 320064/453484 (executing program) 2021/02/14 22:35:21 fetching corpus: 25500, signal 320298/453484 (executing program) 2021/02/14 22:35:21 fetching corpus: 25550, signal 320551/453484 (executing program) 2021/02/14 22:35:21 fetching corpus: 25600, signal 320808/453486 (executing program) 2021/02/14 22:35:21 fetching corpus: 25650, signal 321009/453488 (executing program) 2021/02/14 22:35:22 fetching corpus: 25700, signal 321332/453488 (executing program) 2021/02/14 22:35:22 fetching corpus: 25750, signal 321719/453488 (executing program) 2021/02/14 22:35:22 fetching corpus: 25800, signal 321954/453488 (executing program) 2021/02/14 22:35:22 fetching corpus: 25850, signal 322172/453488 (executing program) 2021/02/14 22:35:22 fetching corpus: 25900, signal 322337/453490 (executing program) 2021/02/14 22:35:22 fetching corpus: 25950, signal 322494/453490 (executing program) 2021/02/14 22:35:22 fetching corpus: 26000, signal 322670/453490 (executing program) 2021/02/14 22:35:22 fetching corpus: 26050, signal 322931/453490 (executing program) 2021/02/14 22:35:22 fetching corpus: 26100, signal 323184/453492 (executing program) 2021/02/14 22:35:22 fetching corpus: 26150, signal 323346/453492 (executing program) 2021/02/14 22:35:22 fetching corpus: 26200, signal 323533/453494 (executing program) 2021/02/14 22:35:22 fetching corpus: 26250, signal 323708/453494 (executing program) 2021/02/14 22:35:22 fetching corpus: 26300, signal 323906/453494 (executing program) 2021/02/14 22:35:22 fetching corpus: 26350, signal 324030/453494 (executing program) 2021/02/14 22:35:22 fetching corpus: 26400, signal 324203/453494 (executing program) 2021/02/14 22:35:22 fetching corpus: 26450, signal 324375/453494 (executing program) 2021/02/14 22:35:22 fetching corpus: 26500, signal 324681/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 26550, signal 324879/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 26600, signal 325097/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 26650, signal 325263/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 26700, signal 325495/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 26750, signal 325693/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 26800, signal 325964/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 26850, signal 326191/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 26900, signal 326369/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 26950, signal 326518/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 27000, signal 326707/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 27050, signal 326849/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 27100, signal 327070/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 27150, signal 327335/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 27200, signal 327571/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 27250, signal 327779/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 27300, signal 328014/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 27350, signal 328238/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 27400, signal 328397/453494 (executing program) 2021/02/14 22:35:23 fetching corpus: 27450, signal 328922/453494 (executing program) 2021/02/14 22:35:24 fetching corpus: 27500, signal 329121/453494 (executing program) 2021/02/14 22:35:24 fetching corpus: 27550, signal 329299/453496 (executing program) 2021/02/14 22:35:24 fetching corpus: 27600, signal 329471/453502 (executing program) 2021/02/14 22:35:24 fetching corpus: 27650, signal 329662/453503 (executing program) 2021/02/14 22:35:24 fetching corpus: 27700, signal 329940/453503 (executing program) 2021/02/14 22:35:24 fetching corpus: 27750, signal 330098/453503 (executing program) 2021/02/14 22:35:24 fetching corpus: 27800, signal 330330/453503 (executing program) 2021/02/14 22:35:24 fetching corpus: 27850, signal 330509/453503 (executing program) 2021/02/14 22:35:24 fetching corpus: 27900, signal 330689/453503 (executing program) 2021/02/14 22:35:24 fetching corpus: 27950, signal 330825/453503 (executing program) 2021/02/14 22:35:24 fetching corpus: 28000, signal 331026/453503 (executing program) 2021/02/14 22:35:24 fetching corpus: 28050, signal 331229/453503 (executing program) 2021/02/14 22:35:24 fetching corpus: 28100, signal 331595/453507 (executing program) 2021/02/14 22:35:24 fetching corpus: 28150, signal 331775/453507 (executing program) 2021/02/14 22:35:24 fetching corpus: 28200, signal 331952/453508 (executing program) 2021/02/14 22:35:24 fetching corpus: 28250, signal 332130/453508 (executing program) 2021/02/14 22:35:24 fetching corpus: 28300, signal 332344/453508 (executing program) 2021/02/14 22:35:24 fetching corpus: 28350, signal 332562/453508 (executing program) 2021/02/14 22:35:24 fetching corpus: 28400, signal 332707/453508 (executing program) 2021/02/14 22:35:24 fetching corpus: 28450, signal 332891/453508 (executing program) 2021/02/14 22:35:24 fetching corpus: 28500, signal 333054/453508 (executing program) 2021/02/14 22:35:25 fetching corpus: 28550, signal 333207/453508 (executing program) 2021/02/14 22:35:25 fetching corpus: 28600, signal 333452/453508 (executing program) 2021/02/14 22:35:25 fetching corpus: 28650, signal 333621/453508 (executing program) 2021/02/14 22:35:25 fetching corpus: 28700, signal 333793/453508 (executing program) 2021/02/14 22:35:25 fetching corpus: 28750, signal 333960/453508 (executing program) 2021/02/14 22:35:25 fetching corpus: 28800, signal 334230/453508 (executing program) 2021/02/14 22:35:25 fetching corpus: 28850, signal 334456/453508 (executing program) 2021/02/14 22:35:25 fetching corpus: 28900, signal 334661/453508 (executing program) 2021/02/14 22:35:25 fetching corpus: 28950, signal 334831/453512 (executing program) 2021/02/14 22:35:25 fetching corpus: 29000, signal 335044/453515 (executing program) 2021/02/14 22:35:25 fetching corpus: 29050, signal 335246/453515 (executing program) 2021/02/14 22:35:25 fetching corpus: 29100, signal 335462/453516 (executing program) 2021/02/14 22:35:25 fetching corpus: 29150, signal 335891/453516 (executing program) 2021/02/14 22:35:25 fetching corpus: 29200, signal 336040/453516 (executing program) 2021/02/14 22:35:25 fetching corpus: 29250, signal 336209/453518 (executing program) 2021/02/14 22:35:25 fetching corpus: 29300, signal 336346/453518 (executing program) 2021/02/14 22:35:25 fetching corpus: 29350, signal 336507/453518 (executing program) 2021/02/14 22:35:26 fetching corpus: 29400, signal 336650/453518 (executing program) 2021/02/14 22:35:26 fetching corpus: 29450, signal 336792/453520 (executing program) 2021/02/14 22:35:26 fetching corpus: 29500, signal 336932/453520 (executing program) 2021/02/14 22:35:26 fetching corpus: 29550, signal 337133/453520 (executing program) 2021/02/14 22:35:26 fetching corpus: 29600, signal 337290/453520 (executing program) 2021/02/14 22:35:26 fetching corpus: 29650, signal 337618/453520 (executing program) 2021/02/14 22:35:26 fetching corpus: 29700, signal 337783/453521 (executing program) 2021/02/14 22:35:26 fetching corpus: 29750, signal 337918/453521 (executing program) 2021/02/14 22:35:26 fetching corpus: 29800, signal 338114/453521 (executing program) 2021/02/14 22:35:26 fetching corpus: 29850, signal 338250/453521 (executing program) 2021/02/14 22:35:26 fetching corpus: 29900, signal 338388/453521 (executing program) 2021/02/14 22:35:26 fetching corpus: 29950, signal 338558/453521 (executing program) 2021/02/14 22:35:26 fetching corpus: 30000, signal 338693/453523 (executing program) 2021/02/14 22:35:26 fetching corpus: 30050, signal 338856/453523 (executing program) 2021/02/14 22:35:26 fetching corpus: 30100, signal 339088/453523 (executing program) 2021/02/14 22:35:26 fetching corpus: 30150, signal 339767/453523 (executing program) 2021/02/14 22:35:26 fetching corpus: 30200, signal 339937/453524 (executing program) 2021/02/14 22:35:26 fetching corpus: 30250, signal 340115/453524 (executing program) 2021/02/14 22:35:26 fetching corpus: 30300, signal 340253/453524 (executing program) 2021/02/14 22:35:26 fetching corpus: 30350, signal 340624/453524 (executing program) 2021/02/14 22:35:26 fetching corpus: 30400, signal 340859/453524 (executing program) 2021/02/14 22:35:27 fetching corpus: 30450, signal 341011/453524 (executing program) 2021/02/14 22:35:27 fetching corpus: 30500, signal 341195/453524 (executing program) 2021/02/14 22:35:27 fetching corpus: 30550, signal 341422/453525 (executing program) 2021/02/14 22:35:27 fetching corpus: 30600, signal 341564/453525 (executing program) 2021/02/14 22:35:27 fetching corpus: 30650, signal 341750/453525 (executing program) 2021/02/14 22:35:27 fetching corpus: 30700, signal 341879/453525 (executing program) 2021/02/14 22:35:27 fetching corpus: 30750, signal 342059/453526 (executing program) 2021/02/14 22:35:27 fetching corpus: 30800, signal 342183/453526 (executing program) 2021/02/14 22:35:27 fetching corpus: 30850, signal 342369/453526 (executing program) 2021/02/14 22:35:27 fetching corpus: 30900, signal 342573/453526 (executing program) 2021/02/14 22:35:27 fetching corpus: 30950, signal 343226/453526 (executing program) 2021/02/14 22:35:27 fetching corpus: 31000, signal 343431/453526 (executing program) 2021/02/14 22:35:27 fetching corpus: 31050, signal 343683/453526 (executing program) 2021/02/14 22:35:27 fetching corpus: 31100, signal 343894/453526 (executing program) 2021/02/14 22:35:27 fetching corpus: 31150, signal 344077/453535 (executing program) 2021/02/14 22:35:27 fetching corpus: 31200, signal 344227/453535 (executing program) 2021/02/14 22:35:27 fetching corpus: 31250, signal 344404/453535 (executing program) 2021/02/14 22:35:27 fetching corpus: 31300, signal 344565/453535 (executing program) 2021/02/14 22:35:27 fetching corpus: 31350, signal 344737/453535 (executing program) 2021/02/14 22:35:28 fetching corpus: 31400, signal 344928/453535 (executing program) 2021/02/14 22:35:28 fetching corpus: 31450, signal 345163/453535 (executing program) 2021/02/14 22:35:28 fetching corpus: 31500, signal 345406/453535 (executing program) 2021/02/14 22:35:28 fetching corpus: 31550, signal 345593/453536 (executing program) 2021/02/14 22:35:28 fetching corpus: 31600, signal 345765/453536 (executing program) 2021/02/14 22:35:28 fetching corpus: 31650, signal 345933/453539 (executing program) 2021/02/14 22:35:28 fetching corpus: 31700, signal 346190/453539 (executing program) 2021/02/14 22:35:28 fetching corpus: 31750, signal 346360/453539 (executing program) 2021/02/14 22:35:28 fetching corpus: 31800, signal 346580/453539 (executing program) 2021/02/14 22:35:28 fetching corpus: 31850, signal 346941/453540 (executing program) 2021/02/14 22:35:28 fetching corpus: 31900, signal 347080/453540 (executing program) 2021/02/14 22:35:28 fetching corpus: 31950, signal 347287/453540 (executing program) 2021/02/14 22:35:28 fetching corpus: 32000, signal 347504/453540 (executing program) 2021/02/14 22:35:28 fetching corpus: 32050, signal 347662/453546 (executing program) 2021/02/14 22:35:28 fetching corpus: 32100, signal 347886/453546 (executing program) 2021/02/14 22:35:28 fetching corpus: 32150, signal 348186/453577 (executing program) 2021/02/14 22:35:29 fetching corpus: 32200, signal 348339/453577 (executing program) 2021/02/14 22:35:29 fetching corpus: 32250, signal 348484/453577 (executing program) 2021/02/14 22:35:29 fetching corpus: 32300, signal 348669/453577 (executing program) 2021/02/14 22:35:29 fetching corpus: 32350, signal 348839/453577 (executing program) 2021/02/14 22:35:29 fetching corpus: 32400, signal 349081/453577 (executing program) 2021/02/14 22:35:29 fetching corpus: 32450, signal 349326/453586 (executing program) 2021/02/14 22:35:29 fetching corpus: 32500, signal 349459/453587 (executing program) 2021/02/14 22:35:29 fetching corpus: 32550, signal 349781/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 32600, signal 349931/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 32650, signal 350153/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 32700, signal 350300/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 32750, signal 350432/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 32800, signal 350558/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 32850, signal 350700/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 32900, signal 350843/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 32950, signal 351020/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 33000, signal 351178/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 33050, signal 351326/453588 (executing program) 2021/02/14 22:35:29 fetching corpus: 33100, signal 351488/453597 (executing program) 2021/02/14 22:35:29 fetching corpus: 33150, signal 351612/453597 (executing program) 2021/02/14 22:35:29 fetching corpus: 33200, signal 352201/453597 (executing program) 2021/02/14 22:35:29 fetching corpus: 33250, signal 352378/453597 (executing program) 2021/02/14 22:35:30 fetching corpus: 33300, signal 352549/453597 (executing program) 2021/02/14 22:35:30 fetching corpus: 33350, signal 352683/453597 (executing program) 2021/02/14 22:35:30 fetching corpus: 33400, signal 352887/453598 (executing program) 2021/02/14 22:35:30 fetching corpus: 33450, signal 353062/453599 (executing program) 2021/02/14 22:35:30 fetching corpus: 33500, signal 353225/453599 (executing program) 2021/02/14 22:35:30 fetching corpus: 33550, signal 353418/453599 (executing program) 2021/02/14 22:35:30 fetching corpus: 33600, signal 353577/453599 (executing program) 2021/02/14 22:35:30 fetching corpus: 33650, signal 353744/453599 (executing program) 2021/02/14 22:35:30 fetching corpus: 33700, signal 353985/453599 (executing program) 2021/02/14 22:35:30 fetching corpus: 33750, signal 354243/453599 (executing program) 2021/02/14 22:35:30 fetching corpus: 33800, signal 354491/453683 (executing program) 2021/02/14 22:35:30 fetching corpus: 33850, signal 354648/453684 (executing program) 2021/02/14 22:35:30 fetching corpus: 33900, signal 354793/453684 (executing program) 2021/02/14 22:35:30 fetching corpus: 33950, signal 354931/453684 (executing program) 2021/02/14 22:35:30 fetching corpus: 34000, signal 355125/453686 (executing program) 2021/02/14 22:35:30 fetching corpus: 34050, signal 355272/453689 (executing program) 2021/02/14 22:35:30 fetching corpus: 34100, signal 355561/453691 (executing program) 2021/02/14 22:35:30 fetching corpus: 34150, signal 355695/453691 (executing program) 2021/02/14 22:35:30 fetching corpus: 34200, signal 355943/453691 (executing program) 2021/02/14 22:35:30 fetching corpus: 34250, signal 356136/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34300, signal 356334/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34350, signal 356464/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34400, signal 356633/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34450, signal 356806/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34500, signal 357035/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34550, signal 357291/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34600, signal 357439/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34650, signal 357629/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34700, signal 357766/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34750, signal 357891/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34800, signal 358018/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34850, signal 358175/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34900, signal 358335/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 34950, signal 358539/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 35000, signal 358658/453691 (executing program) 2021/02/14 22:35:31 fetching corpus: 35050, signal 358845/453692 (executing program) 2021/02/14 22:35:31 fetching corpus: 35100, signal 358999/453692 (executing program) 2021/02/14 22:35:32 fetching corpus: 35150, signal 359197/453692 (executing program) 2021/02/14 22:35:32 fetching corpus: 35200, signal 359384/453692 (executing program) 2021/02/14 22:35:32 fetching corpus: 35250, signal 359499/453692 (executing program) 2021/02/14 22:35:32 fetching corpus: 35300, signal 359713/453692 (executing program) 2021/02/14 22:35:32 fetching corpus: 35350, signal 359862/453692 (executing program) 2021/02/14 22:35:32 fetching corpus: 35400, signal 360026/453692 (executing program) 2021/02/14 22:35:32 fetching corpus: 35450, signal 360197/453692 (executing program) 2021/02/14 22:35:32 fetching corpus: 35500, signal 360347/453706 (executing program) 2021/02/14 22:35:32 fetching corpus: 35550, signal 360541/453706 (executing program) 2021/02/14 22:35:32 fetching corpus: 35600, signal 360710/453706 (executing program) 2021/02/14 22:35:32 fetching corpus: 35650, signal 360901/453706 (executing program) 2021/02/14 22:35:32 fetching corpus: 35700, signal 361099/453706 (executing program) 2021/02/14 22:35:32 fetching corpus: 35750, signal 361243/453711 (executing program) 2021/02/14 22:35:32 fetching corpus: 35800, signal 361405/453711 (executing program) 2021/02/14 22:35:32 fetching corpus: 35850, signal 361558/453711 (executing program) 2021/02/14 22:35:32 fetching corpus: 35900, signal 361716/453711 (executing program) 2021/02/14 22:35:32 fetching corpus: 35950, signal 361957/453711 (executing program) 2021/02/14 22:35:32 fetching corpus: 36000, signal 362172/453713 (executing program) 2021/02/14 22:35:32 fetching corpus: 36050, signal 362318/453713 (executing program) 2021/02/14 22:35:32 fetching corpus: 36100, signal 362496/453713 (executing program) 2021/02/14 22:35:33 fetching corpus: 36150, signal 362690/453714 (executing program) 2021/02/14 22:35:33 fetching corpus: 36200, signal 362944/453714 (executing program) 2021/02/14 22:35:33 fetching corpus: 36250, signal 363117/453714 (executing program) 2021/02/14 22:35:33 fetching corpus: 36300, signal 363267/453714 (executing program) 2021/02/14 22:35:33 fetching corpus: 36350, signal 363446/453714 (executing program) 2021/02/14 22:35:33 fetching corpus: 36400, signal 363634/453714 (executing program) 2021/02/14 22:35:33 fetching corpus: 36450, signal 363804/453714 (executing program) 2021/02/14 22:35:33 fetching corpus: 36500, signal 363963/453721 (executing program) 2021/02/14 22:35:33 fetching corpus: 36550, signal 364141/453721 (executing program) 2021/02/14 22:35:33 fetching corpus: 36600, signal 364271/453721 (executing program) 2021/02/14 22:35:33 fetching corpus: 36650, signal 364551/453721 (executing program) 2021/02/14 22:35:33 fetching corpus: 36700, signal 364693/453721 (executing program) 2021/02/14 22:35:33 fetching corpus: 36750, signal 364811/453721 (executing program) 2021/02/14 22:35:33 fetching corpus: 36800, signal 364934/453721 (executing program) 2021/02/14 22:35:33 fetching corpus: 36850, signal 365084/453723 (executing program) 2021/02/14 22:35:33 fetching corpus: 36900, signal 365225/453723 (executing program) 2021/02/14 22:35:33 fetching corpus: 36950, signal 365373/453723 (executing program) 2021/02/14 22:35:33 fetching corpus: 37000, signal 365540/453723 (executing program) 2021/02/14 22:35:33 fetching corpus: 37050, signal 365700/453723 (executing program) 2021/02/14 22:35:33 fetching corpus: 37100, signal 365843/453723 (executing program) 2021/02/14 22:35:33 fetching corpus: 37150, signal 366013/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37200, signal 366174/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37250, signal 366357/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37300, signal 366541/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37350, signal 366691/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37400, signal 366812/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37450, signal 366941/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37500, signal 367135/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37550, signal 367496/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37600, signal 367641/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37650, signal 367806/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37700, signal 367944/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37750, signal 368089/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37800, signal 368513/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37850, signal 368693/453723 (executing program) 2021/02/14 22:35:34 fetching corpus: 37900, signal 368933/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 37950, signal 369068/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 38000, signal 369202/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 38050, signal 369325/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 38100, signal 369483/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 38150, signal 369623/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 38200, signal 369758/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 38250, signal 369900/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 38300, signal 370031/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 38350, signal 370161/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 38400, signal 370303/453727 (executing program) 2021/02/14 22:35:35 fetching corpus: 38450, signal 370470/453728 (executing program) 2021/02/14 22:35:35 fetching corpus: 38500, signal 370596/453728 (executing program) 2021/02/14 22:35:35 fetching corpus: 38550, signal 370720/453728 (executing program) 2021/02/14 22:35:35 fetching corpus: 38600, signal 370853/453733 (executing program) 2021/02/14 22:35:35 fetching corpus: 38650, signal 370971/453733 (executing program) 2021/02/14 22:35:35 fetching corpus: 38700, signal 371125/453733 (executing program) 2021/02/14 22:35:35 fetching corpus: 38750, signal 371238/453733 (executing program) 2021/02/14 22:35:35 fetching corpus: 38800, signal 371433/453734 (executing program) 2021/02/14 22:35:35 fetching corpus: 38850, signal 371561/453734 (executing program) 2021/02/14 22:35:35 fetching corpus: 38900, signal 371678/453734 (executing program) 2021/02/14 22:35:35 fetching corpus: 38950, signal 371811/453734 (executing program) 2021/02/14 22:35:35 fetching corpus: 39000, signal 371989/453734 (executing program) 2021/02/14 22:35:36 fetching corpus: 39050, signal 372285/453734 (executing program) 2021/02/14 22:35:36 fetching corpus: 39100, signal 372490/453734 (executing program) 2021/02/14 22:35:36 fetching corpus: 39150, signal 372618/453734 (executing program) 2021/02/14 22:35:36 fetching corpus: 39200, signal 372793/453734 (executing program) 2021/02/14 22:35:36 fetching corpus: 39250, signal 372949/453734 (executing program) 2021/02/14 22:35:36 fetching corpus: 39300, signal 373088/453735 (executing program) 2021/02/14 22:35:36 fetching corpus: 39350, signal 373202/453735 (executing program) 2021/02/14 22:35:36 fetching corpus: 39400, signal 373349/453735 (executing program) 2021/02/14 22:35:36 fetching corpus: 39450, signal 373503/453735 (executing program) 2021/02/14 22:35:36 fetching corpus: 39500, signal 373692/453735 (executing program) 2021/02/14 22:35:36 fetching corpus: 39550, signal 373831/453735 (executing program) 2021/02/14 22:35:36 fetching corpus: 39600, signal 374034/453735 (executing program) 2021/02/14 22:35:36 fetching corpus: 39650, signal 374156/453736 (executing program) 2021/02/14 22:35:36 fetching corpus: 39700, signal 374311/453736 (executing program) 2021/02/14 22:35:36 fetching corpus: 39750, signal 374439/453736 (executing program) 2021/02/14 22:35:36 fetching corpus: 39800, signal 374722/453736 (executing program) 2021/02/14 22:35:36 fetching corpus: 39850, signal 374857/453736 (executing program) 2021/02/14 22:35:36 fetching corpus: 39900, signal 374988/453736 (executing program) 2021/02/14 22:35:36 fetching corpus: 39950, signal 375165/453736 (executing program) 2021/02/14 22:35:36 fetching corpus: 40000, signal 375317/453736 (executing program) 2021/02/14 22:35:37 fetching corpus: 40050, signal 375427/453736 (executing program) 2021/02/14 22:35:37 fetching corpus: 40100, signal 375556/453736 (executing program) 2021/02/14 22:35:37 fetching corpus: 40150, signal 375678/453736 (executing program) 2021/02/14 22:35:37 fetching corpus: 40200, signal 375824/453736 (executing program) 2021/02/14 22:35:37 fetching corpus: 40250, signal 375955/453736 (executing program) 2021/02/14 22:35:37 fetching corpus: 40300, signal 376160/453738 (executing program) 2021/02/14 22:35:37 fetching corpus: 40350, signal 376269/453738 (executing program) 2021/02/14 22:35:37 fetching corpus: 40400, signal 376394/453738 (executing program) 2021/02/14 22:35:37 fetching corpus: 40450, signal 376595/453738 (executing program) 2021/02/14 22:35:37 fetching corpus: 40500, signal 376702/453738 (executing program) 2021/02/14 22:35:37 fetching corpus: 40550, signal 376817/453738 (executing program) 2021/02/14 22:35:37 fetching corpus: 40600, signal 376949/453740 (executing program) 2021/02/14 22:35:37 fetching corpus: 40650, signal 377099/453742 (executing program) 2021/02/14 22:35:37 fetching corpus: 40700, signal 377231/453742 (executing program) 2021/02/14 22:35:37 fetching corpus: 40750, signal 377414/453742 (executing program) 2021/02/14 22:35:37 fetching corpus: 40800, signal 377534/453742 (executing program) 2021/02/14 22:35:37 fetching corpus: 40850, signal 377677/453745 (executing program) 2021/02/14 22:35:37 fetching corpus: 40900, signal 377870/453746 (executing program) 2021/02/14 22:35:37 fetching corpus: 40950, signal 377999/453746 (executing program) 2021/02/14 22:35:37 fetching corpus: 41000, signal 378170/453746 (executing program) 2021/02/14 22:35:38 fetching corpus: 41050, signal 378429/453746 (executing program) 2021/02/14 22:35:38 fetching corpus: 41100, signal 378583/453746 (executing program) 2021/02/14 22:35:38 fetching corpus: 41150, signal 378706/453746 (executing program) 2021/02/14 22:35:38 fetching corpus: 41200, signal 378848/453747 (executing program) 2021/02/14 22:35:38 fetching corpus: 41250, signal 378983/453747 (executing program) 2021/02/14 22:35:38 fetching corpus: 41300, signal 379108/453747 (executing program) 2021/02/14 22:35:38 fetching corpus: 41350, signal 379211/453747 (executing program) 2021/02/14 22:35:38 fetching corpus: 41400, signal 379370/453747 (executing program) 2021/02/14 22:35:38 fetching corpus: 41450, signal 379538/453749 (executing program) 2021/02/14 22:35:38 fetching corpus: 41500, signal 379667/453749 (executing program) 2021/02/14 22:35:38 fetching corpus: 41550, signal 379820/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 41600, signal 379949/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 41650, signal 380101/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 41700, signal 380227/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 41750, signal 380378/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 41800, signal 380521/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 41850, signal 380637/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 41900, signal 380843/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 41950, signal 380996/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42000, signal 381111/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42050, signal 381249/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42100, signal 381407/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42150, signal 381551/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42200, signal 381680/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42250, signal 381855/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42300, signal 382014/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42350, signal 382127/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42400, signal 382309/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42450, signal 382444/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42500, signal 382556/453749 (executing program) 2021/02/14 22:35:39 fetching corpus: 42550, signal 382721/453749 (executing program) 2021/02/14 22:35:40 fetching corpus: 42600, signal 382847/453750 (executing program) 2021/02/14 22:35:40 fetching corpus: 42650, signal 383016/453750 (executing program) 2021/02/14 22:35:40 fetching corpus: 42700, signal 383116/453750 (executing program) 2021/02/14 22:35:40 fetching corpus: 42750, signal 383246/453750 (executing program) 2021/02/14 22:35:40 fetching corpus: 42800, signal 383399/453751 (executing program) 2021/02/14 22:35:40 fetching corpus: 42850, signal 383574/453751 (executing program) 2021/02/14 22:35:40 fetching corpus: 42900, signal 383768/453751 (executing program) 2021/02/14 22:35:40 fetching corpus: 42950, signal 383886/453751 (executing program) 2021/02/14 22:35:40 fetching corpus: 43000, signal 384034/453751 (executing program) 2021/02/14 22:35:40 fetching corpus: 43050, signal 384161/453751 (executing program) 2021/02/14 22:35:40 fetching corpus: 43100, signal 384362/453751 (executing program) 2021/02/14 22:35:40 fetching corpus: 43150, signal 384505/453751 (executing program) 2021/02/14 22:35:40 fetching corpus: 43200, signal 384631/453752 (executing program) 2021/02/14 22:35:40 fetching corpus: 43250, signal 384788/453752 (executing program) 2021/02/14 22:35:40 fetching corpus: 43300, signal 384975/453752 (executing program) 2021/02/14 22:35:40 fetching corpus: 43350, signal 385129/453752 (executing program) 2021/02/14 22:35:40 fetching corpus: 43400, signal 385385/453752 (executing program) 2021/02/14 22:35:41 fetching corpus: 43450, signal 385523/453752 (executing program) 2021/02/14 22:35:41 fetching corpus: 43500, signal 385696/453752 (executing program) 2021/02/14 22:35:41 fetching corpus: 43550, signal 385806/453754 (executing program) 2021/02/14 22:35:41 fetching corpus: 43600, signal 385922/453756 (executing program) 2021/02/14 22:35:41 fetching corpus: 43650, signal 386073/453756 (executing program) 2021/02/14 22:35:41 fetching corpus: 43700, signal 386193/453758 (executing program) 2021/02/14 22:35:41 fetching corpus: 43750, signal 386344/453758 (executing program) 2021/02/14 22:35:41 fetching corpus: 43800, signal 386486/453758 (executing program) 2021/02/14 22:35:41 fetching corpus: 43850, signal 386641/453758 (executing program) 2021/02/14 22:35:41 fetching corpus: 43900, signal 386781/453758 (executing program) 2021/02/14 22:35:41 fetching corpus: 43950, signal 386945/453758 (executing program) 2021/02/14 22:35:41 fetching corpus: 44000, signal 387704/453758 (executing program) 2021/02/14 22:35:41 fetching corpus: 44050, signal 387823/453758 (executing program) 2021/02/14 22:35:41 fetching corpus: 44100, signal 387933/453758 (executing program) 2021/02/14 22:35:41 fetching corpus: 44150, signal 388096/453758 (executing program) 2021/02/14 22:35:42 fetching corpus: 44200, signal 388241/453759 (executing program) 2021/02/14 22:35:42 fetching corpus: 44250, signal 388431/453760 (executing program) 2021/02/14 22:35:42 fetching corpus: 44300, signal 388552/453760 (executing program) 2021/02/14 22:35:42 fetching corpus: 44350, signal 388668/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44400, signal 388766/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44450, signal 388869/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44500, signal 388975/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44550, signal 389105/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44600, signal 389307/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44650, signal 389420/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44700, signal 389530/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44750, signal 389667/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44800, signal 389832/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44850, signal 389945/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44900, signal 390126/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 44950, signal 390352/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 45000, signal 390519/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 45050, signal 390667/453762 (executing program) 2021/02/14 22:35:42 fetching corpus: 45100, signal 390930/453762 (executing program) 2021/02/14 22:35:43 fetching corpus: 45150, signal 391075/453762 (executing program) 2021/02/14 22:35:43 fetching corpus: 45200, signal 391314/453762 (executing program) 2021/02/14 22:35:43 fetching corpus: 45250, signal 391422/453762 (executing program) 2021/02/14 22:35:43 fetching corpus: 45300, signal 391652/453762 (executing program) 2021/02/14 22:35:43 fetching corpus: 45325, signal 391708/453763 (executing program) 2021/02/14 22:35:43 fetching corpus: 45325, signal 391708/453763 (executing program) 2021/02/14 22:35:45 starting 6 fuzzer processes 22:35:50 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 200.345805][ T8234] IPVS: ftp: loaded support on port[0] = 21 [ 200.801086][ T8234] chnl_net:caif_netlink_parms(): no params data found [ 200.962308][ T8234] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.970028][ T8234] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.979667][ T8234] device bridge_slave_0 entered promiscuous mode [ 200.995312][ T8234] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.002697][ T8234] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.012220][ T8234] device bridge_slave_1 entered promiscuous mode [ 201.057626][ T8234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.074980][ T8234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.121388][ T8234] team0: Port device team_slave_0 added [ 201.134569][ T8234] team0: Port device team_slave_1 added [ 201.179995][ T8234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.187382][ T8234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.213875][ T8234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.229619][ T8234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.237464][ T8234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.263785][ T8234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.323420][ T8234] device hsr_slave_0 entered promiscuous mode [ 201.334707][ T8234] device hsr_slave_1 entered promiscuous mode [ 201.583626][ T8234] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 201.617305][ T8234] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 201.654331][ T8234] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 201.685488][ T8234] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.988270][ T8234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.024893][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.034151][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.054420][ T8234] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.073288][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.083338][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.092920][ T2017] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.100217][ T2017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.134483][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.144016][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.153975][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.163388][ T2017] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.170937][ T2017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.180058][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.203657][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.221494][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.231599][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.247182][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.271216][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.281845][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.325009][ T3720] Bluetooth: hci0: command 0x0409 tx timeout [ 202.325812][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.340899][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.350841][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.360685][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.372908][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.425074][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.432982][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.457358][ T8234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.512603][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.523421][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.576239][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.586285][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.609046][ T8234] device veth0_vlan entered promiscuous mode [ 202.617555][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.627173][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.650192][ T3151] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.657002][ T3151] ieee802154 phy1 wpan1: encryption failed: -22 [ 202.672398][ T8234] device veth1_vlan entered promiscuous mode [ 202.743880][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.753628][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.763299][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.773425][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.795754][ T8234] device veth0_macvtap entered promiscuous mode [ 202.816472][ T8234] device veth1_macvtap entered promiscuous mode [ 202.827167][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.837206][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.890913][ T8234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.898858][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.911230][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.935674][ T8234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.944875][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.955250][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.978643][ T8234] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.988536][ T8234] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.997680][ T8234] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.007709][ T8234] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.341193][ T936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.349501][ T936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.359273][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.478538][ T814] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.486675][ T814] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.498693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:35:55 executing program 0: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002980)=[{&(0x7f00000018c0)="404407421312a14acf65", 0xa, 0xfffffffffffffff7}], 0x0, 0x0) 22:35:55 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000880)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) [ 204.406046][ T55] Bluetooth: hci0: command 0x041b tx timeout 22:35:56 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) 22:35:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1, "dc"}, &(0x7f0000000080)=0x9) 22:35:56 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffff}, 0x0, 0x0) 22:35:57 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000040)=0xe4) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000014c0)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000780)=ANY=[], 0x1) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast1}, 0x4e24, 0x2, 0x4e23, 0xee6, 0x2, 0x20, 0x80, 0x2b, 0x0, r3}, {0x40, 0x0, 0xd1, 0x9, 0x6, 0x1, 0x0, 0xfe78}, {0x1, 0x8001, 0x9, 0x401}, 0x9, 0x6e6bb4, 0x0, 0x0, 0x1, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x3d}, 0x3506, 0x3, 0x2, 0x2, 0x7, 0x86}}, 0xe8) r4 = getpgid(0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000001500)={0x9, 0x0, {}, {0x0}, 0xeb9a, 0x8}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r9, r7, 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r10, 0x1) r11 = syz_open_dev$usbmon(&(0x7f0000001540)='/dev/usbmon#\x00', 0xfc2f, 0x141040) r12 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000680)={0xf8, 0x20, 0x400, 0x70bd28, 0x25dfdbfb, "", [@generic="214805697cf85cb852c31bd958e4045aa36d9288f2aebac6e61df0ce9775aa487e3d253fb2fce934da50660b88cbb1416b520ed75def7055b99e960536ef919e2f9a97e7dc736ff0aab55e51c567ba12fb79794e65f866092d3a47939c9df9be8aabe0ec4b62a3d1252e1460c4f0cf1080dd062c8522554306fabce7f11d73897c4a9041831fe09996c822c1e248d4885ecdaddd33da0292f466075d6529be9e856e67355a6516ef8e24a096b0bde18524d6e30b0934b02db366fe190796e560aa71a0984b713a01a03873e900331b2a72adafeaebd360c6902516760c7879ab53d3578b6a3f436a"]}, 0xf8}, {&(0x7f0000000140)={0x7c, 0x30, 0x800, 0x70bd26, 0x25dfdbfd, "", [@generic="eb015dea50c95a85a042ece0efedc175fb109117a412bdb25c850e0780d4631837eec0a752c27ed270dc02887a54bf7f6ffc8b29fc72c0fd6a441a6c17cd0ab5105442b6413a3b89dcf68a3aae1f2b5bfe7760ad8fc7392e5b32fb8ec30a14a13ae00a0b4fa98440ba0b"]}, 0x7c}, {&(0x7f0000000800)={0x458, 0x3d, 0x300, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0x8f, 0x0, 0x0, @pid}, @typed={0x8, 0x95, 0x0, 0x0, @uid}, @generic="58e96189da08b4b947928c28309b6d4f86713385698957a26d44be8acdc605", @generic="73ec0c311797435323487eafd99ceec82c34156192d16c79ca5b604f7be730fd353335684543d78ea896fc964c96e9a96ad75cac75dcfec18b24f5f34d7f40b3d9f5cc6dee81e1f98ca19a253a501941c117e011dae7b2a7f54fe05d0695b7e964c3654182818156b9202dba8395cbde53a6415c0194645f3908f2d480702d9896764feafe218b6d09cb4ab98b1e3026128e5d7edd10689ad5ad1b6ecae88f6761ee1a44fab380f742ee9f75a025f38695d4aa03a5f23b5430159850c03813b719ec4c330fbdbb87d8f7a6e611bd0238b9c0", @generic="85ca37a9ab72647de660b5a07392946be0e5c2cca16050998a5cccfdb0d2ee069e1dc35575e8e73728b8407e52481c265dac08eb066cad1b4d906fb3c7e92ce906e77f", @nested={0x10c, 0xd, 0x0, 0x1, [@typed={0x8, 0x6a, 0x0, 0x0, @fd}, @typed={0x8, 0x68, 0x0, 0x0, @uid}, @generic="44eec28a997b7deead74562029a55679b179e1d21337035a472dcd644685e743a994d7a1fd5639e37b5f7e357545ba2f1b375a30cefad709f40a621e88dbc326f80864c430afa818663e8d67216de31cf59f22e46ac2ff64b11c0debd7999c217e20598f84a05accdc7ca4c626646d315274039e04d20c74e95c53628723efd19e9d539c8d79d37e7fdfea91de417f38cf5bf5a8071c4c5ec44a3c332e13240dcf937c70c5c76e07ec1b6a71", @typed={0x4b, 0x49, 0x0, 0x0, @binary="18d6e5373512ee8adb82f4e1f4ed2cb7303a55a0ddf408a773f9cb46421b3fe7882cba65cd098b8f65204e5b973daf62295ad8688bc5309e9be530cb5880bf8312f046108bfc02"}]}, @generic="97be12fa9fdb83ccec2dfdaf2a0fe9cc8af2b3f64b8679e3f8e5ab743847dd7d526eab91676eac30640c99f9341cbed251d878628dfde23e7b35a027086948b7f98bfad8e78f57a4485c5d571e", @typed={0x62, 0x7e, 0x0, 0x0, @binary="946c02a608e336592cf31650e1f04965679a8fd0e8bbd9509ce66e95571186a578ddfd245f0129623a0c2446a78270cf39f4958bbd9c379c0b5c1bc12ff82a3f9d31580a069dcc134e066fdae851043a222a516a5e3e3d5a310628f6eef2"}, @generic="5e82227220ce054a4cca24149e56c65e280cf8bfa731bb6cf91ff4db7b2b2c32655010421a03e102fb580ae4093813ea5799e4d81cf5c91c57301eb76f16103fd2186e8dc052ad4eb250a0f7ed5d01a0b7527358f01f56161ea1cc1c841527d18211b6e31146522c6f588535f3e4db7f2dd9517a90e860cb26ae99962979bcd8", @nested={0xc1, 0x4c, 0x0, 0x1, [@typed={0x8, 0x76, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x7f, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x4, 0x85}, @typed={0x8, 0x4c, 0x0, 0x0, @uid}, @generic="1510706359385cfae62c011880ec0c41d66336916e39cc18b20140a775f781c8688b90f8456dba0a1bd4b09835f348d412787b0705ca597872b7ece417ce8bd4180360cd8025a3d85da113db715aca8f49465e1176766460a45ed22906e0d73d9181d05fd272352962889f3dcfcbc7fea3d398ad5769eac9446c1e3c1a57a004031edc7c31923a4148b8451f11b7ea4e5969c1f7fb2cdec4631bf2a7221a61df43"]}]}, 0x458}, {&(0x7f0000000c80)={0x294, 0x3, 0x200, 0x70bd2b, 0x25dfdbff, "", [@typed={0xc, 0x32, 0x0, 0x0, @u64}, @nested={0x4, 0x42}, @generic="db3b577f67f98337db58e1ab1346f97fd7100848ff8c67c0c7252bf8aad2ba1ca6bf8413ed957803aa3544d0065db1a8709e45394beb3ace9f07aa70f23307da5b9ffd939bfac96b180c92c6d3da20d199badb17913df3ada9173669", @nested={0x54, 0x91, 0x0, 0x1, [@generic="17fbe2fd672b40089f59f255d025525a840a98c33a8dc6f4660de288eb8c4f49dfc615ab81978d5272025b1a99057788e0b86e0cc1ea1843aa8ccf6bfe13cecd81be98278fe43eba597fdda90ad7793f"]}, @nested={0x11e, 0x8e, 0x0, 0x1, [@generic="6113e62b1dc9a1703c0e24b0cfcda554d6df", @generic="e5528eb516e909f120e066366ebb8548a80ff15fe1e1b49e7a9fa2f801d767738e9e1c458649ea20c009c8299cd4801a0891ed16c9db06e3f0fd82d1f3c9e44a36ef9d8fd83a2f44dc4816df5b68d2f0d7473a2aaf602384d769845b9eede800179baf986ab1566f5116d20308c6a3d9b0b60a02da64967a2ae70e85bfedf703805067251227f90555bd1a042a4eae38e3e38227270abdabcc3f4ac07a551b5a62116c09b8d9df6111fbb5911678d18f5240c7350d82d909b3f4dad9d80c83658cb261020a384e636d17f004e7be", @generic="5dcf308ea49ef7d22bd12d4f3fbeca6842e0ce34f037749a21c09d06a68bb9e5aa93f311d3c329cca8d1e3c1e65961472c290f79ddef78cd7178"]}, @generic="29beacf23040a9f623fe43b39f4dc08af0c8377ef2989fedd40963effc044538f2b90feca9634bff0413b6c647e735e0ab069c44b93f977880764b78b173c1c114d11f001e9058a935ea1a39ec8dba9a3c2d763bd5443477004228e8c2b8149802d23b2c5b821ada69a0681b124e6f368cf26182415e1ab10540f031d333f18358616f6d12b460c51ce245fdd421695589a2073a159f35", @typed={0x4, 0x77}, @typed={0x7, 0x15, 0x0, 0x0, @str=',%\x00'}]}, 0x294}, {&(0x7f0000000f40)={0x2b8, 0x24, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x7, 0x3c, 0x0, 0x0, @str='uid'}, @nested={0x1b2, 0x8, 0x0, 0x1, [@generic="158797f96d68f0ee9a9e2c6a9477f4ef5651315a90f8acb8dbd34b7c5e2e5378c3a5bddcda2f32ff4549471428fc70192cc9387844800a7a59da86f23e37799c1166269df265b0d750e714c1f4890d3dcc5756a32c7f59144fcae7080a0fb139106c58d6bf3436ca8b9b0f58ef74bfd319f843004f3547b3b4", @typed={0x14, 0x16, 0x0, 0x0, @ipv6=@empty}, @generic="a2bb3c89254f1734d734b9151d6ae020e73aa99d5690a9dcfb3eadcfc5f9b190b35268", @generic="9e33d3147c7981ca68b16b1a649973163003b40b26a5e35d8f73b1ba2a5f23a78a8451c15a97af68f59e4b7f6513a1caff2b1b59741dee07f45e6fc8f8a3ef9b077be3bc232ba609fa777a9a13a0ecd2587d86bc4307583359460f1e23afa3724454ef60a37cd2f4a2509ca864b9f7e50cdf5a38ef93f7", @generic="0b62ef1a55017e4af0f4fd9aa49774e0137e374c9d9691d9cad0df04fd65b50e4ceb5ab56804226df5280df653acdd016060f2b16d567fb5b9da8c65cc1682d2fcbd1848b305d438541ff8247fbf2792c21a01f08e6194dd7de83f04956e396cc33302e8627b473659598423d10d0108c0e7757c209ed08e804fe52dd6df7eb13fe8583af600c6"]}, @typed={0x8, 0x19, 0x0, 0x0, @pid}, @generic="cc3aed9776e6b34e7fd16bcf1e741519e981d533fc897ad5ac", @typed={0x95, 0x39, 0x0, 0x0, @binary="197366e7e270182d968644909765aadd98d99d137d0a743ed6f7a8dbaa2abd9ed9ba1c835bdd88c6f0dfc2e1390cd8c7a052193e46c18f0b8a210a1a0f8eb644d9fc07fc3b06c9ee13a4d37aab76f1a6bee28724c1180040a483af07561ad408f8a9648b38a3009abf1d7c3fc6af21851904e21aaa04ee9575e641477b2dcaf569a55dadd0e7136a851284f1561e781b46"}, @generic="fa27567e0470dad743fe61a78e5e15f62cbf0f10c713f3b6723962fe8dae5df74be9d4a95ee91d82dcff8a5d6b27e423"]}, 0x2b8}, {&(0x7f0000001200)={0x20c, 0x36, 0x20, 0x70bd28, 0x25dfdbff, "", [@nested={0x88, 0x21, 0x0, 0x1, [@typed={0x6f, 0x8d, 0x0, 0x0, @binary="4bca163d8c3d12bd22d8910a84fe2d98b2f86952a891b756e8aa1c42e2211ee8f29037d444e9cd08770f77d1e69186eebfa0605a46c58e5711f0ea1f3767032da94d6f3692f43638eb47dc9d90071c27baf216a8668ef3c9e5a4fc3217947be6dc1a9931ea736f94955aea"}, @typed={0xc, 0x6a, 0x0, 0x0, @u64=0x7}, @typed={0x8, 0x4f, 0x0, 0x0, @fd}]}, @nested={0x12d, 0x37, 0x0, 0x1, [@typed={0x8, 0x80, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x8b, 0x0, 0x0, @fd}, @generic="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", @generic="cc45212b2458c8b518a6", @typed={0x8, 0x84, 0x0, 0x0, @fd}, @typed={0x8, 0x50, 0x0, 0x0, @uid=r0}]}, @generic="665e7be8fae20985e8f3adc0a1cca10ea2f5de623dcb3c226368e65d063f235f87061efc0999256a72dfc0b332fc0ac9bccdd739b8d0a683330440eec444805351"]}, 0x20c}], 0x6, &(0x7f0000001580)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r1, r3, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {r4, r5, r9}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r10, r11, r12]}}], 0x80, 0x8010}, 0x40040c4) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x16, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000000440)="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", 0x211, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x41e0}, {&(0x7f0000010600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x43e0}, {&(0x7f0000010700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x45e0}, {&(0x7f0000010800)="000000000000000000000000000000000000000000000000000000000000080046494c4530000500000000", 0x2b, 0x47e0}, {0x0}, {0x0}, {&(0x7f0000011000)}, {0x0}, {&(0x7f0000013500)="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", 0x161, 0x8fe0}, {&(0x7f0000013700)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x91e0}, {&(0x7f0000013800)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x93e0}, {&(0x7f0000013900)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x95e0}, {&(0x7f0000013a00)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x97e0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000080)={[{@uid={'uid', 0x3d, r0}}, {@utf8='utf8'}, {@utf8='utf8'}, {@utf8='utf8'}]}) [ 205.609103][ T8501] loop0: detected capacity change from 151 to 0 [ 205.639015][ T8501] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 205.660171][ T8501] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 205.680981][ T8501] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 205.703601][ T8501] ntfs: (device loop0): parse_options(): Unrecognized mount option . 22:35:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r0, 0x1) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e23, 0xffff8001, @private2={0xfc, 0x2, [], 0x1}, 0xf3c}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000180)="c41cc90004a8f01f846627c3820defa3d1681ca20359e92f626dd1edf365e9bd1659469ba6b75bfe798d0733c6d02099183eeabd603eb3656bb029ca2fd2daaa7b755f0b64f7e96d01866916285d5bb8d24a278edc0d90553cde0fd6c2e22c8fd9a88b4050de242f887a3bbafceba002840b41108ff1ccb217692e6da2d0f28e7280402fedd3c5479d06c5d51ddba84fc50982b2051c2bfb4cbb7a86061b3f18c758c77b99bc1a845f77365fece4e9949e9218f741f1e7f20303317db213909b37c37b51d4cd", 0xc6}, {&(0x7f0000000280)="417017c448394ea5b6e5d5482e77dc7fd9bd54b86aca09eb55afe8176be4b40ab076f9f4d3d1bf6546f4199c35f90343d44070516b5b5238b638121410ba902ef8d15070c806c9ede7b0fee826c88defde07bf065bbea5afde0ad5dee9b524baf2329b3e8884d6249c2ee9c99f31ee4306bd479a1a52225fb876", 0x7a}, {&(0x7f0000000380)="e2df41439e9899a32ddd4004893793d27318bf2cac6426f2ab4632ab18b6d7e3c85dcdeac478e0065589bb2da1208003644adc4b6259749476ebe003bd48f5a8661398ccc1fdec00dfe433af4ca297ee6d43e3daf45d5789c5301e8248d4a3d88b28d96b56b173a2f3676ae653d1ac8a4d1828d989ddda19b42542dd97ac73ae6290698d6763da5fbdabd4e774cd1bbf3dfd981179e50bcd341d0159023b04dc82940eeed219e77f80bcd7d501c2b8eb939ba9517b3f8367847d7e31d8936dcf729bbdebcc3fed81cd1297f7420287f3f114e430546122f412beb4a5af", 0xdd}, {&(0x7f0000000480)="4d6f94ee1fc68890e0d2d5712072ffc563a39252276ac7d91836fb9cb91cc567b1efda3d03919a950038f8e55f08a31ed58f6759d9f40db96af2fa09058de083f2f77ee7ef2e7215957dae4f4d1b0fc0132bcb9fd8b7dec9c46ce202c848d8db02ddd7e47f292a942d8e29cac01e87a90ed2c4c196f0d0c7ab5b5993bab19a805b6fca4df11dbbb341977a451125e1332dc807e8421894a032cd0ff526a4afd1b9d592639386c97a1b383084ed269d406079f997fa0a34cded302b151762a1e107da035ee797c1b31cfa27840c07572fd8ce4f8974d834279747149f509a7fd26ff212e0b068246cfc230f97", 0xec}, {&(0x7f0000000580)="54c1759eef697f537e1d04d5134917d0458d6c56544719aa5c43b775997bf7c9cec8cc495243d831529acb28845938dee4796d54094b1c3e98987e7cf0b55652bf6af4c31aad54fdf5e738ee31f773185daf038739aa49bd148358d9ab08eeb3a910e1d686a6f68a30bb445bb8242b05c5e5ce1efe3a174063a0e90811ec92e709ca45e4", 0x84}, {&(0x7f0000000300)="437cb78d479fc652fc6989501563593094fea4eb60e3cb4d830d", 0x1a}, {&(0x7f0000000640)="76b2170f66f9734293fce808aa91fbb3cb61221fe92aedfab116a6a7141b9621f5bd081a3f66fc3ceecce2cf0454f845bb95e70b14b221df78b7af500f25ebb4f8bc3f2086e43b7c6f59afe0e357b13aa53ae87b288e022d6770fc24ccea97cc9cbe8b81d8923f00a7439cc7e7e52b02065344de1029f1ec4ae064d60d42267ecf3a53e6df79451077d57fd44c62d7bb1b6c2b57b10f72a1294712", 0x9b}, {&(0x7f0000000700)="23bfcf48cf83c31617b054832225c45a28e0905a9bd6ca087f3031337f670a729334dc9bcd3ecfd237fd88455fdb0119a5d0f54c2f876a0391b67b2b24f168687820466801f059999b85c22db1f999f9a582e727c6af43b4af72a6a86a71d1f8f0a9ef5767eafff09ff46670abd1750417028ba5242da5e3a7c390ae0ba91c", 0x7f}], 0x8, &(0x7f00000007c0)=[@pktinfo={{0x20, 0x29, 0x32, {@private1}}}, @hoplimit={{0x10, 0x29, 0x34, 0x5}}, @tclass={{0x10, 0x29, 0x43, 0x1}}], 0x40}, 0x8040) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0600000000290a00000000000000000700000037e0380636ec24114e06cd5a51ded2a59cef9d2982920b8df5b2f374e12c3ced29831884c869da1cd21188d7daaf896ad7eec566bcb9b21277a49b61661e79291dfe59fbc145a78e9e5bcc31f77da30564ca4e3f7675f73a6a6821f97a27a45b393e777139e0e0949405b8a8bdf1cf47", @ANYRES32=r2, @ANYBLOB="00000000000000000c000000008000000000ca4d"], 0x2c}}, 0x0) 22:35:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x401) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80001, 0x50) recvfrom$inet6(r1, &(0x7f0000000200)=""/4096, 0x1000, 0x100, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000000100000000000000ffff800000000000000000000080ffff00000000000000000000000000000060e7bcb3d08feaf45bd4a30007000000000000000000000000000000ffff8000"/88]) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/4100, 0x1004}, {&(0x7f0000001200)=""/4089, 0xff9}], 0x3}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00', 0x1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000140)=""/112, 0x70, 0x40013160, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0xffffffffffffffdb, 0x0, 0x0, 0x0) r5 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r5, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 206.140500][ T8511] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:35:57 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2ca0c29148d06cc200011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="696f636861727365743d63703837342c00f84defd788a5bb616454d5152f8d5009bd152eec7c130d416353a1d0ef80e7ad5f66ebbd25ddebd560f17c769de474095f2bfa9eddb8b39bf04f0ffab334e973c371b867"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 206.484260][ T3720] Bluetooth: hci0: command 0x040f tx timeout [ 206.494534][ T8522] loop0: detected capacity change from 2224 to 0 22:35:58 executing program 0: r0 = mq_open(&(0x7f0000000100)='.!\x00', 0x42, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r1, 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r4, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000680)={{r4}, 0x0, 0x10, @inherit={0x58, &(0x7f0000000140)={0x1, 0x2, 0x0, 0x9, {0x2, 0xff, 0xfff, 0x7fff}, [0x0, 0x3]}}, @name="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"}) mq_timedsend(r1, &(0x7f0000000000)="6b31773908a39f421562297c51c800e451b659ef9b045bfc72ea5d95718bae8728fb544467be26", 0x27, 0x5, &(0x7f0000000080)={r2, r3+10000000}) 22:35:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000300)="17d35f44898aaf9a517961c49aa971566fd518a0db70b4887746f6f0e978fe6551110a2c4a6b558bf04ca602bab6cd3226423dd1bb41304f9f175843f63ab2b81546529e0412f412a6de769136eeafe4e642faeb8ffcd7b4e66a06f336568537942964af4e8e7aad93dc991ff25b14ea4bdd3a9161", 0x75, r4) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0x2, 0x7d, 0x8, 0xf11, 0x2010, 0x665a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0xae, 0x9a}}]}}]}}, 0x0) [ 207.268583][ C1] hrtimer: interrupt took 68518 ns [ 207.712822][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 208.464312][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 208.564019][ T3720] Bluetooth: hci0: command 0x0419 tx timeout [ 208.763558][ T5] usb 1-1: New USB device found, idVendor=0f11, idProduct=2010, bcdDevice=66.5a [ 208.773379][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.781600][ T5] usb 1-1: Product: syz [ 208.786257][ T5] usb 1-1: Manufacturer: syz [ 208.791066][ T5] usb 1-1: SerialNumber: syz [ 208.844717][ T5] usb 1-1: config 0 descriptor?? [ 208.888628][ T5] ldusb 1-1:0.0: Interrupt in endpoint not found [ 209.093422][ T55] usb 1-1: USB disconnect, device number 2 22:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000300)="17d35f44898aaf9a517961c49aa971566fd518a0db70b4887746f6f0e978fe6551110a2c4a6b558bf04ca602bab6cd3226423dd1bb41304f9f175843f63ab2b81546529e0412f412a6de769136eeafe4e642faeb8ffcd7b4e66a06f336568537942964af4e8e7aad93dc991ff25b14ea4bdd3a9161", 0x75, r4) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0x2, 0x7d, 0x8, 0xf11, 0x2010, 0x665a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0xae, 0x9a}}]}}]}}, 0x0) 22:36:01 executing program 1: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80800, 0x0) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}, 0x100) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x200000, 0x20) open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x12f) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000180)=0x100, 0x4) getdents64(0xffffffffffffff9c, &(0x7f00000001c0)=""/4096, 0x1000) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f00000011c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) truncate(&(0x7f0000001200)='./file0/file0\x00', 0x0) r2 = syz_mount_image$affs(&(0x7f0000001240)='affs\x00', &(0x7f0000001280)='./file0/file0\x00', 0x100, 0x7, &(0x7f0000002680)=[{&(0x7f00000012c0)="8f65f30362f44d5d8d1a1e30801fa56e09584add2a60486cee7abeec6041c1ceb404ae0d31a28a16a9bbecca2907406323f6a90c90f8cd3f1a2d4068d5cee8a6f1", 0x41, 0x8}, {&(0x7f0000001340)="71aafd6c03d9daef65b5f7de05ca18e991c0fbf12e44c09227e26e24eb3a226bce79b70268cc236f0331047aba4727349edd7bc8a6ca3dd43201a4b1bb9950", 0x3f, 0x9}, {&(0x7f0000001380)="b35f67f98866061a4c8d599c4d45200a7d19ae0202a4c7f8a6dceeab3ab1bcdbfa8966298da1e5e0da9633364a1ccabdb49cf5adba4dd784f4881c0b4914fd0d371fe71f9b74f308436e421447ca29a28f3ddabf0e2ff6c0e719afd35b4204db477d1de8ca8fd918c054a2b71fc6d304d00bb21fa5c78d240ab4ea42ec968264e1f00b437dda9238838287d4706d4d5c1adbcca54b87fca4a369f52005b30c3d6c7b612461906449ffab2142257e3d5feafd90d45598ab34fd253b4d0e2b3b6fa5d47426abafa2651b246bf16b17395d3d60e4d05f0f0cb5ed77", 0xda, 0x2}, {&(0x7f0000001480)="074784c35327a4e22762f7b196c1d43b407720834130fa55ade3810a157dc3da3622fcdbba925d89206ee31a2f904689d89cec8547276be0118ab8d79a2c555ae1e6a2ad2c44ffaf530d999511ae9fbdcf7945fed70aea8e7a2c78267fedbd84ee93d146af87d2999ee3b63a63bd8ddece580970758df113560a76b3ed2400853d2354eaaa31e8dc0ae1ed094e1ec1e692054e01", 0x94, 0x9}, {&(0x7f0000001540)="188ed503fca9d061e3a004507269332b57ff9ceb8296cdfa0ac2a28ad35a1e71be6acccfc9ab2b9c7e06481dec60a3390a987ef9b7f8d295f5f1cdadd613f5f4798ee565e73e0d9207ed94a308a1c5e78c2faaa2b1353a682a0ea4efc3a83f8a21ec36dfcb47b92eae896f5422dcf11778df77689f48", 0x76, 0x36b27acb}, {&(0x7f00000015c0)="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", 0x1000, 0x7f}, {&(0x7f00000025c0)="4771bdadd1a5fec4ed9436a5c47b8bb8ba70d7ad914bf1634de883523e3afd17b7bc2aed1eca41c44e0258eb3be78f7645ed10b9abdc5b58ca5681ddbc084acd7e1e84e77ef2e28b654701a4569537cf4c6fd606552a4d231f1951c00affabbad0404b78d063f88e91f1c84dac5977a18dd1b722fc84568a7ff148b9184c5cafe1661d50325f4b742e84f0d5083382481d2f01f0356ec51ba98bc481c38734b95400c1ee87", 0xa5, 0x7}], 0x2800c00, &(0x7f0000002700)={[{'\\'}, {'/proc/capi/capi20ncci\x00'}, {'}'}, {'/dev/dlm-monitor\x00'}, {'/proc/capi/capi20ncci\x00'}, {'/dev/dlm-monitor\x00'}, {'#&{'}, {}], [{@smackfsroot={'smackfsroot'}}, {@smackfstransmute={'smackfstransmute'}}, {@obj_role={'obj_role', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@fowner_gt={'fowner>', 0xee00}}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/capi/capi20ncci\x00'}}]}) getdents64(r2, &(0x7f0000002800)=""/165, 0xa5) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000028c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$int_out(r0, 0x5462, &(0x7f0000002900)) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000002940)={0x0, 'netpci0\x00', {0x2}, 0xfff}) r4 = openat$bsg(0xffffff9c, &(0x7f0000002980)='/dev/bsg\x00', 0x10d102, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f00000029c0)) r5 = openat(r0, &(0x7f0000002a00)='./file0/file0\x00', 0x8c200, 0x1cc) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000002a40)={0x8bb6, 0xfff, 0x3, @broadcast, 'xfrm0\x00'}) [ 210.823519][ T8453] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 211.232866][ T8453] usb 1-1: Using ep0 maxpacket: 8 [ 211.513581][ T8453] usb 1-1: New USB device found, idVendor=0f11, idProduct=2010, bcdDevice=66.5a [ 211.523022][ T8453] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.531587][ T8453] usb 1-1: Product: syz [ 211.536170][ T8453] usb 1-1: Manufacturer: syz [ 211.541025][ T8453] usb 1-1: SerialNumber: syz [ 211.594842][ T8453] usb 1-1: config 0 descriptor?? [ 211.639117][ T8453] ldusb 1-1:0.0: Interrupt in endpoint not found [ 211.871962][ T55] usb 1-1: USB disconnect, device number 3 [ 212.176325][ T8557] IPVS: ftp: loaded support on port[0] = 21 22:36:04 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x9, 0xf0, 0x91, 0x0, 0x2a, 0x20210, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040)}, 0x300a, 0x5, 0xfffff623, 0x6, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0xf, r0, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8000, 0x80) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x9000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet6(0xa, 0xa, 0x9) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)="6580fa917e92c6", 0x7}, {&(0x7f0000000100)="d87ddfb1dbb00668dfd0b031c86b0e044c377de78464674ef3d0c6ab7b7cf1935bedfaf5218091265017ccfe7325", 0x2e}, {&(0x7f0000000140)="3d61ee6c73343f6c874b82f32240c88bc20469155b26e9f112aa6e9d4b340131362599adb7b1b3b9b9c3163353c0f16a0035b16ea9bf00ee251ec6d5afa7c68817367e8e37d6cf9a85a45fbc2250ef84b41691dbf311428464fc5b", 0x5b}], 0x3, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3f, 0x0, 0x7f, 0x0, 0x0, 0x1ff, 0x40a, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x42320, 0x8, 0x4, 0x7, 0xfffffffffffffff8, 0x1e, 0x4}, r4, 0xc, r0, 0x12) [ 212.758530][ T8557] chnl_net:caif_netlink_parms(): no params data found [ 212.895536][ T8557] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.903139][ T8557] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.912932][ T8557] device bridge_slave_0 entered promiscuous mode [ 212.946203][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.954102][ T8557] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.963925][ T8557] device bridge_slave_1 entered promiscuous mode [ 213.011149][ T8557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.028263][ T8557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.080181][ T8557] team0: Port device team_slave_0 added [ 213.094331][ T8557] team0: Port device team_slave_1 added [ 213.140581][ T8557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.148347][ T8557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.175748][ T8557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.196432][ T8557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.204349][ T8557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.230729][ T8557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.317171][ T8557] device hsr_slave_0 entered promiscuous mode [ 213.349194][ T8557] device hsr_slave_1 entered promiscuous mode [ 213.374627][ T8557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.382617][ T8557] Cannot create hsr debugfs directory 22:36:05 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaa00aaaaaa0180c200907800000000e000000139438ac4affcdb0ca1716151a0a10fdcce0b08594d40bdf42b78ebb215cf98b30ae8b84a82314479d3460ab1ff6f4ef11180956edce324929a37ba1d7a268659c5a32073bf423b2b8f41e878f1298c304e5093f2259b5a94a151dab233adeedae9f80136d3961bb576223fd625af31c2ce5061bdac899a47450257db741187c08c2f6a0940e94ed3af5c5fef88d0c91ffa36208951e3782aba9f6f5cfed52adcbaa0402154a7299ad3b5dcbb6b6af2ec39b2a4dfe4e24b49793b3de8ab296c0174ea6af475e4468ff69a9a63b947333c74128adca7f869dbfc78de43d94e7177df8688f1cd92d2fb1357c46ce3cf07e193c52e23745d8d"], 0x0) [ 213.823434][ T8557] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.859691][ T8557] netdevsim netdevsim1 netdevsim1: renamed from eth1 22:36:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="8f33253aea0205185ae91b1c5023a8ec6b58947751b287a85e055ac7d0022e9f2a86e13c878761f950e1110dc28c640fdabf0e024e7f6e367d6ec56ba39e072247724c115ba65719283590aee296009ab5d28b5731d30b3d0487f8aa949325b464ca01b3e15b5e73f0a4c8a0b25a62646c679966c2323ea7748188404e440490e723aed246996260ea", 0x89}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x4, 0x2, 0x0, 0x0, 0x4}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x100000167083, 0x0) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x48642, 0x156) ftruncate(r5, 0x87fff) [ 213.904316][ T8557] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.956844][ T8557] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.163353][ T55] Bluetooth: hci1: command 0x0409 tx timeout [ 214.260101][ T8800] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 214.444370][ T8557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.479284][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.489095][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.510602][ T8557] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.538296][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.549016][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.558568][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.566035][ T8453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.632133][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.641686][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.652049][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.661621][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.669082][ T8453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.678471][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.689548][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.700513][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.711075][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.765049][ T8557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.776359][ T8557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.838821][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.848786][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.860786][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.871816][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.881737][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.892721][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.902934][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.912841][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.920678][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.952136][ T8557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.029598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.038785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.049071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:36:06 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair(0xb, 0x0, 0xfffffffe, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x9, 0x2, 0x1, 0xff, 0x0, 0xfe68, 0x5890, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffb, 0x0, @perf_config_ext={0x1b6, 0xffffffffffffbb17}, 0x4a0, 0x1, 0x3ff, 0x0, 0x7, 0x8, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x926, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x48800}, 0x4004) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x60, 0x3f, 0x7, 0xc2, 0x0, 0x3ff, 0x16b41, 0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x2118, 0xa1, 0x5, 0x6, 0x4, 0x9, 0xff}, 0xffffffffffffffff, 0x8, r2, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000004b1a0c971c02081286882a346764f57f7c89db2bf94272bb06981a0831e89ac1268cb30f16dae755d105344131ba884fa05a2be3cd55024ef4714f4b91bf73e398499ffabad69f83b4085c41d4c9d9f661ce9aebece7368130b5cd739cab192ea57294ce5c4f37e85631213b399447afa7db60f63fa8e78c5ac0658f59ae07bf3f8c28e5e11ab9ad2f1d4086e2c15573efc7c0680576b89ec0dbf61b06dc948bb6329968a7e50d8cff252bfb8d9a05ec382af632622b", @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000000000000b00000000180017000000000000000069623a7465616d3000000000"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x101, 0xf230, 0xfffff000, 0x6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x40001) preadv(r3, &(0x7f00000001c0), 0x0, 0x10400002, 0x2) [ 215.101366][ T8557] device veth0_vlan entered promiscuous mode [ 215.117172][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.126979][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.153480][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.162779][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.183490][ T8557] device veth1_vlan entered promiscuous mode [ 215.285899][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.295567][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.305177][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.315158][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.344351][ T8557] device veth0_macvtap entered promiscuous mode [ 215.392910][ T8557] device veth1_macvtap entered promiscuous mode [ 215.491749][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.503624][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.517189][ T8557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.527651][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.537258][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.546751][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.556835][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.596695][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.607944][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.621605][ T8557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.636233][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:36:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x9, 0x9, 0x1, 0x6, 0x0, 0x1}, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@mcast2, @empty, @remote, 0x9, 0xe9, 0x5, 0x200, 0xff, 0x20042, r0}) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)="68e7", 0x0, 0xfffffffd, r1}, 0x38) [ 215.646714][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.726171][ T8557] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.735744][ T8557] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.745337][ T8557] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.754383][ T8557] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:36:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000203c7c33d00000500000000000000ff0f00010001"], 0x24}}, 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0)='devtmpfs\x00', 0x1182084, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0xb8}}, 0x20004080) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @multicast2}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="14510905961b6fd4d2246bb167f77ec59447b0899bfab4c5e235c43df77b7aa4919c02ac34e9b3d40a579d2fa0a943482b955aa574a2547df2244bd94dbfb2fe8a5f65c7f769503dc6e0603d9efb42fbc66a650e716d1c424b8921acdae5c45e5aeb05f4fff7ab4978acc623970b70bc8eebef3588e8702dc9451acb93fb66c1824b97f1132ff2d41d35c072151a383760c528834e638ba7ca2e4f75df7397", @ANYRES16=r3, @ANYBLOB="01000000000000000000020000000c0099000000000000000000"], 0x20}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x38, r5}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000500)=""/230, &(0x7f0000000600)=0xe6) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f00000018c0)=ANY=[@ANYBLOB="ae608fffff0000a26d53e3661ad816ae3aa6f7", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYBLOB="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", @ANYBLOB="080004e14d74dd29b394923642995d772a00000536a5f0d996c123000000080001006ab1d70d6f4d6f202e2a772a47bbde3c9b804e93e55164e628d03835e67d85f9a01c929409883d99534743d1acea41be993616dcd8efb25e3c04fbfa8ca7fc0ccd310d0d14aa5fe4999e965d1b9e899627640ef75a36c7a8e2ff37b9c31726c6a3c07d954633496ed51b33fdcaa68bacdd852cd4139161b58def6ea2b4eb186a0c2d9f81cf5c84ccbe8bd9aea7e69d429504fa49dd2214a0acc4edbfcdf8cbc5f81c048433d413e9dba96b27ebca8bc6fc7613acda15a694d949b41e8b7cfa931763", @ANYRES32=0x0, @ANYRES16=r3], 0x50}, 0x1, 0x0, 0x0, 0x20004815}, 0x24008005) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x64, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MAP={0x20, 0xe, {0x200, 0x200, 0x8000, 0x5, 0x2, 0x5}}]}, 0x64}}, 0x0) [ 216.245201][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 216.293431][ T936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.301403][ T936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.311311][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.519364][ T609] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.527737][ T609] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.540696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:36:08 executing program 0: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0x5, r0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x19) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) rseq(0x0, 0x0, 0x1, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 217.014051][ T8838] loop1: detected capacity change from 264192 to 0 [ 217.129495][ T8844] loop1: detected capacity change from 264192 to 0 22:36:08 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f000000a5c0)=ANY=[@ANYBLOB="8c4d00003000f5ffffff00000c000100736b6265646974003c0002000000000000000000"], 0x4c8c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 217.431440][ T8848] loop0: detected capacity change from 264192 to 0 [ 217.545251][ T8848] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 217.555637][ T8848] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 217.563269][ T8848] loop0: p2 < > p4 [ 217.594114][ T8848] loop0: p4 size 2097152 extends beyond EOD, truncated [ 217.734776][ T8862] loop0: detected capacity change from 264192 to 0 22:36:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="840e00002c00270d0000000000000000f6ffffff", @ANYRES32=r5, @ANYBLOB="00000000000000000e0000000d0001006d61746368616c6c00000000500e02004c0e0200480e01000a0001007065646974000000340e0280200e0200000000000000000000000000006d00000000000008"], 0xe84}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x2, @dev={[], 0x2c}, 'batadv_slave_1\x00'}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="dc9ded2fc3d0feda486fd89e87c8e4dd1adc8ca7958137cdcbe093db635160f3927e602285b2db31803ed2cb22674cfd18df0c81dd0bf0504138cbaed2b96b32419ff90a21f41a4d53e710aa2282144d7b9b5b189a23a9d0cc94597327221ae1aca0aa01d3d66ce76673230c55e1e201cdcdff862e6ca65b226bd090a4c54efb6d595563c73e8837cacac4bf7fca2d4a95da70307491", 0x96}], 0x1, &(0x7f0000000200)=[{0x44, 0x1d, 0x6b, "4e7f12e1a908a592e2088ada308c9a95da3a3fd6fdc1f18d03dc2f4091ed850e6b3b289e4cddb7989891fd3fe8927ddfaea35f7b8e"}], 0x44}}, {{&(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x2, 0x6, 0x3, 0x7f, "68640bb9361f502a374f92ff5b5d6074647d24ff9b37f779a811960cfd26385c854fa364eb6a894021d58909b23ce61a009dd1cd57b385ff5a5a21990976cf", 0x2e}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="ca97a00a29657d41df3b5600b837f146b798dd440c63c46124c5e1f9d76c92b7e0949913c8f133ebdc93f41b5116c906afb1593b548204ba54eec1a3b5a00bb338284101a68a1822620be3e7b7a03ec7e56a2c8f78847d7f70cc567da4b65fe1a11051e34daaea7c97850ba8eb9c9993723d6e903c7789b3370e0cbb382f7dd4ef029d5887a8e268551bac572992", 0x8e}, {&(0x7f00000013c0)="ffa9015eade593563b64bbdc622771f2218e4052367f87256f020b7eacb8ff2ba7bab87bdab323c101346b61098ec6aaf6dd22737fc760bec440ed51f9618e3293c270d2e0af7443c8a70f", 0x4b}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="bb24637d48ec8bff15b647ec3cca4beaf64b6c118d5c621df0d5996d38a3e585b390a7c3ffdfec8d30ba735ac0488ba7c5ed92c5546897870fac853a2f91349556061fe0c471413992c95ee9f539e71ec32d992e8b863ca3dfa3241bc402836f08603f3f7726622fd3560fc05044e16c292eea893b", 0x75}, {&(0x7f00000024c0)="a7f3404331c2453c", 0x8}], 0x6, &(0x7f0000002540)=[{0x94, 0x10f, 0x9, "c2c12d4be2f59e85fd9a69e2bdafa6ea6e680819a35f255b18c612789980132c5683f8a8bc693ad0ef95b4c85e80e26add6cd187ed3379e5a0fe0865cc9356e8edcaa3cd4ca68425e6e85abda7345a354b3ccea0527a9ee3719c529255ced6b5a23308f0123f44b4871cfb00125c771073cafa7f337bf9c3d74ba97a532b3ecf1e7ee4b6ae85"}, {0xd4, 0x103, 0xfff, "af68c3cd37e1032759df0f98e25796cf59f5f12e2a65f0698b1319b3c99329483a78eb69a8fb51a4c1765313846b01d0057db3ac218778094594b103ae73b3bd3119ef145cddf2f35b0146a106062f8ae18552dd7693c0d9330c0d6d802a538e2fe39e7c37091c18ff62ffe29955eb69e14d13705dc1325ef44a6cd24718d01fb3f39e0a6c0d210869b35418f56667cdd1fc36e21c64fc00afa585256ca16fba9519a5849d997772cd39271971c0f9b0cdc99ef214da99457a55acf5ed710bb0cf7ae9c48cbe"}, {0x10c, 0x113, 0x9, "0f03fdf7bd0ae1b144e894dff5a6ed329545409a533b36ff987aaf859ba5bc1da19160765c76a696d85510e07021b7ba22a024123a28d1ab0be416a2ee58c421b1a64d88dab4a97c6256761144a0c8dc7f470ddde442509ac759ee6e85518b5dacd1b3948713fb1bc1887e0709403f778c2ae130f50e12771efbdc9e4078bf9eb47d8501a2b9400fe3309bb3daaaecb53e712c15dc56804d09ee7f672ec9b6fa531d7664d1a0a0a428ace83a122b8981c0e86cf434cf026bf1bda955c78100eee3e08dcd95f24ac4e70dd770dcf8ead7d5313c765943c72bd305b54576b182dce4c3042ebfcc227f19c17a6a4a340536fe7973907170ecec758e159b7cb0"}, {0x10, 0x111, 0x9, "1da0da"}, {0xe4, 0x6, 0x0, "d0f42ade69a80b4b29e6db52ae7b6a42d0ebc8f7fb92ef79118da48fc5d95bfc75affca5e866c95eeb5b876f47a93820112c68b31970d73a9492c10421eb6b4b51fc0eb7244dc7e7d4d0cd928652926c5f4b9adab6657ef91b85dde04dac575e5fa49614b3bdd628be232e3ab045f47132c168933c0167b23f6e07774abde2a5e099eff3c87d0a707a46aa30a0577acdbf0b6023a148fa5811f0733f861f5f2244621b7bbf6da514fc8fff73948d7badd84800a2c157c87b3f3108d3f5e9aa88e6a5c62daede770c83cc5c270fb309191cfb37e07335"}, {0xe8, 0x10b, 0x2, "e521e219a313bf369de68412ead151a3cfe137e1605cb44dcfe62c9abbdc956b92c2b772b9d09b932ebcf84e957f884fd67f9ab004d5497b06bfff81d64c14e2b59d24ef106c52e929df574381dab3f541ef04a89ad6d8d40ebad57033d367d25bf457f7f50cf3ca39a496bffbdef54dfd95e5a3971af3b41969150d2cd98dc96cf7c64a5f510a3b17bd173d56a923fef538f9a6f523de8ee2e1c4534deb6ec61d3ea67e352b5a2cd3f115540025728c2143f066050d1ed24dfa8db80e859acb6887654e91279a86b5bdc227d40d335a3e05ea9982c9ade58c88bae0"}, {0x10, 0x109, 0x3, "cf"}, {0xa4, 0x10c, 0x7, "cad561e1898964c1c23e893ceb098a6626e9b748a1fe26c594cf36e711dcd8810dcecb53b63f49b75dcff0061ea0540ec09fe03627deb43bb3c6b96851cfdf2f79cf8fe296c8866a04ee35c4eec24f7aa9844ff57a87cc57eb8204b096183661cf5e9e595ba057202858cad3f24aa0e2b77e194417860b0d0b6c45f87d5cc0d67895322b216edfc65157f9e24db4c54128744e4ba3661d"}], 0x504}}, {{&(0x7f0000002a80)=@ll={0x11, 0xf8, 0x0, 0x1, 0x37, 0x6, @random="adf1dde20dbe"}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002b00)="fd860b7ff285f1bfef0d65", 0xb}, {&(0x7f0000002b40)="f5363f6c71c48830fb15b3ccf5f2a31a8c140aa0f1f91603611bb41020b60b939d0fd42b6c92fed51a9d5759f16c09bac36a2698fbcd4e8d8b80dfa8b40ff6216bf94bb73e828487bd9edeecf904aa6cf2dfe0b7b9c896c7498b0043f9101739d356554634213b9c898e39f9cb3bd9b6d0637e81cb799c0f636137ffa31de54386bca212d9b584f5a77e6e59a24c52c72bfde8ce07", 0x95}, {&(0x7f0000002c00)="8af8846645c77e176ec340e872fd5844e902b219913e3ea43a439c25951a821998de76f86455f139a528218de8ef828dea4e02c6b59c9cbe9fec786a9c8b45dbd87824951e6cdc9a7692109d79d2fbd924ff2e2f38f4fc21ffceb7caa7e789b29a78b8e5929185bfda84df645867734a7ce7cbe3d89e925454f11435b96f5a6dd3922fa7810e5cb828b9ee98695ef1dd4dc06dbf4c377423d0f4b9f72a61cbf87b10c136e8d44dce0e1055955e180bf40cc0", 0xb2}], 0x3}}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002d00)="6c1fbe4360c674edc2acfcbf47ff382401647a83214ffb16dbb29ac9afced960a76388a1732726360b57e6df57c3939774ed190ff070e1eca3620787bc1194d25b5445fd717f5a568807f7bd640e905068e9f2596e04346ad39a838c0a5c4e4e56d41dc0f40b27103db9f163489c0d9440613c7aa4", 0x75}, {&(0x7f0000002d80)="cf0554ac9f09b8f20e79f06d1868521ccde5cb4d20a18af464da3aba1734ca2acef3ab6176575f9f262829d4dba25a787e5acf86581d54ebd3c0026b899e07cbde8f3ff0a09cf105d3023c252fe0097ca80839c29eefe94e363fc9fbfb97cebb1f3695c41c04177db1510bf71e92e09f2a1038dc15f3c000e7a65f91d753a9db88ce4300d13e9ed90b976114519efdb4fbce1127931ef642b5d89082cb90c189a18fa2ee62618c4c2fa256749a24b117cbecd351d5426be934d3d01ba04842c38e654852e81287febd0ce9e75d7efb61cc4b17177ede7c8e1d1292c882f83df9357501fc68d1006f3120a2baef354ec06a169494a3432fa4a3", 0xf9}, {&(0x7f0000002e80)="fc9194b54937842d3cff6d7112c22db517b43e8231cea87292e39074952053a6f10e10d08a2788179fe7cc87dc33e21905cabfc2af343873df8ec622df0e", 0x3e}], 0x3}}, {{&(0x7f0000002f00)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @loopback}, 0x0, 0x4, 0x0, 0x3}}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f80)="46dfb45401a1b77ba98e4ecaddf3f7b6e0cd59482dd837f38eb7b24e471a89ed21946e61d485911823b96fefc9889b1be47fdfa6b0bae872e756eb9200dd386453b84810b04a1b89463bc80cb466777272848a390ac5f81360a22cfe31e699c45285c44d1ca0b6209854526a02f3528a", 0x70}], 0x1, &(0x7f0000003040)=[{0x104, 0x0, 0x12aafb9e, "e600a6313448fba1f502d4aca3c40aeb4b2a7205e043627da4d7072c3d7c6622c7a00d3016dbf1d096e15f2cd11e26f8a1e1e53956658327b5ebc9da1ec4264c6599d882e4ec252f383571cf8c511e3a34925c33c042cf2ddd1cf7fdcf8f325430c8161cfb35aad39198fac473fbf70f9c06eb9683939e9acb4f9318ce0394f9d8983d4bbcdf77e952f4b1015bf4890a013e398b15cb590056a2d2b723a67f4d6f353b9de0a14a2d23c64fb91ed7e52155ccb1d35f01707797ec26f5951ea99118c4edb9a2459fa336a92620e68d97abf484894e0d2db562983a9746bf2a4746169c82bc674ffe86f9fb0601bdd5848f744c20c9c51f"}], 0x104}}, {{&(0x7f0000003180)=@ethernet={0x6, @broadcast}, 0x80, &(0x7f0000003340)=[{&(0x7f0000003200)="2db3be0dcc09c13f5f21834f80888f482096aa88ee25a42a203de9bb021617", 0x1f}, {&(0x7f0000003240)="86ce66d9abd847ddc4a8e655055582ffee78ce54ee48142f9c22596d2dfd50d54400b5d3fe5ca2a0bd63459a0eda7e4dbd269e695513897c866dfa9ea9f0c76486ffd180b9003bcc20c60a79009b4938341745a45a27798ab03592cdd5940915772e0f6170e7bebf12a4ca62bfc5635bc744712f27931a61be48cdb17271fef45a202335b16dde50c50bab99cd27aba69ea1c5abbfa6d50c7a1d0697a3a56841dab291be4d11203cdb74e99833ac9000a32f7afc4b", 0xb5}, {&(0x7f0000003300)="6308f1d338de4faee4310c26896223b221fe27e4f6caea4086f115b0ae5448d75f72b109bb819d", 0x27}], 0x3}}, {{&(0x7f0000003380)=@ll={0x11, 0x9, r5, 0x1, 0xc1, 0x6, @remote}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003d80)="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", 0x1000}, {&(0x7f0000004d80)="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", 0x1000}, {&(0x7f0000003400)="f452fc29065f10eeba1638d64fa0ff572d163dd0640267a8c47cecae54b0779ea17ce5e11d159dbca4272445f5eadf46509a94df7a049bc32caa410c182bfdfc3c2dc4929da3a40cf5dda730ffe60776ce780dba986e29757cc42064a195cc5b73a0740afda672d6211ec2aa4b31c789d453d6023f98112990d7ee51307b37be3b88bd5a9a71d67c60c91873491f44fe1c218435768f", 0x96}, {&(0x7f00000034c0)="a3d800308940195a6057e7d1dc22f10d7cb91a729840659dbf68c9f00b0e40ca1d2c662ed7ca4ff75bb943fbb948efe01d013b738a46273183736c1e9790fe3bcb5a5e2acec195b91c425868", 0x4c}, {&(0x7f0000003540)="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", 0xfd}], 0x5, &(0x7f0000003680)=[{0x98, 0x112, 0xa24, "eb4947cb0a226e5531f5af8d31547d1e536d08bffa41491d4cb6e96451e926b9c2161d80dc93aff01394f329ef50d9014b06c3c5c7f8678a4a45a8d7b84d608613fb081ee1398c474660a53486238afd43532a3b3c7fbe2e7fa3d3f01922acea9de7f979f314f069e6d195fa006709f962d24991c0fa557624619dcca6a710193c22e863c8fa2a10a3"}], 0x98}}], 0x7, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) 22:36:09 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x8c, 0xf5, 0x91, 0x20, 0x5ac, 0x21a, 0x9c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0xe6, 0x2}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x4, &(0x7f0000000000)=@string={0x4, 0x3, "ad78"}}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_connect(0x4, 0x66e, &(0x7f0000000740)={{0x12, 0x1, 0x200, 0x6e, 0xc2, 0x52, 0xff, 0x19d2, 0xffb8, 0x4c3d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65c, 0x3, 0x9, 0x9, 0x10, 0x81, [{{0x9, 0x4, 0x1a, 0x45, 0xf, 0xff, 0xff, 0xff, 0xff, [@hid_hid={0x9, 0x21, 0x4, 0x8, 0x1, {0x22, 0x33a}}, @cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "4437a157"}, {0x5, 0x24, 0x0, 0x4f}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x8, 0x8000, 0x3f}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x3, 0x1, 0x3c5f}, @obex={0x5, 0x24, 0x15, 0x7fff}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x1}, @network_terminal={0x7, 0x24, 0xa, 0x1f, 0x4, 0x7f, 0x32}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x7f}]}], [{{0x9, 0x5, 0xa, 0xba228eddb9e3677e, 0x20, 0x80, 0x5f, 0x84, [@generic={0x69, 0x11, "2414334b2b3390c6edada8e1331f1d6ba249d22c24138eeab74cb6b75b895e60e997011dba0f82f575a6b11384033b3735dce11fb8f655fc2a433c357eed2d618f6fbeedc3f968ffc4d4701b7c47678534b22cc3dcd8232ebf82e2e4ac7abd7310451f31f3ec12"}, @uac_iso={0x7, 0x25, 0x1, 0x40, 0x9, 0x1d}]}}, {{0x9, 0x5, 0x9, 0x8, 0x40, 0x2, 0x0, 0x4}}, {{0x9, 0x5, 0xe, 0x20, 0x8, 0x20, 0x2, 0x8, [@generic={0xf1, 0x7, "722be4118bbc7d026ac2a0d870e546d8c5e35b65744ec220741a1d7a9da7d9a95bb404730d2ca5c5b37ce109ad868403b853859a7c838d0e7bd374c20a4f0b9b60024fff13cc8aba7eb48f9a280b9f8a930444866d6d9b2f1f45b45dc18b335cbae4bf59e27cf7ebf3055b7ce93bbe397f640bad62b42736b3bcb23a35624573d2e71b51b2fc49c4aab936fdfc86b0a79d31aa7d353427d1e5b218fb8d975ed974c56bd22cfab2a85f61a2e38e9ef6b6e615b12174af5a89329798b19d747cdce376104a2732f5e79499cf485f32c49eb06c20df85b852348861fe728b6262c5ef8693dc7ccd16ce9fa43cac1d421e"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x7, 0x7}]}}, {{0x9, 0x5, 0x80, 0x8, 0x0, 0x9, 0x6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0xbdb4089b178ee765, 0xfb, 0x100}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x6}]}}, {{0x9, 0x5, 0x82, 0x0, 0x3ff, 0x5, 0x9, 0x9}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x80, 0x1, 0x6b, [@generic={0x3f, 0xe, "2135e6b46b1108f09da86ef8b7da9a0ef3b29934bb6a7096235a0ae2527267d1625d19a7a961874c0f6fbce05cf65ec08ff0cdbd387714198886e1474b"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x40, 0x6, 0x1, 0x20}}, {{0x9, 0x5, 0xa, 0x8, 0x3ff, 0x86, 0x5c, 0x4}}, {{0x9, 0x5, 0x4, 0x8, 0x8, 0xa4, 0x0, 0x4, [@generic={0xe6, 0x9, "fe8b24737a4242bf34b877f01956ea94e28a3c6d5ae81b6e82ac55b0100e0e590ec4606cf3dfe3eb6bca313a44a267dceb1940a003345f781ea2af9aa76626ac9bebb6fc1a61a2ea731712cc43a71828e673c7daa2b9a04e01aca51278cdd89ad991318810fe792d83463c5513ff71fef1c492fbc066ffa8a2544f9a304ea5fb69fa2c13957fce4c95152ba75d76f2a04346a08cf2cbdd10bfcdcee01544ff49a51e25cfc946dce1a2ca06fc22cd4f858268f8f24fdb13ec58cec35a4551ac13c35a2fca4c8bb9353534537e4ff9f23b170497c6208af80c03bde9f06b2f41b384dc0590"}, @generic={0x49, 0xb, "8b0dca9db6524e90e82c2cc97896be091f9a98ed826e6f6a50be57d46d9fb7bccfcf64ec4f41aa3316c45ddbbd8fd19310873c3aa393b2cc4d842a6f5645d860de0409ed5be38a"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x18, 0x0, 0x1b, 0x3f}}, {{0x9, 0x5, 0x2, 0x10, 0x8, 0x4, 0x7, 0x16, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x7}]}}, {{0x9, 0x5, 0x3, 0x10, 0x8, 0x4, 0x80}}, {{0x9, 0x5, 0x4, 0x10, 0x200, 0xa4, 0x81, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x824}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0xd57}]}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x40, 0x20, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x9}]}}, {{0x9, 0x5, 0x2, 0x10, 0x10, 0x1, 0x1, 0x6}}]}}, {{0x9, 0x4, 0x55, 0x9, 0x0, 0xff, 0xff, 0xff, 0x4}}, {{0x9, 0x4, 0x93, 0xdb, 0xa, 0xfb, 0x18, 0xbb, 0x2, [@generic={0x73, 0x21, "76fa27d01baeccb583cf315feb5ff61e04c56bd54a5113f764be84f366bf395b05185f4c2ff444b72e01ca0fe7d58ebad33954f758d1cc6ae9fdf7a49651aaf4d1c048f351b2ced643961c88edd19f1bdf2073233a9cd09271514f8588cc09ef55c0ac1ab44ef15f101aefdd6415388ecb"}, @generic={0xdc, 0x4, "3b07129843bff669ca7593a7df828c34b43cc4441cb9b09caa2c474e61d679e6feeb981614ddf455d30b44a895295b3baf494b93b6ed3e92c171e9fec5cac2de4afd626fcf24269da9710e5629521534987dc5f280c8e75db45026e692b372c65926d1117cc5de0277a359923db0dc9de7e11c782b30297437e47a40ac50bb52b7f59d0c42d11e1ba00971d8d8989049c04fa5049a3787edfa24962660872c9387d91fbbcfea62c32c8ff1d33266c2ab6270390d29fe0209e652565d83b2ae28bb0365d57836f70e2f4d637da1f089eab621f222c86cbc003459"}], [{{0x9, 0x5, 0x0, 0x4, 0x40, 0x3, 0x3, 0x9}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x3, 0x7f, 0xe, [@generic={0x27, 0x24, "6d95f3100aa937a1c6e505e56c75f5a51daa65570eebb817d1ffc553ef648ed7519efa81da"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x200, 0x9, 0xee, 0x4d, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x3}]}}, {{0x9, 0x5, 0xb, 0x0, 0x40, 0x9, 0x9, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7f, 0x3}]}}, {{0x9, 0x5, 0x80, 0x1e, 0x400, 0x80, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x9}]}}, {{0x9, 0x5, 0x5, 0x2, 0x0, 0x5, 0x6, 0x5, [@generic={0x19, 0x0, "dca24a95cf883111dbf9e96d1c8137a0a74487e6036c2d"}, @generic={0x57, 0x23, "d3f3cafb1db69c1eac1e3179a7f21dc01afafef84de09953d7cb861095fb0f7a8f9db602bf5dd32ee98760cadf63373d40d0b1ed33b43962458f7d788f737c971284efd6640bb048ccdc3de3f87304e69307d691e2"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x5, 0x7, 0x41, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8}]}}, {{0x9, 0x5, 0xa, 0x1, 0x200, 0x7f, 0x7, 0x80}}, {{0x9, 0x5, 0x2, 0x10, 0x3ff, 0x1, 0x6, 0x8}}, {{0x9, 0x5, 0x2, 0x1, 0x10, 0x5, 0x6, 0xea, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0xea9e}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x27, 0x3}]}}]}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x40, 0x7f, 0x0, 0x8, 0x81}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x9, [{0x8e, &(0x7f0000000dc0)=@string={0x8e, 0x3, "b0066ec008af70a50c91609f400ca65382ed2f8237e6e73c08f534aa79ec830f8fcba99d76e784dc75dd948c68297758df7f42d5271864eda0491d6a8ac05d59d672507c2a8dee4ce7f16683d1c57af5c65d7a4246461fe552c6963c1a814e060018be4772e76b6ea7a1fc235229d0bdcb91d6ebadeb1a7c47e0dfd261f4a1f0044e76b5a623f21f10c5d87e"}}, {0xee, &(0x7f0000000200)=@string={0xee, 0x3, "df74587944eb437052ec64113be16e1a3750d45c11e4182c65e574da4a6756aa2a4a5773b8932f8941e08a3896bf1744f7e0901d2e24c8034b371ac834d71db18713cf7e5428a5cdfa7968e1b8bdde131aa4a7314564d482fb430136785127ff620e389cca4083f42ef29c7cc61df60eecea735dba51b42037bd6cf536fcfa90f58d54c475ddfbe8f9744d4af65b79474ce94d38d305935a396edc9c97ac9d0a8ec4f67d103b5ba8fbee2a8877a307f596810132fb474d740013fccec1fe9d2a8760843063f034db6469f5f74d5c8d7ab633de4df68fecc28faa8fb01e68e20ed6aaa0e5e2e6545d155fc044"}}, {0x5, &(0x7f00000000c0)=@string={0x5, 0x3, "b929fd"}}, {0xa8, &(0x7f0000000300)=@string={0xa8, 0x3, "cca5aee183f0825fe780e1f0c21f32e55f22a0395393bb64c5d382fc3fcdccd37f9cfc04bb3c5606e3cd803785789b7a00d26aaba4924b6ed8bf816cc3d347e2931500bcdc1df6ddaa8ea73f9ee8d326342414e4f887830764ed8eaa29a70a6b29b2b346e8c05595307fa8a3c216af1c7d5f6ec0d405e2a61c66dd6f4ee725a6ee85cfd48e0232f9bf826daae4734fe5e7c8cc357fa057386f6d8432372f152530cbf3144c8e"}}, {0xe, &(0x7f00000003c0)=@string={0xe, 0x3, "f466e02b29f3b4790df73ba5"}}, {0x9f, &(0x7f00000004c0)=@string={0x9f, 0x3, "7b64bf76f5659939a9eda7d324b321d540852273d8c8c128abafa398486833a109fcc53b04a9029da1df7aa9386ac5343397e1f73a237b332ef7adb873208769be5c32f2a1c7e9bbf5fd172aa4e1426298c71edfcb56650c3a5a63d2db120dd03daa10996931e81a2e1af135a70b1aa1e29193620f991e4a0bbb55144d56b4eca52c19979e52fc3b686f24225a86aa9ce90ab427b5f509a1ade06b6c92"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x423}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x436}}, {0xee, &(0x7f0000000580)=@string={0xee, 0x3, "317aee99faf7d03aee94b502f7a5698d908dbcee7c959058aad6167f302dfd8f1f719ed7280630261b8eecd2f9138adcb19172e7bf8700b0fca45331276a08edc2add8052a8e8e1184b0f260a976861129c9c9e9dc6f2a292dcb35f69db32c525883917093b112712cb630b7da9247826e738961bde0dfcefebe233ca431ed0cde109cf1f53a894fa05e17e92b63f6703ecbc88ed150d3d7ba28d1388671aef131c3c56658201c2a3f8dc3eb93992cd7dd89b00cc832dc9a1863a964e2c3570c76fd04190f7a8e607f44a7a9d02414f402aa8ea4213df2c0b8862c1a91ffb433389b4003427958e2ef1ad350"}}]}) [ 218.297404][ T8875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.325443][ T8453] Bluetooth: hci1: command 0x040f tx timeout [ 218.453987][ T2017] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 218.692759][ T2017] usb 1-1: Using ep0 maxpacket: 32 [ 219.057319][ T8876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:36:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r1, 0x1) preadv(r1, 0xffffffffffffffff, 0x0, 0x4, 0x2) r2 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8004700d, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) [ 219.404612][ T2017] usb 1-1: New USB device found, idVendor=05ac, idProduct=021a, bcdDevice= 9.c8 [ 219.414168][ T2017] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.423268][ T2017] usb 1-1: Manufacturer: 碭 [ 219.446284][ T2017] usb 1-1: config 0 descriptor?? [ 219.488463][ T2017] appletouch 1-1:0.0: Could not find int-in endpoint [ 219.495640][ T2017] appletouch: probe of 1-1:0.0 failed with error -5 [ 219.504582][ T2017] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 22:36:11 executing program 1: unshare(0x40000000) syz_emit_ethernet(0x76, 0x0, 0x0) syz_emit_ethernet(0x12, &(0x7f0000000140)={@multicast, @random="a4f865c934da", @void, {@llc_tr={0x11, {@llc={0x1, 0x396a1f9487d2e39b, "6a9f"}}}}}, &(0x7f0000000180)={0x0, 0x2, [0xa6a, 0x3dd, 0xfeb, 0xdf5]}) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2400, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="ae4a56b3b0022cc93b60059e067554ffc0a5314330e27c0f5fb9bc06979445679a3268c56e5a407a917515198be6c9e57235232d2b9313c48744e93cab2a17e16f362cdcdf5471285ffa92b062018c71dceb18d165ab04ffaed309", 0x5b}], 0x1}}], 0x1, 0x0) [ 219.694958][ T5] usb 1-1: USB disconnect, device number 4 [ 219.886758][ T8896] IPVS: ftp: loaded support on port[0] = 21 [ 220.104057][ T8896] IPVS: ftp: loaded support on port[0] = 21 22:36:12 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="696e6465783d6f66662c6d657461636f70793d6f66662c78696e6f3d6f66662c78696e6f3d6f25b5cc90da4760ca5e8a187104ed64c166662c696e6465783d6f6e2c6d657461636f"]) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000e906000000000000000000003230", @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="840e00002c00270d0000000000000000f6ffffff", @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000d0001006d61746368616c6c00000000500e02004c0e0200480e01000a0001007065646974000000340e0280200e0200000000000000000000000000000000000000000008"], 0xe84}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000140)=@ll={0x11, 0x11, r3, 0x1, 0x1, 0x6, @remote}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="6fd8fe1bbd3b22ad14385b0394b0266f978e59082666e86794eb21b4f3442477588af4dc2d96615b4872eca3af06052eed7ca531287538f312a85b024143346c98743e43c4e3cc9ef3064159f073e1e0f82e36a5e5ac4562827f54a53a80d2d23fa8bf4d6506ed0aca6f26b135bf813ee64aaaa6dd10f0fbd33ba9635ea72604333c9c0eaa1001f5384ff9c3607d36319ca6206fce7989ca629d28a6f673ce1fa9c7e14ca2ae43b06180c56844d5bea5ad2a229ecb503fe02fca", 0xba}], 0x1, &(0x7f00000002c0)=[{0x1c, 0x29, 0x8475, "dd143b17fbffa3fdefe22cdb3043"}, {0xb8, 0x105, 0x5, "c0563daf2923b18f6f1d72f43352392364fe5b5c890b477217e71410e44ee39201a0b451234a699360a2c5380e3f621e222e4ea130f1b6ed11ca632877b75c518e157a67b09839f826a03feecad2eb2f44b3b084bf8843c5f6a7267b1e1bc30df8b566f46af7fcabdb71b7927d014657a1fb09a2279c39b5dcc643a5ae87e1b0666c769904012c5abb996a4e6ec287f374a8a6b68134a4277361543f0391f648b0ab04346b46f9d23d"}, {0x64, 0x6, 0x5, "1c9872d16e96111fd22e240dc554012b92069c6d33e1a6c21b0094b1f69f9cbf62cea9db0b3144d9a93b0e8005670f8b696760a4aae0668d361511e7a087be74a3dfaf87e5618ac78363e39986d0be81fd86de2c5452e9"}], 0x138}, 0x20000090) [ 220.403092][ T2017] Bluetooth: hci1: command 0x0419 tx timeout [ 220.492875][ T8463] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 220.624044][ T8943] overlayfs: unrecognized mount option "xino=o%̐G`^qdff" or missing value [ 220.678510][ T8943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 220.710018][ T8943] overlayfs: unrecognized mount option "xino=o%̐G`^qdff" or missing value [ 220.731093][ T8946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 220.732981][ T8463] usb 1-1: Using ep0 maxpacket: 32 22:36:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x80000000}, 0x8) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0xffffe, 0x7ff}, 0x8) sendto$inet6(r0, &(0x7f0000000040)="bd", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 22:36:12 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000240)=ANY=[@ANYBLOB="0600d56f9840f1eeb0c642f215ccca590fe8d09e3f237a5dc60927df566c1e2d4226e582267c2d4a5be79bcf849b6bfa2aa3ff7f551b2a", @ANYRES16=r0, @ANYBLOB="010000000000000000008200000008000300", @ANYRES32=r2, @ANYBLOB], 0x1c}}, 0x0) r3 = socket$nl_generic(0x2, 0x5, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000001800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001840)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x6c, r5, 0x20, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_DISABLE_HT={0x4}, @NL80211_ATTR_FILS_KEK={0xa, 0xf2, "e0465623c595"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4e}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7ff}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x20, {0x1, 0x1, 0x3, 0xad}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0xc891) 22:36:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3fe) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@broadcast, @empty}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) [ 221.353992][ T8463] usb 1-1: New USB device found, idVendor=05ac, idProduct=021a, bcdDevice= 9.c8 [ 221.364719][ T8463] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.486075][ T8463] usb 1-1: config 0 descriptor?? [ 221.524876][ T8463] usb 1-1: can't set config #0, error -71 [ 221.568238][ T8463] usb 1-1: USB disconnect, device number 5 22:36:13 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000100)=0x9, 0x4) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)=@ethtool_perm_addr={0x20, 0x39, "fec3f521ede8a01b67300c954ebb179a0a0e6b7328df3e32c7c91211fde7e406802c593e14486692a5ce2283b7dcf680f679a5f6470f807067"}}) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) 22:36:14 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x67, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xb4, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x9}, [@mdlm={0x15}, @mdlm_detail={0x5, 0x24, 0x13, 0x0, 'L'}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x16, &(0x7f0000000280)={0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x2}, @ss_cap={0xa}]}}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000040)={0xc, &(0x7f0000001880)={0x20, 0x30, 0x102, {0x102, 0x2, "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"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000002c0)={0x10, &(0x7f00000003c0)={0x0, 0xc, 0xe7, "f6f479d4b0bb96a77fe958814ec5cdd35409ffd86489716f6e96c746238d6d185d896d73b6f4e2606253f9b5b007e31280e04273f86209761a87155797ed47079412174b7747f96ea4ba85cfab4753e15534a7870ee061f3d6eccf7876b7bb4965806a66291ffb7dfc8d5c056ed0e2b9645eac2ee4476abb6f132ed5a92ea631754a387c5b53933d696353f4a3a54e9a6c519fabf207d9037dfd1b961c1c5121a72ab63345b57de7ee337288f66d1208419711d4e2b1ceb91bd6ba0183a327cf43b8f9f883b4bd0717dbc0ec3617bc4a47f02fb472caa013ed4eaa915be9cedc36b8f925ec7aa1"}, &(0x7f0000000080)={0x0, 0xa, 0x1, 0x9f}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x1}}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0xcb, 0xb5, 0x40, 0x46d, 0x960, 0xf071, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe4, 0x6b, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000ec0)={0x14, &(0x7f0000000c40)={0x0, 0x7, 0xe2, {0xe2, 0x11, "0e0fc2f3217fd4e73b8cd8dc435b8d184f8024e1633efe56224b2e169490f6b87185f7e7e5bfe177cfb5f096b6cf3494fcc477729c52bdaa96cc7a18867744a90574f0912b0a37b2cb636da662a2237c7a7c906f19194d32123d2c1ea34ae08c7aa14e30c26fc9f77c2b19657d148684f8a9fc57ffd8525e6ff6f9b8bfac967f75afc88e0c83f650e8c8b2c97a7c451f0546bf6fd3f7ea453f3e772848acbb4c859b73caafb939c395ea0bad538a7a248fd034c96e765c3752dcc8b2984531ee70f09ea5eecac3c750c7c81a84a2363fd795dc246e12377bca41f0b7b1f896d0"}}, &(0x7f0000000d40)={0x0, 0x3, 0xcf, @string={0xcf, 0x3, "52ca590927eec741a58900cae9a7208e12dc6ce7d9d5dd6bdc152b089a0cdcdad649d59a8e753358c6da43e37962a024aa34b780e0e02885f39a41bb5a6ba3a50406a80c7016862cea94988b8286b7c2ee3c40efbd0582307d337ba277a0a9215c5754ce020119d803fe56d3db5146648ac1c020311cee9bfb5a860083fdc6e8d547c0850c021b646599e6ef0c1f61384e56444180b8b153d76213f8c7da230a92fe8cf1f1cc58e575bf8823f2d41b2cb39fa0b8f46a47a8ae00190385d66fa2fb215b14fae54c5ba59b65ec78"}}, &(0x7f0000000e40)={0x0, 0x22, 0x14, {[@local=@item_4={0x3, 0x2, 0x3, '5P1*'}, @local=@item_012={0x2, 0x2, 0xa, "2a0f"}, @global=@item_012={0x2, 0x1, 0x6, "e981"}, @main=@item_4={0x3, 0x0, 0xc, "9443c5af"}, @global=@item_012={0x1, 0x1, 0xb, '2'}, @global=@item_012={0x1, 0x1, 0x0, "d8"}]}}, &(0x7f0000000e80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x101, 0x3, 0x1, {0x22, 0xada}}}}, &(0x7f0000001140)={0x18, &(0x7f0000000f00)={0x20, 0x16, 0xf5, "d7edf3dfcee4973c1f8b8d34325fe875e3185379e0c06a18ac0c8fef386ccf8fead15acc8bee6cdbb01a4ce4a19e36411024c40ebc0261a92099dffaf09ce91a40ee2e050d6695cf72c53872fd4df90e604a2813aa0724646004e72c690bb32296ac5a1e0b6ce6f305201ac526f932166f81876c5ed770397676c83c95586b0953cf291ec5fd1384002564656b03269bcde9cb2b7a9694f4ef89f02d3399401989973b3116073aa9345d1f94abff90663e859bd9dabe32a83003f95e859ad94c1ea7ffaa842a3d64a9f81143231c9c4b2cc850de88341696c58b2d0bee2404ca66db7f4d5708a661da0fe2265a8ae4c69a7b329705"}, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000001040)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001080)={0x20, 0x1, 0x3e, "34c747d1cc915c35613bb0ff8ab3792333b764c1bbab31c208ff744f9f27dcaf23c5d75d09e4fed7e8f85f5b96d0905a5a9774958c69c3f7b9cc7a7314ac"}, &(0x7f0000001100)={0x20, 0x3, 0x1, 0xff}}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000700)={0x18, &(0x7f0000000300)={0x20, 0x23, 0x25, {0x25, 0x30, "95f28ea3a86cf0ad8457462b4a961a8f26e33cd99d188703ce3677bda79d90ab9b5b84"}}, &(0x7f00000004c0)={0x0, 0x3, 0xf5, @string={0xf5, 0x3, "2cbc49eec83a4c73dd3d23dfc2c8138d6edafd5d8921da9d648723d1df548e5e41492a9904445754010f448dd771d6494450d0d85bbe90d34e97795fc378b93ff59aea436f2438bb0b1cda91fd4ddbb8c0f3846435e69ce9016b358f33f5fe8028d9c9867b063dfb001364ef9fdfa33879f2b01db08cd1fc87924dc2cc1af8f0ca1497c7d92315b7425abc3e244ad03c09d3459f6b7283cc9d21e50b9e24e4b7b147bd790404dd0dc11d75f8eddba821244a6fa74c590a17a2b565cc37d8a84709df21ec71265b592c30c623964d82a94cc7eefd43df6385e0a9a026820cf5341bcf31fd92b83e655c6f497fec4077ed34b795"}}, &(0x7f00000005c0)={0x0, 0xf, 0xd2, {0x5, 0xf, 0xd2, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x7, 0x80, 0x7, 0xb32}, @generic={0xb9, 0x10, 0xa, "e59632ca935801f8819bea36dd2aa1abe7c9122ba80a0e1df161e246b7da1816fce92ca931d804ec16b75b19a14893a0f377074b3cec5e4d895f5651d24708dcfb222da47e148280067aef6d25e25e9932c2591f5034baecfd8040970f66c1299468481a6207fcb3ebec1675ed57709c36a906cf1ba007ea236cb58bab1c021b489a18b442e8596266f1b72221159ab11ca953777913bc20ebf4b5ab9f216605c368ab2cbfcd6b9912ed568f363d52a9e3de39639bc3"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x1, 0x5, 0xd6}]}}, &(0x7f0000000340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x0, 0x5, 0x5d, "5f6eca62", "68210c8d"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x80, 0x82, 0xa3, 0x9, 0xf4c0, 0x9}}}, &(0x7f0000000bc0)={0x44, &(0x7f0000000740)={0x0, 0x11, 0x86, "04b547f48649d988d5eb375bda40eae58860cb21169dedc52cd0a492fdd6c0912ba2e662d595d831b7507c62dd89165a2f95c1925dd4c985e7df3e1de7243b96b2dc67c02ca52b0b0fd79ae0c16f6511ebf6320537fe24757e30813702e5841a1f77778d576572dffcea9b15b75aa5538bde035cff8f2d2e9d4f3f1792946532be0c8f38b30b"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x7a}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x60, 0x10}}, &(0x7f0000000900)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000980)={0x40, 0xb, 0x2, "8d93"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xecd4}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "100a"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x8000}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x66}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x81}}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000001300)={0x18, &(0x7f0000001180)={0x20, 0x6, 0x75, {0x75, 0x1, "09f9c29c214d0f07ae583412ac7aae5613c73228bdd7cacb03456d1557f972c73a79ef57b873a057dfd31cbedc2d955d36af85299c78e023117a13e4a903f8b4a316c5ec25cf9f18173eab7d023ce1010ef231220ad6db12efa3d4ed5bd1d19ad28263fa518fb7d8603dca8069777eef16ebbd"}}, &(0x7f0000001200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1b}}, &(0x7f0000001240)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000001280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x10, 0x40, 0x83, "4c6346ff", "7540adf5"}}, &(0x7f00000012c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x10, 0x0, 0x5, 0x7, 0x9e, 0x7ff}}}, &(0x7f0000001800)={0x44, &(0x7f0000001340)={0x40, 0xc, 0xbd, "aafd0df34d8d1bc10550dafcba50b1b32fa50a5eafef63ab9fc274cfc7408b314787ab02ff8a2d7fb488f4bff3d0c4e8119646b167ace0b918a67f5e0309470221667702e7547c54747573351646f123cc2a1a5c58a98782c71b19822fbd5384bc59d6f4924eae30bbc7b880f5ea4627c0bd7e514f2c9c1216cf6645a51b4c5a4ab2b80931dc751bcf3d65fa2dc89060e2529555e0773097faa7b7991c483c0c91b6d9ea2f4946c8f7853da6ec7fa1447e21e8a16c3a641e91add463dd"}, &(0x7f0000001440)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000001480)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000014c0)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000001500)={0x20, 0x0, 0x8, {0x100, 0x10, [0xf00]}}, &(0x7f0000001540)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001580)={0x40, 0x9, 0x1}, &(0x7f00000015c0)={0x40, 0xb, 0x2, '&\b'}, &(0x7f0000001600)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000001640)={0x40, 0x13, 0x6}, &(0x7f0000001680)={0x40, 0x17, 0x6, @dev={[], 0x33}}, &(0x7f00000016c0)={0x40, 0x19, 0x2, "8b3c"}, &(0x7f0000001700)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000001740)={0x40, 0x1c, 0x1}, &(0x7f0000001780)={0x40, 0x1e, 0x1, 0x20}, &(0x7f00000017c0)={0x40, 0x21, 0x1, 0x20}}) 22:36:14 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4a802) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000008, 0x50, r0, 0xc7f44000) ftruncate(r0, 0x3) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0}]) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x401, r2, &(0x7f0000000140)="bb0d6091cef66b220441f6ed061fa73fc4e516c3aef5ca2052b16b32f1803d7b587d4248e9f7bab9ffea36e26cd8a6de3b8f5c6143c988ee67551a1aa325017a31af4a1e9029fb256e06cfab9492d843f29f0761a08e957b3040464862bf64005b3a39f3d062c6a7401ba7df17cd610a53224555aad74acc2353534bc03d4c981a5756d1c878f4ee865ed2ca747a1a569629df", 0x93, 0x7, 0x0, 0x1, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x9, 0xffffffffffffffff, &(0x7f0000000240)="de5382d2a0967ac01707bc964c35b7d5743318d1ae4a6db556ceba20026ef89aa7912c677d8feefa65ecd879745eebb9f9765ac8a6b4adcb313bdd1dd6c59a15b59a4472756c2a57f933638ae8ee0de88a4145cec58ebd931c44a5b6f6aef240a3c440cb083a77770c4b49823124c750f63db4797f390c6cfde3fe63a118310d0394bf38917e0117a47abea54e708f7b420138ca763b72717dc006fb7f664c330b82a35ac4", 0xa5, 0x5, 0x0, 0x0, r4}]) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000001000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {0x0, 0x0, 0x200000}], 0x80040, &(0x7f0000000380)=ANY=[@ANYBLOB="a8e7565f0027e8abc3a73f21ab70222bba3e9536"]) [ 223.211123][ T5] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 223.226026][ T8979] loop1: detected capacity change from 8192 to 0 22:36:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_virt_wifi\x00'}) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'macvlan1\x00', 0x0}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x800, 0x71bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5aba704c640f539c}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x14, 0x6}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x80}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 223.653565][ T5] usb 1-1: config 1 interface 0 altsetting 180 bulk endpoint 0x82 has invalid maxpacket 32 [ 223.664165][ T5] usb 1-1: config 1 interface 0 altsetting 180 bulk endpoint 0x3 has invalid maxpacket 1023 [ 223.674822][ T5] usb 1-1: config 1 interface 0 altsetting 180 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 223.688674][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 [ 223.903433][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.913015][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.921940][ T5] usb 1-1: Product: syz [ 223.926710][ T5] usb 1-1: Manufacturer: syz [ 223.931539][ T5] usb 1-1: SerialNumber: syz 22:36:15 executing program 1: ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf000, 0x4000}) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 224.037255][ T8973] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.064899][ T8973] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.298561][ T8973] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.312031][ T8973] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.343494][ T8992] IPVS: ftp: loaded support on port[0] = 21 [ 224.596293][ T8973] udc-core: couldn't find an available UDC or it's busy [ 224.603574][ T8973] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 22:36:16 executing program 1: prlimit64(0x0, 0x14, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0x4, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)={0x7fffffff, 0x8, 0x4, 0x8, 0x73f8, 0x2}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000340)={0x38, 0x2, 0x10000064, 0x0, 0x3, 0x7}, 0x0) pipe2(&(0x7f0000000200), 0x4000) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x5, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f0000000300)="b8d9e949a4d81d3feb", 0x9}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0xfff, 0x1f]}, 0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'veth1_to_team\x00', 0x1}, 0x18) sendfile(r4, r5, 0x0, 0x20000102000003) [ 224.649375][ T8973] udc-core: couldn't find an available UDC or it's busy [ 224.656807][ T8973] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 224.753201][ T5] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 224.782226][ T5] usb 1-1: USB disconnect, device number 6 [ 225.094093][ T9029] loop5: detected capacity change from 1036 to 0 [ 225.502992][ T5] usb 1-1: new high-speed USB device number 7 using dummy_hcd 22:36:17 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000280), &(0x7f0000000080)=0x4) recvmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/92, 0x6c}, 0x1}, {{&(0x7f0000000d80)=@l2tp, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e00)=""/126}, {&(0x7f0000000e80)=""/174}], 0x0, &(0x7f0000000f80)=""/117}, 0x4}], 0x2, 0x2160, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40840, &(0x7f0000000200)={0x2, 0x0, @local}, 0xffffffffffffff08) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r1, 0x1) sendto$inet(r1, &(0x7f00000000c0)="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", 0xff, 0x4040000, &(0x7f00000001c0)={0x2, 0x4e24, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f0000001080)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'macsec0\x00'}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000340)="6c17a87b251d5d321101433a203cd66c17aca21c4105c0229731f4438428518a20f683256478e9f5b77be3a570416a34520f645488f411bafe0e6e5908561d32518fa0fc10a3ab7448eaa08882011141b48d19670f76b73199776dabb6b6fc651d70e1203627d852778e4b5f83ab7cda78f6e38e8b99ea9132be593257418da152d838", 0x83}, {&(0x7f0000000400)="9ada81857adc1c95cb3a57a98256f157e8dba8f7893a293366fcc0cad4074badb7662e4f2c9dfa9cdaa9552d4b590890a2db050671d2b8686524207af18326223c7873f8d477119f3b28865b7f635a9c693c62c05bca4c51b197d921e420ee", 0x5f}, {&(0x7f0000000680)="aa428cd1d3d61715f4c7925fef8cfe6ce822d1c3a093b12e9354929f906ca6c5e61f53476cf4a9b64094e5316c8275d24c3d1ca0301af3ac1b34f874dbfbbc8a2c0c88e827b734a3012f1992e4646ad9ad4a1249755e1741e7361c571761aad8cc3cee171442258922301c4a94d104e0d20d825b206f5d07317961be34fd8808139ebbe97d134eb4dbc52bec74f3ca6d78c001e7de149dac1a0d143aca76f9e55049eed61da82645957563d51159f421d7601c960ba884c7c15d6ef5f3a859aa2fdbe914c474d10870b70a73ce12c0db0f85", 0xd2}, {&(0x7f0000000480)="8461feb860b587a533933227d139c1c6b721901c942de3661c5159e225788463852bd204908d25d1c6b89d8776e7f961437112e4d5ed398ccfdb111f44caa1ce49401d28f3c89e08837263a481345a", 0x4f}], 0x4, &(0x7f0000001ac0)=[{0xb4, 0x0, 0x0, "b43905a49025ffce160b5039c7d0878f1fc740fc538f611a20f02be5fe741a83110a814780504929cdcef3ab04ddbec8f27b028f82b324b157a04cfe6576473e4f26c24dd9c592a0cbab4268f10315e11647a297f7dc74b3d396a3c4f520203a08e14011ce9e6faa5fea8f645ee882e95b6572284849f0bb7e629c2edb31f8f3bea2f62c3ada78d436727378bdcd3d0b78e99e981ce93954dbc47d6cabd9f2219c87a0cac0"}, {0x100c, 0x10e, 0x0, "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"}, {0x70, 0x101, 0xa4, "0d04715df18f1124435ba1c16860bbd543c73723239e7a5980ccdec93b4a351f970532cb105a9fe2b09a50a12db8b29890ef75a7f5df674ea42f56cb8bd45ed2c0bed93b7082825fbdb18a5774901fd6bb2082a6316e79560d6ece96fa21976a9a"}, {0x4c, 0x1d2, 0x7, "bd7279717d00d192fcc87e517fbcd56d857e8bf48fcbd9c4f68c56b0fbd1e970cf202297b3ea3bb05ae1c696807c4a428d7baace081cd73fe24b959ec3fd8d54"}, {0x54, 0x29, 0xf854, "70cfb50ca4e0e208876bdd6ba5754e3a576e619ac7a028a5425d044a7b4e8f8c8b62542b7b0f8387c1340a4e173586dc9ca86c9861c85b92aec944dda4d5ccdd533caee22bc3"}, {0x98, 0x116, 0x0, "4a6d5bb6d70e2756a73eb87d7ad4d577c5d57150e26b249b276f566b0fbf9cec66aed5f4e514485aced3b4aaa30e7ed4ea9210112a9a107645e21e698b9c6693a4011d10f37c184630a58abbde3bc5c42f0ab0013f0d94644ce378cfdf3931e5155bb607083a538c41e552e39069d6fb4846992c8a43d1db41e9d5b3360110b6db048fd6d8861f0533"}, {0xd0, 0x111, 0x8001, "95aa1da8b5b17bf8bb637b442b3f9b2f9998f6485fe0d732e0d2889fa811b5dfb8c805dc5842944b2a6a7eab21b9b556b45fb2ecc2554f3fdd742b2656dd02ad135dcb687a10135bdfc889bab989313e1ee07a1be03e09497ab267de865b7a8f2e6f01ed30ff7b9a8cf492ca490f39f7fbc59d7cfdbee91382eb64e099a73948d21503a85fb222c3338d9149401f3498c52d074c2bc924ecfb0fa698a0b591adc3f635e74bd9e5fb5a3737f8fa94ad2490bf185bf0c87f768f0dc384331341544e1d"}], 0x1338}}, {{&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @empty}, 0x2, 0x3, 0x4, 0x2}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)="3adaafb05dacc73c049645b8243a7e7a86ebc920f3338af92fab6798c31d359d57709c23f8cc00c7bc2e3997208b5fc6f346c53b82d90b37732526a32e986284fe8e5b2ae814bdbd141cddf7e532b34c21d5ace62ff1", 0x56}, {&(0x7f0000000800)="105009809dd14473cdd6c55fb694b5", 0xf}, {&(0x7f0000000840)="375ddf97c8288f9a06fe2527f45428616192837244b3df328b3564306a8114003d97223ce5ee1e373a1f4307353f7be64038ecb3d2a9d68659939d5c57ea963276e221d9fea76993f3f23ffc9e6ebdc5c31732648c9b85bdecd0fe3d94145297462e652e5fdad38e80f8ba522f08189303cb8fe43d6523f444d61b926ace8d65e2238fcaf5e9059d9713353f5ce882fbfd99af13b834c17156a1526c7764c0b9163ef76ce004", 0xa6}], 0x3, &(0x7f0000000940)=[{0x2c, 0x169, 0x7, "fba34835c4cd964669fe317d12388c791a6ae052ae16c7e10688d9cdcd"}, {0x58, 0x0, 0x8000, "4cdd10debe29c728ee12ed098289e9d0abd917b0feb6f33c75a913b5d19dff99d2fef784ff6a311bfbe6cb52ecb203881910ed730c15607420a8e705105324af9e041dec8c6d68e0a2"}, {0xcc, 0x103, 0x3, "941b374f61647ee554374f4e8a323b7ed9f2ef664fa2c7f6aa7ab1971ee096c2b16f5c3478859e80eb3ed323c41ada8d2fc6fae54392d90bdbcd86cec231c40390421eeb6ff685826320adec9facaedc59a2253b1553674ee408039a13d639b6de9c6410c7e283e3890c2394927026b15b4b7785619c6e36c6f4907cc4d21b7f13d4ee6743350f5073b203a3f8a3fe4fc6b14bcda1c8f5441126fc2040673544193787d6a1d85ecd974ac36ee99649dbcded1b92f5d3289aadf0f3272cf513"}, {0x80, 0x111, 0x0, "f44ca9dd0435d2465c654fb759aa476a256dc1f865d3c6b4b2390152a65aadbe99b2ee85612448619933b98f0d832de6936c7e0dc35cc2310869644e1355c488a9b046d6ce441dcea46c40cfff36c358220d15ae40c6f01e499926c42e3a901f3915b79543078b16d9d0bec7fcf7e234ca715f"}, {0x14, 0x10f, 0xffff4328, "c0ee0639f9"}, {0x48, 0x107, 0x0, "a7077f3d0805c7efd49b1e362d65f54d9cf78d52d3d8259c622827fa47107f0fc9106591aebac5aee2beb4c7cbce10998211747e254a872c68"}, {0x44, 0x1, 0x100, "681e54162df13192eb2e17c4943375a7922d9b33847050ec160159bc1a103b03c13f8da631d1ec40089f1f104ffbddb60f44375d1c"}, {0x94, 0x84, 0x81, "0d78c50d6cb2fdf27d2ff3030761640543c7ebc67b6d103b006db079cf8be9fe152edbab29d37f99715d63b6caebd43a805bd0915360015f47119281f1afe5f41b8497a8b57912eb94f621a7e7ad384af0887ab422abfa8d7cd13c9ed0a6307a982c3a45de70e3fdf288ef20fd5d4638d17caca7d9f5cca3c259a0e25509c5cd15795b8bc3a2"}, {0xc4, 0x113, 0x1ff, "56233ee52cd7e0a6e4bad72414844781d1dbadc57b324f53338d2b401ede80c09426518dd2a69b976744433881b68da517d7e8b8557c6d638246f428f08f0a43902c80587f77f332b2d76b6d2c852e91acfb67f334762225ed4f8a36ed5e0cb61307ce3f2306fd309bd422165cc9e3339ea1511146a69137a363d04e6e1a38584667d662f70f197a50336b3da67d3dcb9d8c9ed93ba785c3dc99101966b6eb31c1d17e516e2c89648490abde04eaae843dbbf5c0ed75"}], 0x3c8}}], 0x2, 0x44845) fchdir(r2) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000240)=0xe) [ 225.943669][ T5] usb 1-1: config 1 interface 0 altsetting 180 bulk endpoint 0x82 has invalid maxpacket 32 [ 225.954267][ T5] usb 1-1: config 1 interface 0 altsetting 180 bulk endpoint 0x3 has invalid maxpacket 1023 [ 225.964827][ T5] usb 1-1: config 1 interface 0 altsetting 180 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 225.979016][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 22:36:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"a8547ecaeb53b7104374b616da817d7be0a0e3c2ba63cd791dce7a63674717724648875c3cf07cb7ae285200662f0dabe1f82f109d08a507dd50362c9632cfd9d7c740b6dde2112aabe4ec1854c0a89238ef6338514dc872eabb3b054e15c79978c58402ed82c91064dc5b3dd89b3ea5bfe8b12abca9919276f64bcf9079e8a03358a36b56d6a977943a8561048875f5615c2f1ff9c057bff6c4126bff46ee2b84165b48255520ca727fa441667f95e12a208bfcd62309bddf5bb16e6e2014890feca4dad4096a75675c5ae31459261bf7057425ea167c4f1362c09988c9ecef6603d28efafd0ae5f4ebb3433afd1b770c98e35f0d42f2e874437799ca9b64b0d94f6def42f8a3e504825376a0e1344bcc2be4d5513a68096fda2fbe74b234c731f5fb5e33d219cbc1f4cf3e29eb5fe75310454995201ffcea5995df3f371e4592c060bef47684e60da238a49f2da361b6c6636c66ae5323b19ae72d4302367e45542415e976dff970879746cf55d3bf545b23a2556c00844a71d9726c80f0135347a44336bca5aced3cb4fa0d52aa5f8e58c6043b2c434c16ee74d8b28c67f4c29385f8aabc9a53b1375d4437982c0647632b6ab4a99c63ba1f725e7a25f74c318f64e5750d5f6ed924b2eea112ffc3b4bd02549314ef4c61907f83384092a084ada2d1839f1f2483283d94a4afb6df5f0ecdfcc72d6c1e51c4aed3a4fb814a2e4c92a3f8412aa58d6cd5717f1fe881cbbba20eca1c64792aaa39d968f73fe9bcde12aab29d156511cc7971b12238fed068101da98c6e74f59e1401c507013b18aca0787307e61844945621cdc0aebd57254ad62d0111b3d122988f87572c4bb634904fbf1ebf969768b0c1aec17d161f2816de79b7effdc8eaebff8ee7c71908dbb76092d124aead9c7140a17a2bd20b8358424cdcc382fd23694a2cdc2c8227cf0fa3e74c57ee300207c9985a1ea0e426ccd646722e840fed3dac5afe32a4cbcb6519ed7eba0040155c4bf9b8cbb634e2b9218f069fd56524f4436789b2321b5829582b3c8b8386e6f1830bae36f4fcb4cc9c92db5f16e996943cdb92db3bf6ba56f252e8f8df9ef50514523addac6ab94868c701ff09013fda439193a8f86e6f9577173492ccd6848e4e338f1337ef3003fdc12eed29c8d165023b9d129e02a3f60a1bb372625fa8e24effe07e0ed3fc0cadba65ef5a5cbb2d20bd3270870dc4148dced0e7153525993971bba2f8769a0ae28928282f70c7262573e388ae0c1a874ab09382b1f2982915eaedce1a2a4d244d80b2ce0e08427cb078c0c0be926b414db9d1c2d12435c80978d03ee2488a3b75523a700989172f4acbced863f4083cb64d266c9f0ca7330d012dbe8600ef6eba85ee0304711987c9cbe9cc1efed926f0dd34b38d12191e019512e9418ae25d64856e88a172fbbea40f72a2f9"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 226.253471][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.263013][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.271338][ T5] usb 1-1: Product: syz [ 226.276726][ T5] usb 1-1: Manufacturer: syz [ 226.363903][ T5] usb 1-1: can't set config #1, error -71 [ 226.382277][ T5] usb 1-1: USB disconnect, device number 7 22:36:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x6b2, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0xffffffff, @mcast1, 0x1}, @in={0x2, 0x4e22, @multicast2}}}, 0x118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="f5231e80cf0000000000080000000000b1289f2175bfc00a8fdbae90a4168f4001ff533eac0405be7b72c0b6b3e8f0053a6bb85926d6a78f4de9f304c0f0760f9dd2fb0f27f415d1e8b993a0d311cd34"], 0x28}}, 0x0) 22:36:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 226.865951][ T9057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.914126][ T9058] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:36:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="9201100300000010ac053002400001020301090224000101000000090400010003010000092100000001220000090581030000000000"], &(0x7f0000000480)={0x0, 0x0, 0x16, &(0x7f0000000c40)={0x5, 0xf, 0x16, 0x3, [@generic={0x3}, @ptm_cap={0x3}, @wireless={0xb}]}}) syz_usb_control_io(r0, &(0x7f0000000240)={0x18, &(0x7f0000000000)={0x40, 0xc, 0x28, {0x28, 0xa, "a115c655a140a9ca07c48448d3feef890d230e8acae7cc5fbf7e73466794c1d0007b079117e0"}}, &(0x7f00000007c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1409}}, &(0x7f0000000080)={0x0, 0xf, 0x112, {0x5, 0xf, 0x112, 0x6, [@ssp_cap={0x1c, 0x10, 0xa, 0x4, 0x4, 0x2, 0x0, 0x7fff, [0xf, 0xc030, 0xc000, 0x0]}, @generic={0xd7, 0x10, 0xb, "b8fd3871fb22effd8251758fdf75133e1d0270b8a8b4a0de3581c1f5600cff8574ab84c1afeda4412511cdc2f54930e295214f7cb9a9c1dfc4ed572cd1661af7fc475c5233579749c6ee73a07d1f052e20dd0e93240fc06d133d62b180a78433fa3ee9c6090975ef928ccaa900c1ad1082c6b7334686a4bacaf748cdc1420eb13d8e75baa5691b0bb74aef55970adb95947a2448df146b22a6128b430d4120dd13b9452fd7192d3ab96bb2a0e6a16de14b225c0f007b97c0a68e4756a09a4c9de1c9c20370741e13a1afaeddb54f8ca4d1811ade"}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0xff, 0x9, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x81, 0x2, 0x1ff}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x20, 0x1, 0x7f, 0x1f, "70971480", "4b1f282b"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xd6, 0x60, 0xfb, 0xd2, 0xf7, 0x1, 0x3}}}, &(0x7f0000000740)={0x44, &(0x7f00000002c0)={0x0, 0xe60ef5bc5f877d4, 0x64, "5d8a4d00847cb6ac27100fd17f9daa490060c126658fc313f07858dec9d5c9bdc3f568ed6ba63d9ff382075965f0057fb1fd4ab6a19ffcf8e228a94576385cc3ba053194feafdc58c9f56a2f2c8571d80aa83cb9f9aab09322cecfbc1f49c4d4dde95624"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x81}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x80}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000500)={0x40, 0xb, 0x2, "65b1"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x20}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, 'ae'}, &(0x7f0000000640)={0x40, 0x1a, 0x2}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x9b}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x7f}}) 22:36:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 227.583135][ T8463] usb 2-1: new high-speed USB device number 2 using dummy_hcd 22:36:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 227.823850][ T8463] usb 2-1: Using ep0 maxpacket: 16 22:36:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 228.023503][ T8463] usb 2-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 228.023668][ T8463] usb 2-1: config 1 interface 0 has no altsetting 0 [ 228.193713][ T8463] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice= 0.40 [ 228.203256][ T8463] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.211490][ T8463] usb 2-1: Product: syz [ 228.215986][ T8463] usb 2-1: Manufacturer: syz [ 228.220703][ T8463] usb 2-1: SerialNumber: syz 22:36:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 228.351820][ T8463] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 22:36:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"a8547ecaeb53b7104374b616da817d7be0a0e3c2ba63cd791dce7a63674717724648875c3cf07cb7ae285200662f0dabe1f82f109d08a507dd50362c9632cfd9d7c740b6dde2112aabe4ec1854c0a89238ef6338514dc872eabb3b054e15c79978c58402ed82c91064dc5b3dd89b3ea5bfe8b12abca9919276f64bcf9079e8a03358a36b56d6a977943a8561048875f5615c2f1ff9c057bff6c4126bff46ee2b84165b48255520ca727fa441667f95e12a208bfcd62309bddf5bb16e6e2014890feca4dad4096a75675c5ae31459261bf7057425ea167c4f1362c09988c9ecef6603d28efafd0ae5f4ebb3433afd1b770c98e35f0d42f2e874437799ca9b64b0d94f6def42f8a3e504825376a0e1344bcc2be4d5513a68096fda2fbe74b234c731f5fb5e33d219cbc1f4cf3e29eb5fe75310454995201ffcea5995df3f371e4592c060bef47684e60da238a49f2da361b6c6636c66ae5323b19ae72d4302367e45542415e976dff970879746cf55d3bf545b23a2556c00844a71d9726c80f0135347a44336bca5aced3cb4fa0d52aa5f8e58c6043b2c434c16ee74d8b28c67f4c29385f8aabc9a53b1375d4437982c0647632b6ab4a99c63ba1f725e7a25f74c318f64e5750d5f6ed924b2eea112ffc3b4bd02549314ef4c61907f83384092a084ada2d1839f1f2483283d94a4afb6df5f0ecdfcc72d6c1e51c4aed3a4fb814a2e4c92a3f8412aa58d6cd5717f1fe881cbbba20eca1c64792aaa39d968f73fe9bcde12aab29d156511cc7971b12238fed068101da98c6e74f59e1401c507013b18aca0787307e61844945621cdc0aebd57254ad62d0111b3d122988f87572c4bb634904fbf1ebf969768b0c1aec17d161f2816de79b7effdc8eaebff8ee7c71908dbb76092d124aead9c7140a17a2bd20b8358424cdcc382fd23694a2cdc2c8227cf0fa3e74c57ee300207c9985a1ea0e426ccd646722e840fed3dac5afe32a4cbcb6519ed7eba0040155c4bf9b8cbb634e2b9218f069fd56524f4436789b2321b5829582b3c8b8386e6f1830bae36f4fcb4cc9c92db5f16e996943cdb92db3bf6ba56f252e8f8df9ef50514523addac6ab94868c701ff09013fda439193a8f86e6f9577173492ccd6848e4e338f1337ef3003fdc12eed29c8d165023b9d129e02a3f60a1bb372625fa8e24effe07e0ed3fc0cadba65ef5a5cbb2d20bd3270870dc4148dced0e7153525993971bba2f8769a0ae28928282f70c7262573e388ae0c1a874ab09382b1f2982915eaedce1a2a4d244d80b2ce0e08427cb078c0c0be926b414db9d1c2d12435c80978d03ee2488a3b75523a700989172f4acbced863f4083cb64d266c9f0ca7330d012dbe8600ef6eba85ee0304711987c9cbe9cc1efed926f0dd34b38d12191e019512e9418ae25d64856e88a172fbbea40f72a2f9"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"a8547ecaeb53b7104374b616da817d7be0a0e3c2ba63cd791dce7a63674717724648875c3cf07cb7ae285200662f0dabe1f82f109d08a507dd50362c9632cfd9d7c740b6dde2112aabe4ec1854c0a89238ef6338514dc872eabb3b054e15c79978c58402ed82c91064dc5b3dd89b3ea5bfe8b12abca9919276f64bcf9079e8a03358a36b56d6a977943a8561048875f5615c2f1ff9c057bff6c4126bff46ee2b84165b48255520ca727fa441667f95e12a208bfcd62309bddf5bb16e6e2014890feca4dad4096a75675c5ae31459261bf7057425ea167c4f1362c09988c9ecef6603d28efafd0ae5f4ebb3433afd1b770c98e35f0d42f2e874437799ca9b64b0d94f6def42f8a3e504825376a0e1344bcc2be4d5513a68096fda2fbe74b234c731f5fb5e33d219cbc1f4cf3e29eb5fe75310454995201ffcea5995df3f371e4592c060bef47684e60da238a49f2da361b6c6636c66ae5323b19ae72d4302367e45542415e976dff970879746cf55d3bf545b23a2556c00844a71d9726c80f0135347a44336bca5aced3cb4fa0d52aa5f8e58c6043b2c434c16ee74d8b28c67f4c29385f8aabc9a53b1375d4437982c0647632b6ab4a99c63ba1f725e7a25f74c318f64e5750d5f6ed924b2eea112ffc3b4bd02549314ef4c61907f83384092a084ada2d1839f1f2483283d94a4afb6df5f0ecdfcc72d6c1e51c4aed3a4fb814a2e4c92a3f8412aa58d6cd5717f1fe881cbbba20eca1c64792aaa39d968f73fe9bcde12aab29d156511cc7971b12238fed068101da98c6e74f59e1401c507013b18aca0787307e61844945621cdc0aebd57254ad62d0111b3d122988f87572c4bb634904fbf1ebf969768b0c1aec17d161f2816de79b7effdc8eaebff8ee7c71908dbb76092d124aead9c7140a17a2bd20b8358424cdcc382fd23694a2cdc2c8227cf0fa3e74c57ee300207c9985a1ea0e426ccd646722e840fed3dac5afe32a4cbcb6519ed7eba0040155c4bf9b8cbb634e2b9218f069fd56524f4436789b2321b5829582b3c8b8386e6f1830bae36f4fcb4cc9c92db5f16e996943cdb92db3bf6ba56f252e8f8df9ef50514523addac6ab94868c701ff09013fda439193a8f86e6f9577173492ccd6848e4e338f1337ef3003fdc12eed29c8d165023b9d129e02a3f60a1bb372625fa8e24effe07e0ed3fc0cadba65ef5a5cbb2d20bd3270870dc4148dced0e7153525993971bba2f8769a0ae28928282f70c7262573e388ae0c1a874ab09382b1f2982915eaedce1a2a4d244d80b2ce0e08427cb078c0c0be926b414db9d1c2d12435c80978d03ee2488a3b75523a700989172f4acbced863f4083cb64d266c9f0ca7330d012dbe8600ef6eba85ee0304711987c9cbe9cc1efed926f0dd34b38d12191e019512e9418ae25d64856e88a172fbbea40f72a2f9"}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'macsec0\x00', @ifru_addrs=@generic}) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$sock_ifreq(r1, 0x8947, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="7b3eede8fc20ef13183475fc2eb968143767fe9fa9740ea8b137ca740b1cc395"}) [ 230.339661][ T2017] usb 2-1: USB disconnect, device number 2 22:36:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000066000000200004009500000000000000010000000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRESOCT, @ANYRES16, @ANYRES32=r1], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fchdir(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1f, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2f0, 0x0, 0x0, 0x0, 0x81}, [@call={0x85, 0x0, 0x0, 0x4b}, @ldst={0x0, 0x1, 0x1, 0x4, 0xb, 0x18, 0xfffffffffffffff0}, @ldst={0x0, 0x1, 0x3, 0x3, 0xa, 0x6, 0xfffffffffffffff7}, @alu={0x7, 0x1, 0x2, 0x9, 0x4, 0x20, 0x9}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, &(0x7f0000000140), 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x4, 0xffff, 0x9}, 0x10, r0, r2}, 0x74) [ 231.065664][ T9114] IPVS: ftp: loaded support on port[0] = 21 [ 232.175213][ T9114] chnl_net:caif_netlink_parms(): no params data found [ 233.044279][ T8818] Bluetooth: hci2: command 0x0409 tx timeout [ 233.339727][ T9114] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.348239][ T9114] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.357957][ T9114] device bridge_slave_0 entered promiscuous mode [ 233.479190][ T9114] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.486988][ T9114] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.496659][ T9114] device bridge_slave_1 entered promiscuous mode 22:36:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 233.702757][ T9114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.746057][ T9114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.868844][ T9114] team0: Port device team_slave_0 added [ 233.904413][ T9114] team0: Port device team_slave_1 added [ 233.989925][ T9114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.997255][ T9114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.025406][ T9114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.112082][ T9114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.119695][ T9114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.146077][ T9114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:36:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 234.396152][ T9114] device hsr_slave_0 entered promiscuous mode [ 234.426987][ T9114] device hsr_slave_1 entered promiscuous mode [ 234.446066][ T9114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.453925][ T9114] Cannot create hsr debugfs directory 22:36:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 234.853098][ T9114] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 234.879692][ T9114] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 234.934629][ T9114] netdevsim netdevsim2 netdevsim2: renamed from eth2 22:36:26 executing program 1: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xdbecc8b1ca15019, 0x1, 0x81, 0x40}, 0x4}, 0x20, 0x1, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 234.993664][ T9114] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 235.123141][ T8818] Bluetooth: hci2: command 0x041b tx timeout [ 235.406509][ T9386] loop1: detected capacity change from 1 to 0 [ 235.488087][ T9386] ldm_validate_privheads(): Disk read failed. [ 235.496462][ T9386] loop1: p2 < > p4 [ 235.500384][ T9386] loop1: partition table partially beyond EOD, truncated [ 235.508359][ T9386] loop1: p2 size 2 extends beyond EOD, truncated [ 235.596680][ T9386] loop1: p4 size 2097152 extends beyond EOD, truncated [ 235.739717][ T9392] loop1: detected capacity change from 1 to 0 [ 235.792148][ T9114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.864042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.873584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.912780][ T9114] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.958649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.968705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.978484][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.986075][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.074053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.083842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.093815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.103299][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.110693][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.119992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.131071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.259175][ T9114] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.270180][ T9114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.284730][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.295086][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.305384][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.316595][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.326981][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.336644][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.346942][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.356644][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.511006][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.522111][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.604561][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.612716][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.646732][ T9114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.828222][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.838534][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.930784][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.941388][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.977695][ T9114] device veth0_vlan entered promiscuous mode [ 236.986723][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.996158][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.049093][ T9114] device veth1_vlan entered promiscuous mode [ 237.122145][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.133174][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.142862][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.153001][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.194292][ T9114] device veth0_macvtap entered promiscuous mode [ 237.221627][ T9114] device veth1_macvtap entered promiscuous mode [ 237.251404][ T2982] Bluetooth: hci2: command 0x040f tx timeout [ 237.287600][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.298948][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.309095][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.319730][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.333632][ T9114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.345243][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.354771][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.364247][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.374481][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.394915][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.405950][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.416190][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.426870][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.441742][ T9114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.451559][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.462060][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.492191][ T9114] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.501534][ T9114] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.511312][ T9114] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.520335][ T9114] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.834888][ T936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.843541][ T936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.857028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.985206][ T814] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.993444][ T814] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.005355][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:36:30 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000c10000108000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000daf52800e2070000b979954d39682c3ac16e696134002b80080003000a000000001f000000000000b9afed18410f4e7c8c9eb4e942d4e1f3c3e6b9ea2ebd67e137c59a48878e2bd4667c23b078cedd6be78deed95f8ebb4d0b9da4c8871493559a4439e5d93a276da8b7c4818ed4f778568797f49791c00f3dc20017660f798d05a7b30bb88343d55fd074537f91b7247b2a863a72f06e5315a0c455f3775617c69dcdc5d044f658eb41c53101b5f89ef44acb9f5c60fbd360b292ee970d3ad303c44792c6cf65774406226d6627ba2210de602f2a5c49f1532f0c4dceaa3b5ae284106470d43455000000000000000000", @ANYRES32], 0x70}}, 0x0) 22:36:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3, 0x1, 0x2000, 0x1000, &(0x7f0000009000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000004260affff0000000056000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 22:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socket$nl_route(0x10, 0x3, 0x0) fchdir(r1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES64=r1, @ANYRESOCT=r0], 0x98}, 0x1, 0x0, 0x0, 0x4004000}, 0x8801) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="25e9006cc9bfefb154c83687e1219f1d0000000000000000000004000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x20000040) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400800, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x140f, 0x13a, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x8085}, 0x24000041) 22:36:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:30 executing program 2: syz_emit_ethernet(0x76, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0008004900006800000000002f907800000000ffffffff940400004409055bb8b405674b0000000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002033f073b200000000000000000000000800655800000000"], 0x0) 22:36:30 executing program 1: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) set_mempolicy(0x3, &(0x7f0000000000)=0x800000011, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) [ 239.285121][ T8818] Bluetooth: hci2: command 0x0419 tx timeout 22:36:30 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./control\x00', &(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='incremental-fs\x00', 0x800, &(0x7f0000000100)='}#\x00') chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x0) 22:36:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:36:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:36:31 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x550, 0x640, 0xc80, 0x960, 0x7fffffff, 0x8, 0xf, 0x1, {0x8, 0xffff8001}, {0x3, 0x5}, {0x2092, 0x5ffffc}, {0xff, 0x7, 0x1}, 0x0, 0x0, 0x3, 0x8, 0x1, 0x2, 0x100, 0xfff, 0x9, 0x2979, 0xea1, 0x2, 0x1, 0x2, 0x0, 0x8}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x640, 0x6e4, 0x20, 0x1e0, 0x20, 0x9, 0x2, 0x1, {0x400, 0x5, 0x1}, {0x47, 0x92f, 0x1}, {0x100, 0xf46, 0x1}, {0x101, 0x5, 0x1}, 0x2, 0x100, 0x0, 0xbf92, 0x0, 0x20, 0x8, 0x1f, 0x49, 0x8, 0xd0, 0x1, 0x6, 0x0, 0x1, 0x4}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0xc80, 0x78, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}) 22:36:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:36:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1fffff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000140100000c000300ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000040100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8042, 0x108) 22:36:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 241.221621][ T9487] loop1: detected capacity change from 4095 to 0 [ 241.383586][ T9487] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 241.394618][ T9487] ext4 filesystem being mounted at /root/syzkaller-testdir377262211/syzkaller.0l7deG/23/file0 supports timestamps until 2038 (0x7fffffff) 22:36:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="643e67f20f35b8c25b00000f23c80f21f8350c0010000f23f8829b82d6cf88002e0f01c8266464266736660f38cf42233664660fd9e5b9800000c00f3235004000000f3066b850008ee8f6996d000000260f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 22:36:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 22:36:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:36:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:36:43 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5, 0xc, 0x2}]}}}]}, 0x3c}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x2, &(0x7f0000000040)="cd17"}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_io_uring_setup(0x560d, &(0x7f0000000100), &(0x7f0000001000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r5, 0x0, 0x4ffe2, 0x0) 22:36:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 22:36:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 252.298637][ T9635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 252.907471][ T9625] debugfs: Directory '9625-6' with parent 'kvm' already present! 22:36:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:36:44 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5, 0xc, 0x2}]}}}]}, 0x3c}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x2, &(0x7f0000000040)="cd17"}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_io_uring_setup(0x560d, &(0x7f0000000100), &(0x7f0000001000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r5, 0x0, 0x4ffe2, 0x0) 22:36:45 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:36:46 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 255.164385][ T9676] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:36:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 22:36:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 22:36:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1018c2, 0x100) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x4, 0x9c, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x700, 0x40, 0x4}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0xfc}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x48}}, 0x0) 22:36:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:36:51 executing program 2: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x29, 0x0, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) setuid(0x0) getresgid(&(0x7f0000000180)=0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r6, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002ac0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000340)="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", 0x2000, &(0x7f0000004c00)={&(0x7f0000002340)={0x50, 0xffffffffffffffda, 0x9, {0x7, 0x21, 0x9, 0x0, 0x1000, 0x2, 0x10000, 0xfff}}, &(0x7f00000023c0)={0x18, 0x0, 0x6c09, {0x8}}, &(0x7f0000002400)={0x18, 0x0, 0xfffffffffffffffe, {0xb81}}, &(0x7f0000002440)={0x18, 0x0, 0x800, {0xb4}}, &(0x7f0000002480)={0x18, 0xfffffffffffffffe, 0x800, {0x6}}, &(0x7f0000002500)={0x28, 0xfffffffffffffff5, 0x9000000000000000, {{0x0, 0x9, 0x1}}}, &(0x7f0000002540)={0x60, 0x0, 0xc, {{0x8c5b, 0x5, 0x1, 0x2, 0x1, 0x0, 0x1, 0x3}}}, &(0x7f00000025c0)={0x18, 0xffffffffffffffea, 0xfffffffffffffff9, {0x6}}, &(0x7f0000002600)={0x14, 0xfffffffffffffffe, 0x6, {'{:-\x00'}}, &(0x7f0000002640)={0x20, 0x0, 0x7fff, {0x0, 0x10}}, &(0x7f0000002740)={0x78, 0x0, 0x5, {0x4, 0xd991, 0x0, {0x4, 0x9, 0x1, 0xc1, 0x401, 0x10000, 0x80, 0x3, 0x1, 0x2000, 0xfffffff7, 0x0, 0x0, 0x7fffffff, 0xe313}}}, &(0x7f0000002880)={0x90, 0x0, 0xd27448e, {0x6, 0x1, 0x80000001, 0x101, 0x7, 0x7, {0x4, 0xfffffffffffffffd, 0x6, 0x9, 0x0, 0x7, 0x0, 0x7, 0x1f97088e, 0x4000, 0x200, 0xffffffffffffffff, 0x0, 0x7, 0x2}}}, &(0x7f0000002940)={0xb0, 0x0, 0xb0, [{0x4, 0x101, 0x2, 0x0, '}.'}, {0x1, 0x6, 0x8, 0x4, ':/$.,$#*'}, {0x5, 0x4, 0x9, 0x5, '{.:\x0e\x12$*-!'}, {0x2, 0xff, 0x0, 0x8}, {0x0, 0x7, 0x2, 0x950, '!}'}]}, &(0x7f0000002a00)={0xa8, 0x0, 0xffffffffffffffb3, [{{0x0, 0x2, 0x31, 0x2, 0x1f, 0xff, {0x5, 0x8000, 0x0, 0x200, 0x8ef, 0x8, 0x5, 0x800, 0x8, 0xc000, 0x5, 0x0, 0x0, 0x1, 0x6}}, {0x0, 0x3, 0x0, 0x6}}]}, &(0x7f0000004b00)={0xa0, 0x0, 0x0, {{0x1, 0x0, 0x0, 0x9, 0x5, 0xfffffffd, {0x1, 0x8, 0x9, 0x6, 0x80000001, 0xfffffffffffffffa, 0x1, 0x51d0, 0x80000001, 0x4000, 0x2, r7, r4, 0x8001, 0x5}}, {0x0, 0x1}}}, &(0x7f0000004bc0)={0x20, 0xffffffffffffffda, 0x10000, {0xa2, 0x4, 0x7dbe, 0x2}}}) getgroups(0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r8, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0xffff, r1, &(0x7f00000000c0)="9934e1531f792cceb8c37ca5d8266c38ce8bc276012746cbf3bc3023e27ce87b167c2c", 0x23, 0x5, 0x0, 0x3}]) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0105da9174200000200012800e0001006970366772657461700000000c000280080001007aa2e7c41cbfdda1af2e9278a9ab07788675a0636c5ea36df68e930c770c1d6a6a68c801eef4bddf00297e622c2ba3c996cf9570f6b8d131578d50ed88a05bf869d1958da76d38d69290d1", @ANYRES32, @ANYBLOB="08000d00721a0b58cec9ebff001f070000001d367c67a7504cbe3aa0f69fc76535331d2928295c8d7a1e74c866d637a34acef65dc8fc64ed91202b798e527cf64e012011b7449becfcc2621656feb9973cdacf36171a0ea650daffe7eb6ee1050dae03c07144ad50f1c289659c183a6520fce4707574316670f45d300900dc6c27fbda1f34a08ece0f780ad4eae5d168c397d0dd8dd6aa"], 0x50}}, 0x0) 22:36:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 260.330275][ T9733] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.563981][ T9733] batman_adv: Cannot find parent device 22:36:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:36:52 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x34c, 0xffffffff, 0x0, 0x190, 0xc0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@local, @loopback, 0x0, 0x0, 'gretap0\x00', 'veth0_to_bond\x00', {0xff}, {}, 0x84, 0x2, 0x8}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0xf35, 0x80, 0x1, 0x1}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@local, @loopback, 0x0, 0xffffff00, 'batadv_slave_0\x00', 'wg1\x00', {}, {0xff}, 0x8, 0x2, 0xc}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0xb, 0x9489f83d23acf135, 0x2, 0x1, 0x2], 0x3, 0x1}, {0x3, [0x4, 0x4, 0x5, 0x1, 0x2], 0x0, 0x4}}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0xff, 'sit0\x00', 'batadv0\x00', {}, {}, 0x88, 0x1}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}, {[0x0, 0xfffffff8]}}, @common=@addrtype={{0x2c, 'addrtype\x00'}, {0x801, 0xd10, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x4, 0x1, 0x2, 0x7, 0x5, 0x3], 0x6, 0x4}, {0x0, [0x4, 0x4, 0x9, 0x3, 0x5, 0x7], 0x3, 0x1}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a8) bind$inet(r0, 0x0, 0x0) r1 = socket(0x1f, 0xa, 0xfc) socket(0xf, 0x80000, 0x7fff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0xcb, 0x8c, 0x3, 0x5, 0x0, 0x0, 0x0, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1004, 0x1, @perf_config_ext={0x10003, 0x207fffffff}, 0x11020, 0xd, 0x101, 0x2, 0x9, 0x3ff, 0x1ff}, 0x0, 0xd, r3, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r2, 0x1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x2}, 0x8) openat$proc_capi20(0xffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x502, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'geneve1\x00'}) read$FUSE(r2, &(0x7f0000000740)={0x2020}, 0x2020) 22:36:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) [ 264.211251][ T3151] ieee802154 phy0 wpan0: encryption failed: -22 [ 264.217830][ T3151] ieee802154 phy1 wpan1: encryption failed: -22 22:36:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2fe11547f3a49860f3b32a4dfae2bad15b0b83fdfe358602228552c387969b59d5d5eb508a83414dbd40b26ecf36fa8ca2a3932"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:36:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 22:37:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 22:37:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.282583][ T9920] IPVS: ftp: loaded support on port[0] = 21 22:37:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 22:37:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 22:37:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.028026][ T9920] chnl_net:caif_netlink_parms(): no params data found [ 295.203336][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 295.559857][ T9920] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.567342][ T9920] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.577477][ T9920] device bridge_slave_0 entered promiscuous mode [ 295.616153][ T9920] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.623614][ T9920] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.633450][ T9920] device bridge_slave_1 entered promiscuous mode [ 295.961770][ T9920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.025574][ T9920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.200470][ T9920] team0: Port device team_slave_0 added [ 296.224877][ T9920] team0: Port device team_slave_1 added [ 296.277338][ T9920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.285175][ T9920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.311483][ T9920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.333832][ T9920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.340921][ T9920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.367507][ T9920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.443418][ T9920] device hsr_slave_0 entered promiscuous mode [ 296.455786][ T9920] device hsr_slave_1 entered promiscuous mode [ 296.466894][ T9920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.475017][ T9920] Cannot create hsr debugfs directory [ 296.810497][ T9920] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 296.851228][ T9920] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 296.892317][ T9920] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 296.928300][ T9920] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 297.269559][ T9920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.283502][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 297.305362][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.314626][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.340266][ T9920] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.375235][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.386470][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.396148][ T9898] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.403592][ T9898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.417003][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.438291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.449851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.459581][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.467025][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.541445][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.554244][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.565390][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.576086][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.596389][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.606768][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.617654][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.640572][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.651843][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.680537][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.690606][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.716527][ T9920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.783949][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.791795][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.826152][ T9920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.888284][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.898521][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.961717][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.971873][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.995183][ T9920] device veth0_vlan entered promiscuous mode [ 298.005538][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.014948][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.053127][ T9920] device veth1_vlan entered promiscuous mode [ 298.135724][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.145313][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.155048][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.165070][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.189540][ T9920] device veth0_macvtap entered promiscuous mode [ 298.210993][ T9920] device veth1_macvtap entered promiscuous mode [ 298.268872][ T9920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.280593][ T9920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.291099][ T9920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.301802][ T9920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.311881][ T9920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.322574][ T9920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.336286][ T9920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.345124][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.355035][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.364648][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.374769][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.403474][ T9920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.415316][ T9920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.425465][ T9920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.436141][ T9920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.446206][ T9920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.456876][ T9920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.470699][ T9920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.479803][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.490109][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.522337][ T9920] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.532221][ T9920] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.542364][ T9920] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.551338][ T9920] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.855339][ T936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.863385][ T936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.871148][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 299.004257][ T1226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.012226][ T1226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.026867][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 299.389004][ T7] Bluetooth: hci3: command 0x040f tx timeout 22:37:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:37:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:37:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) [ 301.445368][ T8463] Bluetooth: hci3: command 0x0419 tx timeout [ 309.099917][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 309.113693][ C1] clocksource: 'acpi_pm' wd_now: 97a3f1 wd_last: 61459 mask: ffffff [ 309.124580][ C1] clocksource: 'tsc' cs_now: a902675f5d cs_last: a7950eca1a mask: ffffffffffffffff [ 309.136471][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 310.026111][ T9898] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 310.036049][ T9898] sched_clock: Marking unstable (310093695076, -67592469)<-(310035522391, -9419246) [ 310.189367][T10258] clocksource: Switched to clocksource acpi_pm 22:37:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f48844643efacf2ba38bf78b64f6444597836b87c1b45633cef4cb2"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:37:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:37:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1419832cb99e5181bde140f4884"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:44 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100"/314, 0x13a, 0x10b20}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="636ffc7116b05342483ad04b390400100000006291"]) r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000180)={[0x8000000000000000]}, 0x8, 0x0) pipe(0x0) 22:37:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x1, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) 22:37:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000039000000950018000000000062a654fe55a9f0a874f8f7bd35bad7043acdb9526d7533d8a5a2e0a2aa4ccc5c207cea40f869e91c25cf435c9421c344a9cbdd231ac8c3643088b865d1699e32054a0207252b0f53922493c289d073d969bc6f8e6db062b4180ceeebd904424f7eb15d3621e6a7e65aa5f7e156"], &(0x7f0000000040)='GPL\x00', 0x3, 0xc4, &(0x7f0000000200)=""/196, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x1, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) 22:37:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) 22:37:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="8e834e0f3b039697cc660ee80a9b0729f69b3c68", 0x14}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x5, 0x8, 0x4, 0x9, 0x10, "dfe0e4224bfe88a2"}) 22:37:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf141"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) 22:37:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) 22:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00'], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03000000", 0x4, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000001040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8080f4655f498024e0f4173d2806000000000001008000000010000800060100040000000000000000000000180000000000", 0x32, 0x4800}], 0x0, &(0x7f00000000c0)=ANY=[]) 22:37:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) 22:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00'], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) 22:37:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) 22:37:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00'], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) 22:37:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c8"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:50 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRESOCT, @ANYRES16, @ANYRES32=r1], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x109000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r0}, 0x74) r3 = syz_io_uring_complete(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x5}, [@map={0x18, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa2}, @generic={0x1, 0x7, 0x7, 0x1, 0x5}, @call={0x85, 0x0, 0x0, 0x26}, @jmp={0x5, 0x1, 0x5, 0x4, 0x2, 0xfffffffffffffff0, 0xfffffffffffffffc}]}, &(0x7f0000000180)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x1, 0x5, 0x60a}, 0x10, 0x0, r3}, 0x74) 22:37:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c8"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) 22:37:51 executing program 3: sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x101, 0x7}, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a014, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="eb3d90", 0x23}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = gettid() tkill(r0, 0x0) sched_getattr(r0, &(0x7f0000000840)={0x38}, 0x38, 0x0) sched_setattr(0x0, &(0x7f00000007c0)={0x38, 0x1, 0x0, 0x4, 0xfffffffe, 0x8, 0x727, 0xd6, 0x2, 0x800}, 0x0) r1 = openat$proc_mixer(0xffffff9c, &(0x7f0000000300)='/proc/asound/card3/oss_mixer\x00', 0x10100, 0x0) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000000340)="fe040f399cee613fa14fb58494ead50e51280879ffc70f1336f209ef8ef4710680a85c1994b8b0ac991ead6f8e63a6bca463ff953e2a", 0x36}, {&(0x7f0000000400)="3d444b875f60d33aa4f76521c43cca65da133a69f90f8892ea2e339b8c493956e4c14fe993820cf4ec2919b74ad289daf23e96b9f03b9dec5c0f02912efa82b712a876d88822ac5678cb21c6810336f3eedb58effbf726e31ec75743aaef70fd82c44210a1bd90cf3dd165ff9e816af014c50652a226c8296258df12dee6063f21edf11aa0437eaff4be8188684f7c605fa77336bc99899012ac3cac54df0294c585786422e225e093410ca7ed95400def613d0b9d4911be65224606b487199650830d60e72d9e54bdc1edba2b9c77c696c06e0ed97957d286d80f197a9db21d041df36ccc34a63ac3e1fe5348a1038d7c5a62f79777", 0xf6}, {&(0x7f0000000380)="149f2915caddca05c62a6a237e9b6b845c0abb8a54ec", 0x16}, {&(0x7f0000000500)="cc221b7689edee072070605b2c49ab4bb63245a106ca4fe0bbee4ba6b58f457ef906fabd1baa35f3970715f627521cb9d6d1652cbe968a094efa18bd4a34", 0x3e}, {&(0x7f0000000540)="c8eaae9a28e21a40e0d136aa7f1821e8355ab6ed3481db3319595b071aa65d1da9089a91e1cbde0fdf11f874b27adb8502c78c210d9cc0a9f4c0849d8cf001706a3967f71509cd284bce8ba55c47cd5c16d21e326acae9ece875a1e071641727fa39e46895316ad44d22702095b41e18f0b3f0d354de422b80", 0x79}, {&(0x7f00000005c0)="4efe41ab8185de652531daf926f5e4163df0d27c19b386dd0b9b8eaf2bffe2d3b1f08b893c20f9b42b75558bf90a2145979b92f5c1fb232c3422a996afd161b5b653b3c88c0340498799488aa4e9f7129333a1efbfa252758dfd27a30fd2a0fd7bfe2fdfa00853f22fd2c8df83fe5fdca899340ded78003dc4074e884fb7c18f45ff8b473a7721d021961f487991e9b38879f646d929bde93f20473b051d9c9b8493538be145e249d862b477c06392b1ecdcf546b12c148e7e0be49659b19ad266f01195753d64787e1d9e52d7ee433caf3467d9f98ce6be6fe12a93a94e057f93379fbc570df9015032", 0xea}, {&(0x7f00000006c0)="d8e69e6335a727c9b8c9b3a566976a73cf8d60345bba71bb167c1a35adbd540a6745900c3bef5c4bc5048d59e4b3636275724575e5640939b33c17efb7d83a030a0277983668f0ab1e46da476c81fc798e4a2e35f9d99d920b0ce1925669af4b36ebf805396014b0b9a29407498602b64160bda953a2b0c838fa24fb660c401eac84bd0199f29babd5ae8eb610d01b282501ec5803fb2b", 0x97}], 0x7, 0xc1a0ef65ab6aeac2) r2 = gettid() sched_setattr(r2, &(0x7f0000000800)={0x38, 0x5, 0xc, 0x3, 0xfffff7e3, 0x0, 0x0, 0x2, 0xffff0000, 0xe1}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="82f99dad3ff7868f50b1f3acd1521126787c8ba275bf0bb5a64825330cdd6abbf60d9ebd6bc115b018aaa9db5966f7f9d351fba13e791159f3478a", 0x3b, 0xc2f4}, {&(0x7f0000000140)="aea6b686b1df83791fc6b3965ad869c9462356dfe7", 0x15, 0x24}], 0xac0804, &(0x7f0000000880)=ANY=[@ANYBLOB='jqfmt=vfsold,grpjquota=,nobarrier,bsddf,seclabel,euid<', @ANYRESDEC=0xee00, @ANYBLOB="2c736d61636b6673726f6f743d392a3c23405e2c7375626a5f747970653d2c66736e6110e1bc3947388ab7f657b1158f04d2816d653d6d73646f73002c70c7133d30303030303030303030303030303030303036332c61756469742c66736d616769633d3078303030303030303030303030303033662c00"]) 22:37:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c8"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r1, 0x1) accept4$alg(r1, 0x0, 0x0, 0x80400) 22:37:52 executing program 2: syz_80211_join_ibss(&(0x7f0000000040)='wlan0\x00', &(0x7f0000000080)=@default_ibss_ssid, 0x6, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000100)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x2e) 22:37:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d9"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 321.109046][T10604] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 22:37:52 executing program 3: r0 = epoll_create1(0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x10000, 0xc0, 0x4}, 0x18) epoll_pwait(r1, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x10001, &(0x7f00000000c0)={[0x46f, 0x7]}, 0x8) r2 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x51, 0x8000020, r2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 22:37:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d9"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f00000001c0)='./file1\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x2, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x4000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x105080, 0x0) sendfile(r0, r2, 0x0, 0x8001) sendfile(r0, r1, 0x0, 0x8400fffffffa) 22:37:53 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8c030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3, 0x9, 0xff, 0x80, 0x0, 0xffffffff8a0653f3, 0x8200, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x8, 0x6}, 0x40, 0x2, 0x80000000, 0x2, 0x3, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, r0, 0x2) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, r3, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000018c0)={{}, 'syz1\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x11f08) 22:37:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:37:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d9"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.238337][ T33] audit: type=1804 audit(1613342273.847:2): pid=10630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir910447912/syzkaller.OCLTso/35/bus" dev="sda1" ino=14190 res=1 errno=0 [ 322.393675][ T33] audit: type=1804 audit(1613342273.937:3): pid=10630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir910447912/syzkaller.OCLTso/35/bus" dev="sda1" ino=14190 res=1 errno=0 [ 322.419538][ T33] audit: type=1800 audit(1613342273.947:4): pid=10633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14184 res=0 errno=0 [ 322.442823][ T33] audit: type=1804 audit(1613342273.947:5): pid=10633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir787899034/syzkaller.jY8KgY/14/file0" dev="sda1" ino=14184 res=1 errno=0 [ 322.482782][ T7] Bluetooth: hci0: command 0x0406 tx timeout 22:37:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0xfffffff8, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000002c0)=0x26, 0x4) iopl(0x3) bind$alg(r0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000380)=0x9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='schedstat\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, 0x0, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @remote}, 0x3, 0x2, 0x2, 0x4}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="95a4e78c9e2277bc76a880b330b712b64ab78d88da8ffd5aef74ae3bde04", 0x1e}, {&(0x7f0000000740)="8ec9b6a47d3e29b16dcfdac0c4e216e8ca7b811a8dbfb73d7e802c49a2926e96e57dea3016b299c66457261cf31b1348f19a14ec1effa91a594368eea87adcccb3b384824bee9866dc6dadb89164fde3ccd2b5bc973a5abe90e1bf36ae1d56b4c676467df113c3d13975b044393522b3c15e25e9ed1bdc901efd49f61394c1809f28512636802ed2805bd13c10ff1135b20728b157892a17eaf49faa50afdfb647e1921d1d05fe10ea6057470965d7bbd3d3d1ce06dc5281f6e39762f13ac9576a", 0xc1}, {&(0x7f0000000280)="91cb04", 0x3}, {&(0x7f00000004c0)="98f05183dc5ecd913b4767248b2b0c43e563c5a7ea2a81fde82aaf3a9761477cce38a8b246895ec0a5c56d78c13381663da9b2df74bc9f3854249eaedcca2a2b02e4e2258affff4a6bcbc402562a40f243cb4f8482cfb5d5ac55eb312abf89df0bad7784720ae473a6871bd2d396e55fc9cae63dc0ed5d0fa93562ba9d4ebb6213318af2edd64d6aba2d73c01cbbec4bd33e0c55c4292c053ef114664e13b160", 0xa0}, {&(0x7f0000000580)="556b3deda1ff39ed4c5b463f83ad67b2d108ce5fb14dfbc0f64de6b7bbdda04a935c4be862f43c7bec148385e85cec5d218f26385f7b2244bc15386d3627e9242b9892533f09ecbe3fd5dc97f258305cdedb6e5ba65bdf9206439f33383d44040887ec0be71d33bd513adca3bf22dcc2d53bfe189e8bd0925ff6f37e716401473f9cdebbde8b6d8cd5db1abcb56f2b0926b37cd041a583e8603391628b324eeaddc43d376c1af921e061e9d17f93b9626aa32e785f", 0xb5}], 0x5, &(0x7f00000003c0)=ANY=[@ANYRESOCT], 0x18}}], 0x1, 0x41) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000140)=0x4) 22:37:54 executing program 3: setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x800b, 0xfffffffa, 0x2}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/152, 0x98}], 0x1, 0x1, 0x8) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)={[{@fat=@allow_utime={'allow_utime'}}]}) [ 322.987384][ T33] audit: type=1800 audit(1613342274.537:6): pid=10633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=14184 res=0 errno=0 22:37:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:37:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.313367][T10660] IPVS: ftp: loaded support on port[0] = 21 22:37:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6], 0x48}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_GROUP={0x0, 0x1b, 0x80000000}, @IFLA_LINK_NETNSID={0x8}, @IFLA_LINK={0x10}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 323.850572][T10676] IPVS: ftp: loaded support on port[0] = 21 [ 323.954208][T10700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:37:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97b"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.078721][T10702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.132309][T10700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:37:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) [ 324.186775][T10702] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.221442][T10702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.235981][T10700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.275212][T10735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:37:56 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0xcb, 0xb5, 0x40, 0x46d, 0x960, 0xf071, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe4, 0x6b, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000003b80)={0xc, &(0x7f0000003ac0)={0x0, 0x23, 0x44, {0x44, 0x5, "5acbe136e5b8cdfc9ef23924d7b113516b4893037c0546659492b14bf4874713435389429e818cab0b900e73e833d173c9fc983bc8c7743650d0085aca145caabcc2"}}, &(0x7f0000003b40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000003dc0)={0x24, &(0x7f0000003bc0)={0x20, 0xe, 0xa, "89d29d1a28efab2e0b9a"}, &(0x7f0000003c00)={0x0, 0xa, 0x1}, &(0x7f0000003c40)={0x0, 0x8, 0x1, 0xfc}, &(0x7f0000003c80)={0x20, 0x80, 0x1c, {0x9, 0x401, 0x4, 0x7, 0x9, 0x97b2, 0x8, 0x400, 0x5, 0x261, 0x200, 0x1f}}, &(0x7f0000003cc0)={0x20, 0x85, 0x4}, &(0x7f0000003d00)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000003d40)={0x20, 0x87, 0x2, 0x2}, &(0x7f0000003d80)={0x20, 0x89, 0x2}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)=""/249, 0xf9}, {&(0x7f0000000180)=""/165, 0xa5}, {&(0x7f00000002c0)=""/168, 0xa8}, {&(0x7f0000000380)=""/244, 0xf4}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x6, &(0x7f00000024c0)=""/188, 0xbc}, 0x1fd}, {{&(0x7f0000002580)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003700)=[{&(0x7f0000002600)=""/53, 0x35}, {&(0x7f0000002640)=""/21, 0x15}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/86, 0x56}], 0x4}, 0x5}, {{&(0x7f0000003740)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000003900)=[{&(0x7f00000037c0)=""/152, 0x98}, {&(0x7f0000003880)=""/106, 0x6a}], 0x2, &(0x7f0000003940)=""/144, 0x90}, 0x20}], 0x3, 0x40000002, &(0x7f0000003a80)={0x77359400}) close(r1) 22:37:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000900)="200000000002000019000085d50100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef01000100f2ae50e36234cb9400000000000001000000000100000b0000008000000018000000c20500001073", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="50ea310b5c6ebc732d6700a800"]) 22:37:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97b"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:37:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="20000800140100000c000300ce0000000f000000010000000000000000000000002000000020000020004000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)) utime(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)={0x5, 0x1}) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x208040, 0x20) accept4$unix(r0, &(0x7f0000000240), &(0x7f00000001c0)=0x6e, 0x100800) [ 325.403571][ T8818] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 325.531430][ T3151] ieee802154 phy0 wpan0: encryption failed: -22 [ 325.538038][ T3151] ieee802154 phy1 wpan1: encryption failed: -22 22:37:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97b"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 325.803447][ T8818] usb 4-1: New USB device found, idVendor=046d, idProduct=0960, bcdDevice=f0.71 [ 325.814150][ T8818] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.891157][ T8818] usb 4-1: config 0 descriptor?? [ 326.029642][ T8818] gspca_main: sunplus-2.14.0 probing 046d:0960 22:37:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:37:57 executing program 2: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000040), &(0x7f0000000180)=0x80) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100000005005745912565cc069e17c146dc0fa85851a144a4a608aa513a253fb0ee9011719799d84d12c9f710f61a4745a4cfeda73f962a58f29bceae232b19a8bec3c39bc8db18a7a7b81b858f4bf6cbc905e0c01b06fc8aac81612228a7703970ddc3d2d4956a078d794d2aae0cc809a263398edfa86ea4da950b4343726bb4c34511a34933b329d371810cdf54b194d3d07a9f7e070785f9abcf3631e5e2420a135ac42db4a789837054f08f0f9ce9fed2c3240051f97b4e5b1a62bab4b1669a8364e87da65dd96c5025add47ca188"], &(0x7f0000000140)=0x6) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xec, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f0000000000)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) clone(0x40200000, &(0x7f0000000240)="e68a4466f8f2c4e6eae762e9eeb6c3e21daaac157359b90bfebfd9fb338283b4e3090a252be1f178696c2f6cc4214e7d3c905047c51447582557de579d95c2c0d928790e687ef1d85f09a6a41350ccfab6bed63f8853095453d38ee0e8865960ba9df7efa961c318111ca27ca7b86879bfccedb19995284731bc69ff827372138aa104bf36511941edc4e5ea108960fcb00d3ad39aec", &(0x7f00000001c0), &(0x7f0000000380), &(0x7f00000003c0)="ad2ffca4dbe8eece7af51105d4aa2e0fb196e7e8f08da999ad992a5e18c6b958a2de4fa3bb618540dfbc8bc2a7da945bca3635783c7ed1e8dbafe7d5be0bdd70b3f973e9c43e08b861") r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r0, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) clone(0x9c2000, &(0x7f00000005c0)="3b66be2e818afb0798a0c779b181b69ca76f5fb72578a1d0febaed1cb1ae67fcd2a040b41c7f8c182cc11678bccfc73dba9c3f125b085bd95224fa0e7363fe5a2b1a3f2b3ac636ceaf104c5776c49ed5c1422fd3a56907c50b9abbec60d882f6218f7ec349484b609d1cee62ae6c5e41ecebdfc8c9d664730b16cafafb503fd6c9299e6125172c7f744058c3bd4e3420031d98570136304a98641c9be624b451216cee91d18daf982f6e501c623fbb3e8f0e3b3ea146e00b2036cf9f50503ad219df1eb508071c944bbd2c6978bd4f58d37c0c85fd58986a8fab5fcff7b8a119d2623811dd9fd91821de78cc1b72427452f0ba3e2c3bd81dc18581beedc5443b1f2c4ceabfbac0c38b37465e41a5f81ca3f282d3657f8c2ab8fca7c4f1c104cdccbf7dc31868de1ef0ac633b2269786a62a03560321d4c31c7827c14cab98912ee4958d3ebc47c8aaca9ee2b7ca390427e1b5c5a70cbec9b9ab6af6418bda0ae7d1993d0184a1010705cd4e12c10c612089226179b965b1557ad1309a9f3112e2e932a75f322c80041b93af614a30f039965f27979ccbee49bfad0a3b989183901c3399f53dff9031f2d0d8a3fc1bac09564de594594d2c13b78a1044635b13d4b6e63edd274165aaa9e3ed72549fb09084bc400f8131a76597972d3f2fc2ea348638ca96efc2a5c8e8ffd594a4513bc7b8d17ea7878223e019e84d5a688e69efc2e4ea0e3386f28426e5afd5f7628b7dfcd80b7f14c340eee39430f67e30931aa83f1efe9dfaa16d63a5ec9ec99313d3daf91537b70b80baf3bbe18b6274a7bd688523d30ea0c95c06d84f59fd56a971038ea0fdad0437b421931af25b10ecca93d49dee56cd3843c622f60e5ce59471eddd0b849ba1a0fcb5d79858f930d99b34847429628af87d66d26cfd87131cbca6da5857e4efb1a243cc8ad5912fd3b1dd9902c40b09a6df5e7514767585ed97c3096de095ba5059dda1a6d63c1b8dc4f132727a291f46fde29db5071a4769d282a362cc337e82171749939286520c533a7ade91724938eb7b13c3022271d31c0e1bb8edf9f46c3c1ab2be47eff973428691ee877281051ac52bbe61461c776ad386cefe7c3448f5f120eab4e9a484296fd8389be0ee17fcb1ba3bccdb63bddaeb708ef4882493ac2360956818eb204a076c16ef25589d9e92808da8bf89b9c6c91c67f780807cd1a412b71bae31089c45d23a9c99a94cfb2887772551dceb2be2c10ae5e71968b81e3272022ea9c25079ba0e92127d80abc2e999bef08fd6f3ae8a97a60e259760a5382f08861841f152341904afad9a8c412674451e9557c567a3300f82c4b3523a44b69040806dcf20f00ae28196b156171bc477e29d4c06f762bc3bdfda74c1df132844482d3a53052a02a4e8c372adbab6aaddc3769ba2a252127b6d6092e888854f5b93a601ef4f9800e6dd9a266f1ce356ba539c02d9907c3647c4aea4bca4e56011cc59f12e410263e64fe1eee2d9dea34f449a3518e5bfe7b9cd8853af83eef95b9fb5984403b6077eb72dfd8cac090539c944a2d91b76039e715938b786efdaf62729798cbba32aab7e7314a3c753f8be7e29bef57451415f5fda98309f698df565e4f7935af1cfa8e08886cc5dfac14b95328dad598ee1b5ada3388467a474fc23984d4f88c26d9646c781ae38e4821c5f3f99558ff321c618d761bc1f6c28df65fb6ffba9f58196cccb18897530530385e4f24b9c3c84a6942293673daf74cdb8bc28708b6b8c1eb6d857eba44c00af6754e9d13d5d81e784aa75b67a358c3bfda728794ba5261d75143fe15d9cfbc4d1814dd4e8bd78a6913de3f410b3c992c5d151040c02e66f671bac875a59ec7a69262c73d1b3dea764d1f8f63c7d61299150ed7f93b4516a02f663ceb346e11bcd62c1a66fbc940163135a083f5a40e5333c97297afa0d862f76740dd3355121129e844d037aa196dfb77915d4a208d25302532ecdaced223d77d749eacb36695923bfe303e9f647dd7434aa3ce352ea26c57c9509607e170e4b31db04f54d2475dd6f165bf0b9fe26c3a935c0f000305d67cbdf37ca8fbb7f55d28a4396818aac512742bcb4eb68a0357326bbf74271bd58356c059adea72414de5650d76e655d9fbfc70b23019a445e38fd13c34496c7b9564c15466221852f36b6ecee8a9ad1556c801c8ba4b8e228667a36043d3c454f407ec4f3a00a3d42940b0fd53bac2011e84866b83ec639dbdd7b9a72ae34a7938931add458b76ad77fb3bce74b34a03cf38fd1a62fbeca95eefc5402a274c1df42113e70a3719b898266fb9604a47136062795b131d224c43318f343571d8b03bcd54f7760e178ceaa52e477e15d7c982b38deb566baba81175b28d426c61ef167c3990b58ad75caf0d0b3322d2c3ec9ae981b1d0eef7046f2b8baefeb645dff6a1ab9869c38714b676089c9be8e6a1c6d40207919ef96078661f3d18bf76fa3e472448c6dcbf12701d1218d32e7b43af59efae7507c4a5c9935fac5c381fd9adf388968b95851c5fc71e1a5efa3c6510ee63f370c7b08e6eb461315cdf096314116859e1271740ab1ebba8917b311479aecbb599a343cd0b9c1ba8492e468589263b3f2d6f5ae91b771c7ab2205899174b69f3fcbed61e09df9e9392348ebc8a63f2507c394d30a873c894fd783f61fa43aceb71734af8f8d932ab528da75d23a123a8c1098edc14b8d62efcdb043b7778e991e1ec5c371b4e6c055a182ae6a17beed201f69b11e5fdaa209fff428e097d7702d0cbbc0cfd3302b04276058c5f3298218932e65e454d5fe1c10fdf2d23c6d855b1d6bffea513c1282ac1180bd3b2afd1dab47676d41612d2a3ad51b2f86e86c3ad43b4025d13ec4847759ad30d00eff790e6ec77c379e2b47fa496f5ca13b394366e01c0afbcd71e1e64d1b923046a0cef28bd0db712eeca4906a41bd840dcb7106b2a6f7216dd2fd0ac50b56b390878a00be490b270aa918e9e084281f9d86c58d1b43d79edb451c31f9ceefdd8a0cf161511c98977ae873d3f49e4858b2bad9b0b5cd4974bd30c67c2cd3468e792e7eb15487338a9d68666148ec5e2aa0ca79525a74cb4ce60011146543ccf92562e1d5899d432561ce0b9a41bfa1f9e9651ceeda0f901aa3ed548eb1c37b01c648239e98454336dec63fa898966efd98dac3eab7f2990d482945299bf1bfb78be4e64c862a9a3d45b403e018b9bbf609e053c855d87ec87a3543e059d682e31fe3b4e84a0641068460f1a0a6234bc8eb1c0e687eb5ca34f28e06ac4838d9676ab1c57bd83b737b85872060505978d260bfbabe9883574d64f0689c001e263fd88a294cf7e9a8c842fb15d4cf0000e5ae87e8064b1ae23121c07caad78b6360a906401deee14059708124c0084addc61cb1197c6a37f7eeba90a6647a35df6eee50dd5b24b07f252f4658899d646e3339d2c8a2fe25310535120b4ad9a18ec1de93a16ef0ec2c3d04813216ae06c87388552edf476a2b3d1eaae154761a65e12ef138a1b1e486cc93e3b4d874d177a5c07d6f584e27d2d65193ef0a2e7ad0712824fb6cd8894e267027e6f57d53793e4099f3ac1007ef70fdab65868e82c16ad339ffcd897438597a842538193a6e5a634ce070a909e97121888851f97c26655af3bf3cce630aa0330e9f04af2a7546fcc5df316bb28cbf8e082341f11d94a3cf7e6b0215f5c4c86a9f3b4db72f950eac135e649d2dbae79cd7626f71ffd00fe5278646cdc752806c69bab61a342cae99fc6d3039e9ed1dcb627771dbaa8b1466ebb3954d45b926cb6f2100a637c9dd2a6f578ff21be1ed082c512d84f417febac3d386fbf94c4bae5dfbfbdef1b11c58a410ccb2d87b078220c32be58de4427079b67ffbd001a615828ee5e2ce7328abf8a1ee7efb69440d5a6fe1bbcb5ff0d44f3eb3ef71a2604eb80537f67c95714b918745d193c62436814c5c494a4caea1327f8d49532d514f0935a746207cbadfe018d9dd198edc46cf02e70b843c34a286eb88c5ec30b837613120f86869bf401eee772f676042c978383b065ed1f12be312656c05ffd27381e84bfbad039e842346c0ea94ce4efdbe8f85143a02b4f250fba86ade244f588e780892cdc8cb2be380050c980c450e7315f2fee3ab97605f68456bbd6562a4fbc2c7db447cebd4219a4c1894832e2733fb212edc67926743bc5f69aae434d81df1103d95d9c686a2da2ea1de3a7e0c1af8d37732526a22a8c20fae0331fb88a6e0cb76b343f10389f620b7e3cebc36bbe6f91bc22d61797943d6aeee20989a65d40d4619fe99d3acf22cd92076e7824a02dee9754e7414ed0088320dd0daa578a7ea6311bdc503c011b6e764803bfc205dbbb1bc119bac0891dabe63e622c00ba787b8833a0cb201ef29a098c2925c266b5fabd8e991e43b8bc6f06d9dd07ab07da58e8f9d228b2f9f226d4b86ed7dd91876cebd17d6d883f0c04512fe38c322f698cf82947601d2c194a2544f55d7e0d07184b93313beeb104e7807383f439d77c52d642a985d3f80c3f7f87ce37ac83dc3d56ff84c5a3f23b041ed5cfdcd5281a250c3eb03a5c5a8497d2492710c3a8d73000da5ceee1ce9a7e5f45e96e7c6d10307a3d0fc569fe8fbe99b210d5e0028bc6601c7badcb72f3366611a9a2b67cc9d20e5af47c0d0f945e280db38b4eb8368f16e18b95da733ee26256c25458e45d1d0aa91a71835a9c360bd1552fb68a48d7847543e4eca300d96f91aa5ce7b06407a34d4bd845df700d617a7f38d3fed534318740e4be0b5ceab5309014a516e61dc315a25336b816d5ac681c461c71cc6efdb2e3e550aacd8759aacc5f6a3806ea73b77e7c6f16dcdd9c3ef34f7d619f21cfbb736fced6b8780e31c86b70901d8d9fe788332ad524fa5d859f1a78bd87e23ff55468b6fa4ecd9e7cae07563043960d90e8c7f91001e45002c5aac4ce795ec5378dd64916e1317a173eaff74431030d8d8c1b27e11f63ff2496d19fdc9cff6a34b314bced544a94efdc5f920c7f400e2ed9bdc76f337d7f99f31ce1698eb799878069b7d2062f0d6b5a356a60bb10edb349f5c27d5d5cc509368304e51cd043304c44fea3557d692b8ae09dc341b30bc3857c834eaf7e155b54151b5742202a7964e26d82495ff06a04259613d237d41a257bb3e1d9eff124a8b5b5d2047d71ab56f1243e3c36b2b91373d09a17fd8ada0320e76c1944d05c698e6546f421ab8c723e068cc2c21bff6bf30af6dc28547086938ec071c20438568bd2268bda1b3905cbebe6452ad33b8d4a22521670dc111e0661a82023850d538c99de9d2f688bfd700605145214348ff8d92d5a72870d97ab03636106766f74bcbdfe5c7d973ec87bcc2bc89fd68218cfa81c2e734114b9870dc92cd4d1632788e36e4ad54093f47db0027451534e75c944fc8e9af54ac2ddc43b6ad978347c1ede4191bcea49a22ac45cfcbda2af77b3f01516970e52f6b5438d62ee2f79006ae2298aa2cf867151ee76851690befd0b92e529507a1ef571f202e0726da4f653ddcda3e9185fafffeef2c33b45b478019912f00e278c1dd94cc075470807e8cafd19729b72cebeefc4e74588d57bb8513fc94d976ef665b71d769a243d9a373ef1df2b0eb09555459febaa26f2944cfba2b8434eefbe8c3b8401bcf193f081a9bceec11323bff76fb02e3079cd516cbec49fc810e6e6086c87e3e3b09107840c59794e292dfb7d6682bcdb70383edbe54dda8cfc641f71f351f1262625759d918d30fe6e69957c70", &(0x7f0000000100), &(0x7f0000000200), 0x0) 22:37:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.626580][T10797] IPVS: ftp: loaded support on port[0] = 21 [ 326.716852][T10801] IPVS: ftp: loaded support on port[0] = 21 [ 326.964361][ T8818] gspca_sunplus: reg_r err -71 [ 326.969481][ T8818] sunplus: probe of 4-1:0.0 failed with error -71 [ 327.022110][ T8818] usb 4-1: USB disconnect, device number 2 22:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.421450][T10803] IPVS: ftp: loaded support on port[0] = 21 22:37:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 327.688097][T10851] IPVS: ftp: loaded support on port[0] = 21 [ 327.866130][ T8818] usb 4-1: new high-speed USB device number 3 using dummy_hcd 22:37:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) [ 328.304120][ T8818] usb 4-1: New USB device found, idVendor=046d, idProduct=0960, bcdDevice=f0.71 [ 328.313515][ T8818] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.389496][ T8818] usb 4-1: config 0 descriptor?? [ 328.474873][ T8818] gspca_main: sunplus-2.14.0 probing 046d:0960 [ 329.020802][ T8818] gspca_sunplus: reg_w_riv err -110 [ 329.026588][ T8818] sunplus: probe of 4-1:0.0 failed with error -110 22:38:01 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x3, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x2) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x3, 0x0, 0x4, 0x4, 0x0, 0xfffffffffffffffb, 0x40110, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x498a1, 0x0, 0x9, 0x0, 0xf3e5, 0x1, 0x650a}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000008c0)="021181aa8a2c9977622b93bede34f4142adcb886909a09eaedc37a7f3894d69407a633df345d0bbf6776f94284de282e14078ba5b2c6437c81317fa1b768ffa5a481d263b49b0003f283e187", 0x4c}], 0x1, 0x81805, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r0, 0xe36040693f412784) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x50, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80000000, 0x3}, 0x6080, 0x0, 0x6, 0x4, 0xf6, 0x5}, r4, 0xb, 0xffffffffffffffff, 0x8) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0x0, 0x20, 0x2, 0x0, 0x1fa, 0x4000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x98e, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x24, 0x6, 0x400, 0x2, 0x7, 0x7fffffff, 0x2}, 0x0, 0x10, r3, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r5) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 22:38:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 329.411489][ T8463] usb 4-1: USB disconnect, device number 3 22:38:01 executing program 2: write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), 0xffffffffffffffff, 0x7b46}}, 0x18) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_tos_int={{0x10}}, @ip_ttl={{0x10, 0x0, 0x2, 0x3}}], 0x20}, 0x4) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast1}, 0x4e24, 0x2, 0x4e23, 0xee6, 0x2, 0x20, 0x80, 0x2b}, {0x40, 0x0, 0xd1, 0x9, 0x6, 0x1, 0x0, 0xfe78}, {0x1, 0x8001, 0x9, 0x401}, 0x9, 0x6e6bb4, 0x0, 0x0, 0x1, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x3d}, 0x3506, 0x3, 0x2, 0x2, 0x7, 0x86}}, 0xe8) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r2, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r12, r10, 0x0) r13 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x100, 0x408c00) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="95d00e8fb50bd043e0d07662ba7054c82366a447", 0x14}], 0x1, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x1c, 0x1, 0x1, [r0, r5, r6, r0]}}, @cred={{0x18, 0x1, 0x2, {r7, r8, r12}}}, @rights={{0x10, 0x1, 0x1, [r13]}}], 0xa0, 0x8080}, 0x2000c010) 22:38:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.187149][T10964] loop7: detected capacity change from 1036 to 0 22:38:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = dup(r0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x2283, &(0x7f0000002740)) 22:38:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 330.443732][T10964] loop_set_status: loop7 () has still dirty pages (nrpages=64) [ 330.518969][T10966] blk_update_request: I/O error, dev loop7, sector 136 op 0x0:(READ) flags 0x80700 phys_seg 15 prio class 0 22:38:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:02 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x3, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x2) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x3, 0x0, 0x4, 0x4, 0x0, 0xfffffffffffffffb, 0x40110, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x498a1, 0x0, 0x9, 0x0, 0xf3e5, 0x1, 0x650a}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000008c0)="021181aa8a2c9977622b93bede34f4142adcb886909a09eaedc37a7f3894d69407a633df345d0bbf6776f94284de282e14078ba5b2c6437c81317fa1b768ffa5a481d263b49b0003f283e187", 0x4c}], 0x1, 0x81805, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r0, 0xe36040693f412784) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x50, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80000000, 0x3}, 0x6080, 0x0, 0x6, 0x4, 0xf6, 0x5}, r4, 0xb, 0xffffffffffffffff, 0x8) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0x0, 0x20, 0x2, 0x0, 0x1fa, 0x4000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x98e, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x24, 0x6, 0x400, 0x2, 0x7, 0x7fffffff, 0x2}, 0x0, 0x10, r3, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r5) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 22:38:02 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast1}, 0x4e24, 0x2, 0x4e23, 0xee6, 0x2, 0x20, 0x80, 0x2b, 0x0, r1}, {0x40, 0x0, 0xd1, 0x9, 0x6, 0x1, 0x0, 0xfe78}, {0x1, 0x8001, 0x9, 0x401}, 0x9, 0x6e6bb4, 0x0, 0x0, 0x1, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x3d}, 0x3506, 0x3, 0x2, 0x2, 0x7, 0x86}}, 0xe8) r2 = gettid() tkill(r2, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000002880)={0x9, 0x2, {0xffffffffffffffff}, {0xee01}, 0x8, 0x7}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000003140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000084}, 0xc, &(0x7f0000003100)={&(0x7f0000000600)=ANY=[@ANYBLOB="10080000280000042dbd7000fcdbdf251100000027003480fcedf375a9f5fe327d5637e06e5efadec299dc08000c00", @ANYRES32, @ANYBLOB="08008c00", @ANYRES32, @ANYBLOB="000400830008002600", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000368cbe361710e6bd4b3e943bda1634d271967ef853ece4b6f9cd55c0a8a79e8bb660de4bd3263e021d9bf998e3621599998a9c14cda4d315104557485d994c4c66b64f7afd100b0a100eef227fa9dbc163d84130d2e789fb692abfa62715fbb5fe2e634672c10c8526d8a3963331355b726ffbbb37e37f91658a332833de9356843bace27bd31a06f62cb19edf3549135bcaaccc78a0ec58822aa0730ddb6ce07092e401377edb7c8f8fd621b44ddf06663a49246308000300", @ANYRES32=r3, @ANYBLOB="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"/644, @ANYRES32=0x0, @ANYBLOB="677ad81e799caf419870d84d106fde68a77b1a3d4a1693c9376aecabff9bf0fb4023c6c15e466ff32dcef4a4c5e0727099acd3743673c5f5becbe77d7b426ad5333fd659d833a7202d988de2ef475e056dfbffb38a57a62957f400000000"], 0x810}, 0x1, 0x0, 0x0, 0x40008c1}, 0x40000000) accept4(0xffffffffffffffff, &(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x0, 0x80800) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffff9c, 0x0, 0x80000, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet6(0xa, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) epoll_create(0x53) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:38:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 331.494832][T10991] loop7: detected capacity change from 1036 to 0 [ 331.704858][T10996] loop_set_status: loop7 () has still dirty pages (nrpages=16) 22:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:38:04 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x3, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x2) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x3, 0x0, 0x4, 0x4, 0x0, 0xfffffffffffffffb, 0x40110, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x498a1, 0x0, 0x9, 0x0, 0xf3e5, 0x1, 0x650a}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000008c0)="021181aa8a2c9977622b93bede34f4142adcb886909a09eaedc37a7f3894d69407a633df345d0bbf6776f94284de282e14078ba5b2c6437c81317fa1b768ffa5a481d263b49b0003f283e187", 0x4c}], 0x1, 0x81805, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r0, 0xe36040693f412784) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x50, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80000000, 0x3}, 0x6080, 0x0, 0x6, 0x4, 0xf6, 0x5}, r4, 0xb, 0xffffffffffffffff, 0x8) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0x0, 0x20, 0x2, 0x0, 0x1fa, 0x4000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x98e, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x24, 0x6, 0x400, 0x2, 0x7, 0x7fffffff, 0x2}, 0x0, 0x10, r3, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r5) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 22:38:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.259811][T11037] loop7: detected capacity change from 1036 to 0 [ 333.623365][T11056] loop_set_status: loop7 () has still dirty pages (nrpages=19) 22:38:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:38:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:38:05 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x3, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x2) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x3, 0x0, 0x4, 0x4, 0x0, 0xfffffffffffffffb, 0x40110, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x498a1, 0x0, 0x9, 0x0, 0xf3e5, 0x1, 0x650a}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000008c0)="021181aa8a2c9977622b93bede34f4142adcb886909a09eaedc37a7f3894d69407a633df345d0bbf6776f94284de282e14078ba5b2c6437c81317fa1b768ffa5a481d263b49b0003f283e187", 0x4c}], 0x1, 0x81805, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r0, 0xe36040693f412784) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x50, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x80000000, 0x3}, 0x6080, 0x0, 0x6, 0x4, 0xf6, 0x5}, r4, 0xb, 0xffffffffffffffff, 0x8) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0x0, 0x20, 0x2, 0x0, 0x1fa, 0x4000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x98e, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x24, 0x6, 0x400, 0x2, 0x7, 0x7fffffff, 0x2}, 0x0, 0x10, r3, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r5) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 22:38:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.140923][T11093] loop7: detected capacity change from 1036 to 0 22:38:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) [ 335.315230][T11093] loop_set_status: loop7 () has still dirty pages (nrpages=16) 22:38:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001000010400000000000000000000000019bc139c5e0fab2876120505d08d8475f6d2dff275687f426ef5080e749dddeba59ed4b157e532f09bb36138b4589b7b4ebb30f37625461a0f8d9d6a9302b391ced517149a3013a7eecfaaa38e40605d7c14d7d140c5f7a2cb0206ec16a048c9f3907abe68dbff6da56c843445320081661260ac7de53ac9181be1e18af70de8f05dc47870840bede811439566b1734af37eea876aaa4dc4d2d36f1fba2c97123513b16e68338ef09462fba37e64e82c816da6c5b94de582d6998d", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001a8026000a801400070000000000000000000000000000000001140003006970766c616e310000000000000000001c0012800b0001006970766c616e00000c0002800600010000000000"], 0x6c}}, 0x0) 22:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.759924][T11105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:38:07 executing program 3: r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0x1b7) 22:38:07 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x4408, 0x0) pipe2$9p(0x0, 0x8c400) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = socket(0x2b, 0x80000, 0x1003) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x4804) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000005e336c24000500000081dd965d1821dafac97f1a21fbe2336f4aac9a61cda3549ed8265f9a09f21792838d23e239eb1694d45751be049e20c436a0b49643eb031102682612b3fae3a8cef068ffac60dd19e5ecf58c3bcf2ea20becbc40d23151174fc6c6891dc7ede5f9d49609f98127b427c9cb57537c422c825950c3cf1cb282929e796c9a0ca5b3590100008000000000237c525bfef8b18df1771fefe2220e0a09495af25a58d89486216831c70eb4a17e2cb02477c10a", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="840e00002c00270d0000000000000000f6ffffff", @ANYRES32=r2, @ANYBLOB="00004c0ef972fa291c028c95ee4777cec036040e01000a0001007065646974000000340e1b8000000000002200002d00000090007f0000000000000000000000000000000000279b00000000000000feff000000000000000000000000844ecadb90b7f756b48816"], 0xe84}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@local, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001, 0x7fff, 0x9, 0x100, 0xffffffff, 0x20000, r2}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 22:38:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) [ 336.421383][T11127] overlayfs: missing 'lowerdir' 22:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 336.551756][T11123] overlayfs: filesystem on './bus' not supported as upperdir [ 336.576525][T11127] overlayfs: missing 'lowerdir' 22:38:08 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x100) 22:38:08 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r1, 0x1) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x7f) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x28000, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r5, 0x1) r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x54001, 0x0) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r7 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r7, 0xab08) 22:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x1, 0x2000}, 0x4) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xc01, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) bind$packet(r4, &(0x7f0000000180)={0x11, 0x9, 0x0, 0x1, 0x20, 0x6, @dev={[], 0x1a}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="0e0000001000390400020000c100000000000000", @ANYRES32=r5, @ANYBLOB="03040000000000002800128008000100677470001c000280080001"], 0x48}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r5}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 22:38:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.778724][T11154] block nbd2: NBD_DISCONNECT [ 337.799291][T11153] block nbd2: Disconnected due to user request. [ 337.805980][T11153] block nbd2: shutting down sockets [ 337.844109][ T7] Bluetooth: hci1: command 0x0406 tx timeout [ 337.900727][T11153] block nbd2: shutting down sockets 22:38:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:09 executing program 4: sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}]}, 0x48}}, 0x8080) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x840100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x44010) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000240)='\\]\x00') r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r0, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x7ff, 0x846, 0xa6f, 0x6}}}}, 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x10) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x164, 0x2, 0x9, 0x3, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFCTH_TUPLE={0x70, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @empty}}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xff}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x28, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFCTH_TUPLE={0x74, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xdabcf17b1f35713}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x80) r1 = syz_io_uring_complete(0x0) sendmsg$nl_generic(r1, &(0x7f00000008c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000640)={0x210, 0x41, 0x200, 0x70bd2d, 0x25dfdbfc, {0x5}, [@nested={0x66, 0x5, 0x0, 0x1, [@typed={0x8, 0x26, 0x0, 0x0, @u32=0x7}, @generic="eb194dba03446fbe", @generic="50c377876f8478c6a03c59db40cbc4f0f99e058f8205cf4745771a0120c1f889bd569e820aa7c6c85c24f4361bc7365db3dde2249d9133e42c7602d27f1d06e619e2009ecf8142322862d92c3aee68404baf"]}, @nested={0xc, 0x1a, 0x0, 0x1, [@typed={0x8, 0x15, 0x0, 0x0, @uid=0xee01}]}, @generic="d27108f123ec472351e1b559f981a6d7c4ad5e3a0bdb2d3a6c0265dd86d165bc4b598b717c0f632cc64777567291161cc8522628fcc822560637e37238fdcc38eb6e996fe5bc0cfa5d2487d7726520fe0f6f152b804998411a239aba7d0354b64d486f7b2c4c8cc5beb22bf90db06cc431f1c2c11d9d0af43c64f854ec50e553b8c8e5318d90dd4bee5ad84940a3a0803f7af3a5917c19b910ddd739c08631e4ce787e", @generic="fd51342e10dcbcf2c3893699fd533b30428eac2843aaffebf0f6993581bc335e9ba466842ae80d1ebf51413f83c8302fc95d725a03ba8ccd3d308ae7c61f20b500c97545f94b027b297a07f0655099dabb12a279c6528b4f27fd00dc6f2cbab86a7e8ac0ce333d1071506244d6f8e844a147036bebd2a12463aeba2635198e2c2d2b773a1de808f2", @typed={0x8, 0x71, 0x0, 0x0, @ipv4=@local}, @generic="52881c02fc14f2fdede035b28edc3606648632ceb3905eac8b308b2b85c0e722738522d1ab03b5f12f8ef1e601de864ae1064b0569044b06b598d28d826ebd6fbc60199f3b85a68a0f8fdf7403a8cbe3bff174"]}, 0x210}, 0x1, 0x0, 0x0, 0x8000}, 0x890) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000900)={0x3, 'vxcan1\x00', {0x2}, 0x6}) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x88, 0x1, 0x3, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3000}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdd}, @NFQA_EXP={0x58, 0xf, 0x0, 0x1, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x3f}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x3}}]}, 0x88}, 0x1, 0x0, 0x0, 0x9}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x0, 0x9, 0x802, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000001}, 0x73c2b27497017541) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x58, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x10000, 0x66}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x905b}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x10f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x1c, 0x0, 0xd20, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc045}, 0x20000801) r3 = perf_event_open(&(0x7f0000000e00)={0x1, 0x70, 0x3, 0x22, 0x4, 0xa9, 0x0, 0x200, 0x8000, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x1, 0x2}, 0x42, 0x200, 0x0, 0x2, 0x0, 0x8, 0x3}, 0x0, 0x1, r1, 0x3) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000f00)=0x0) perf_event_open(&(0x7f0000000e80)={0x4, 0x70, 0x7, 0x7, 0x5, 0x0, 0x0, 0x10001, 0x94a03, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x2, 0x6a8}, 0x6080, 0xa89, 0x4, 0x9, 0x0, 0x4, 0x5}, r4, 0x10, 0xffffffffffffffff, 0xb) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00', r1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000001180)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001140)={&(0x7f0000000fc0)={0x154, r5, 0x300, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xb23f, 0x2a}}}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x4}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_IE={0x10a, 0x2a, [@fast_bss_trans={0x37, 0xd0, {0x7, 0x7, "ea943b8bb26dba6541955e6f0f09e5f7", "30d4c305e4fa954e11e399758888215cb62b50d149707349e01932ea5138f77e", "be90a5f104ddec9d9c8b335fd6d6d4db1e23593ac8713b62edb8c6d13b415a89", [{0x3, 0x9, "c6fb9679d76766c9f0"}, {0x4, 0x10, "ab110f62b39d46a9e8ed2e95c259d583"}, {0x4, 0x23, "82c53d7b7638cbc1e0475f40f97da860ce6dfd6ef12ffb9c0c23c4ab1848110b473665"}, {0x3, 0x7, "ad659f04636990"}, {0x2, 0x21, "0b4927fe6b1c5d95d0314fbcbe9c57e0f3766cd804c193f555138cc2d6c5919a6c"}, {0x3, 0x2, "8a31"}, {0x2, 0xa, "a7df78a94d8fd3b8b213"}]}}, @mesh_id={0x72, 0x6}, @ht={0x2d, 0x1a, {0x8000, 0x1, 0x2, 0x0, {0x401, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x6, 0x3ff, 0x8f}}, @cf={0x4, 0x6, {0x1f, 0x81, 0xff, 0x1}}, @mesh_chsw={0x76, 0x6, {0x53, 0x6, 0x4, 0x1}}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xe6fb}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x5}]}, 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x14000810) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40042406, &(0x7f00000011c0)='syz1\x00') 22:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:38:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r0, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001540)={0x100, [{}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "9f4906d3622477"}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x8, "039593a87d0fd7"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000080)={{r7, 0xff, 0x6, 0x9, 0xc694, 0x2, 0x0, 0x200, 0x5, 0xffffffff, 0x401, 0x2c, 0xbbef, 0x200, 0x3f}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007110170000000000c60000000000e7ff9500000000040000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:38:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:11 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @none}, 0xda, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) socketpair(0x25, 0xad716581a5021eb1, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000240)="7f2837aa0fd624b472517cc003c0b804909f984f", 0x14}, {&(0x7f0000000280)="2b6f24774b55910bbb5402ddf538ca18332c57de129e5c1d4927ce66ebdbb37dc557d7b2f7902f2d755f6b43ae6e147170324ddb0631f71438b8435fdc1ce134f66ad462568684489be808921945061b12dec7f2226172e644f51a63686b7f503e80646efcc854fa51380566db10915046591bfde1dd6ff8e97447f08cc3ff3b4afa42868b5d89c34074a2d73726d83e4bd78362b665d541e1e6b0fa6976a06430a834375d2a857754fc620bd4", 0xad}, {&(0x7f0000000340)="098dc7deef912d2a6a5825bcee760b43704f5a0b", 0x14}, {&(0x7f0000000380)="6281b7c431c4ae3d80386b7c973032c2ad3c55402d3ca6a6e79ec231b41ccd969f93cd4e547b", 0x26}, {&(0x7f00000003c0)="a2cbebf4c997c82197a79bcb87f41bbaf35e9b5cfa34381e6e30b6a2637e6ce32bb684a125f8553e472ec2292a75280652417c13401207d01b763ae2e19bb17ce9281ff6c4b35caadbb8e3467718aa65f59448839aa461301a318583296700921a4b31ae8d96722af43fff6ee521a61c59f613ae2854150a94164aa69abec35a0cf95fb56874621a999543fa4e885de761036c1aeba01b20e81f4db2f883cbb4bc3358af2efdfbc7891afd71f0c25924457dfb", 0xb3}], 0x5}, 0x4000010) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="0500000023002f0000068908ac14140de20000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x2c}, {&(0x7f0000000000)="25af64030bee6c40", 0x8}], 0x2, 0x0, 0x0, 0x50}, 0x0) 22:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:38:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r1) perf_event_open(0x0, r0, 0x10, 0xffffffffffffffff, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x60000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r4, 0x7fff}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) keyctl$search(0xa, 0x0, &(0x7f00000002c0)='logon\x00', 0x0, r1) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000880)=""/160, 0xa0}, {&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000940)=""/94, 0x5e}], 0x3, 0x9, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0xffffffff, 0x6, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340)="8b", 0x1) sched_setattr(0x0, 0x0, 0x0) 22:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:38:12 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0, 0x24}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000100039f4fffffffffeffff0000000000", @ANYRES32=r4, @ANYBLOB="83080000000000001800128008000100736974000c00028008000100", @ANYRES32=r3], 0x40}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="680000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r6], 0x68}}, 0x0) [ 341.022044][T11250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.189830][T11255] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.527745][T11250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.539886][T11255] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.559152][T11255] device vlan2 entered promiscuous mode [ 341.957020][T11236] IPVS: ftp: loaded support on port[0] = 21 [ 342.547672][T11236] chnl_net:caif_netlink_parms(): no params data found [ 342.716032][T11236] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.724386][T11236] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.734475][T11236] device bridge_slave_0 entered promiscuous mode [ 342.754156][T11236] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.761676][T11236] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.771698][T11236] device bridge_slave_1 entered promiscuous mode [ 342.846061][T11236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.866981][T11236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.934950][T11236] team0: Port device team_slave_0 added [ 342.949687][T11236] team0: Port device team_slave_1 added [ 343.007137][T11236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.019319][T11236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.047413][T11236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.067629][T11236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.075549][T11236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.103765][T11236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.176052][T11236] device hsr_slave_0 entered promiscuous mode [ 343.186325][T11236] device hsr_slave_1 entered promiscuous mode [ 343.197357][T11236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.206681][T11236] Cannot create hsr debugfs directory [ 343.547771][T11236] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 343.568335][T11236] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 343.605903][T11236] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 343.645846][T11236] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 343.926858][ T8818] Bluetooth: hci4: command 0x0409 tx timeout [ 344.164416][T11236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.209003][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.219897][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.256856][T11236] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.289239][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.300391][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.310351][ T9898] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.319986][ T9898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.392268][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.402858][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.412918][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.422126][ T9898] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.429600][ T9898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.439302][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.451169][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.462276][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.473345][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.610500][T11236] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 344.621937][T11236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.656797][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.667047][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.677756][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.688504][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.698335][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.708873][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.718780][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.839398][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.848747][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.858659][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.918207][T11236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.389688][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.400958][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.497467][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.507941][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.539091][T11236] device veth0_vlan entered promiscuous mode [ 345.562953][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.575009][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.613334][T11236] device veth1_vlan entered promiscuous mode [ 345.727707][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.737887][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.747548][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.758519][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.792159][T11236] device veth0_macvtap entered promiscuous mode [ 345.816329][T11236] device veth1_macvtap entered promiscuous mode [ 345.842989][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.853042][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.927694][T11236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.938857][T11236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.949434][T11236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.960479][T11236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.970822][T11236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.981586][T11236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.992313][T11236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.003492][T11236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.017551][T11236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.030026][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.040600][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.063571][ T8463] Bluetooth: hci4: command 0x041b tx timeout [ 346.088365][T11236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.104759][T11236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.115466][T11236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.126282][T11236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.136394][T11236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.147101][T11236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.157190][T11236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.168026][T11236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.182058][T11236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.190309][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.201129][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.248938][T11236] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.259198][T11236] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.269528][T11236] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.278917][T11236] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.721015][ T814] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.729475][ T814] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.770930][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 346.827160][ T814] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.835532][ T814] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.850654][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:38:18 executing program 4: socket(0x26, 0x5, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)) 22:38:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x20, 0x83, 0x1, 0x5, 0x0, 0x14, 0x4821, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1ff, 0x2, @perf_config_ext={0x4, 0x8}, 0x4c500, 0x1, 0x7f, 0x8, 0x2, 0x2}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="d710c1ef2081bc315077f861c27c8c0a7773fc7043f4f22796d7a808", 0x1c}], 0x1008800, &(0x7f0000000340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x35, 0x37, 0x18, 0x31, 0x6d, 0x34, 0x31d5f23d6cff065d]}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', 0xee01}}, {@euid_gt={'euid>'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@permit_directio='permit_directio'}, {@euid_lt={'euid<'}}, {@uid_lt={'uid<'}}]}) close(r6) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40086607, &(0x7f0000000100)=0x6) recvfrom$inet6(r7, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003080)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000011c0)}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0xffffffff, 0x0) 22:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:18 executing program 3: sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f00000002c0)=@canfd={{0x1, 0x0, 0x1}, 0x7, 0x0, 0x0, 0x0, "41b341222566bfbfd1b4017c31a653e64abf9796aa15deef235bbbdeed134cb2ca4428f5104a3f67a1a050f8a80edeb0fc0184d2b55590d504cfab2bd92a4b66"}, 0x48}, 0x1, 0x0, 0x0, 0x40080}, 0x4880) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x400) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x58, 0x24, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x7, 0xfff3}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x7}}, {0x4}}]}, @qdisc_kind_options=@q_blackhole={0x3, 0x1, 'blackhole\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 347.659253][T11531] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.2'. 22:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000080)=0x1c) 22:38:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000000000000045000014000000000004907800000000ac1414aac35febbd4633d82fe5428f614442faea1623b103a01cbffd157f8dc1977399b14d72ace75c8e257d586412b201cbcc8cd458ca7d68b846e645edab396f36a83803609c875f225944b837cf15f74a743c527dd286cb04aa731ac274b397d04bd7e76eb98e8493a50d38dae429b8f7316f77f61402f68b085194a8d87525a32980794a1cf2aa1135dab2f87ea8a5047cf267d199f9ff070120a98d3726b673aaa815b5f2779a455a16e8d2f9e4a7f152"]}) [ 348.083182][ T8453] Bluetooth: hci4: command 0x040f tx timeout 22:38:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2}, 0x9c) sendmmsg$inet(r0, &(0x7f0000002e80)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="eb", 0x1}], 0x1}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x100010, r1, 0x15a07000) sendto$inet6(r0, &(0x7f0000000100)="be", 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, 0x1c) 22:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000700000008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001840)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6}]}, 0x28}}, 0x0) r8 = socket$nl_generic(0x2, 0x5, 0x84) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000001800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r9, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001840)={0x28, r10, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r6, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x7fffffff}}]}, 0x30}}, 0x8891) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0700000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r12], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010800000000989819c3551006e9", @ANYRES32=r3, @ANYBLOB="000000000000000008001c00ef"], 0x28}}, 0x0) 22:38:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) [ 349.526944][T11572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:38:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa7dfe0000bb86dd60209200001c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c20000907800000402fe02f9890000"], 0x0) [ 350.164212][ T8463] Bluetooth: hci4: command 0x0419 tx timeout 22:38:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xa, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @generic={0x0, 0x3, 0x7, 0x4, 0x4}, @call={0x85, 0x0, 0x0, 0x57}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x0, 0xd, 0xb, 0x7, 0xfffffffffffffffc, 0x10}, @exit]}, &(0x7f00000002c0)='syzkaller\x00', 0xfffffff7, 0x0, 0x0, 0x40f00, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3, 0x7, 0xfffffff9}, 0x10, 0x16d2}, 0x74) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x10000}}, 0x0, 0xfffffeff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r0) syz_io_uring_setup(0x7f79, &(0x7f0000000140)={0x0, 0xeb90, 0x20, 0x1, 0x39}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r1, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf4fd1b55951dea35, 0x1, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c, r1}, @IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8, 0x1b, 0x10000000}]}, 0x38}}, 0x0) 22:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x1], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.983801][T11573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:38:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:22 executing program 4: r0 = gettid() tkill(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x400003, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002480)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') r2 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x6940c0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000080)={'wlan1\x00', {0x2, 0x0, @broadcast}}) preadv(r1, &(0x7f00000017c0), 0x34e, 0x4000, 0x0) 22:38:23 executing program 2: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000240)={{}, "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"}) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003230000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2040c00}}]}) 22:38:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x6a020000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r5, r6, &(0x7f0000000000), 0xffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup3(r7, r6, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x7, 0x5, &(0x7f0000000480)=[{&(0x7f0000000540)="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", 0x1000, 0x5}, {&(0x7f0000000280)="a8a1ebcad523d2dd5e35816e04126579c095213aeca9fbf92d7dd0f622c3d870774bbc0f63cd041eeafd283538b78408b62bf1ab8855978f3b4e300faf", 0x3d, 0xc2}, {&(0x7f0000001540)="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", 0x1000, 0xff}, {&(0x7f0000000300)="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", 0xfa, 0x7}, {&(0x7f0000000400)="9ab5c202d305a126a4580d50050594de5aa49a271c854d441746a1d57f2617d8112729c68e48f9784d61a6465b197cc0b9d677d8057a19ffd324c353c37412ca0f9c4ce0bee48afad68a34e0d3cd168d9ebd5e856eed27069a56035e34492c523fed1d0a829675df", 0x68, 0x1}], 0x1100000, &(0x7f0000002540)={[{@norecovery='norecovery'}, {@norecovery='norecovery'}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}], [{@obj_role={'obj_role', 0x3d, ',^'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '%'}}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, '[\xbd,,,$!'}}, {@euid_lt={'euid<', 0xee01}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) dup3(r9, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 22:38:24 executing program 4: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000080)={0x68a0, 0x13, [{0xd}, {0x8, 0x1}, {0x3, 0x1}, {0xe, 0x1}, {0x5}, {0xd}, {0xa, 0x1}, {0x2, 0x1}, {0x4}, {0x8}, {0x9}, {0x3, 0x1}, {0x9, 0x1}, {0xb}, {0x6}, {0x1}, {0x2, 0x1}, {0x7, 0x1}, {0xf, 0x1}]}) openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x21c840, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="24ff762c92f2dcfe00000600ab4000000800050000000000"], 0x24}}, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) socket$nl_netfilter(0x10, 0x3, 0xc) 22:38:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.203048][ T8453] Bluetooth: hci2: command 0x0406 tx timeout [ 353.210344][T11668] batman_adv: Cannot find parent device [ 353.220621][T11668] batman_adv: batadv0: Adding interface: gretap1 [ 353.227320][T11668] batman_adv: batadv0: The MTU of interface gretap1 is too small (1476) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.255184][T11668] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 22:38:25 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff77, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="32438daa2d8ef1ad7d162d0e91d479d2698934efd4ce1843717d4045acf3260d5765ad380e7367dd6026a6de4534df61c86fdb594ff11eca9c50522bd78522f69f00"/79], 0x20}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="243dee11", @ANYRES16=r6, @ANYBLOB="010000000000000000000e00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000063000e008c000000080211000001ffffffffffff5050505050500000000000000000000000000000040600000000000005030000002a01003c04000000002d1a000000000000000000000000000000000000000000000000000071070000000000000000"], 0x8c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 22:38:25 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x19, &(0x7f0000000000)=ANY=[@ANYBLOB="050fffff0014100a000200000000000000f4360000000000c2e76fca651bc38f000000"]}) 22:38:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:25 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800022d18eefae9ae76090495998f25660248fa45dad74fe1b437c3ad9e980a142e43ee57fd5d441f2639690c10f0a32334e16135b90c1d572de165e38dec1512d32b76bf15eb3fae1ee43cc307e49c162b4b12d9289ef6a6e73e98b52e3e78649a7657d0b2d42a"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="840e00002c00270d0000000000000000f6ffffff", @ANYRES32=r4, @ANYBLOB="00000000000000000e0000000d0001006d61746368616c6c00000000500e02004c0e0200480e01000a0001007065646974000000340e0280200e0200000000000000000000000000000000000000000008"], 0xe84}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', r4, 0x29, 0x4, 0x0, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x1e}, @dev={0xfe, 0x80, [], 0xf}, 0x1, 0x8, 0x9, 0x8}}) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000004c0)=""/156, 0x9c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) [ 354.232715][T11697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.313515][T11697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.444867][T11704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.501993][T11704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.552139][T11715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.662804][ T2017] usb 4-1: new high-speed USB device number 4 using dummy_hcd 22:38:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 354.903035][ T2017] usb 4-1: Using ep0 maxpacket: 16 22:38:26 executing program 4: r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x4480, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x288, 0x14, 0x100, 0x70bd29, 0x25dfdbff, {0x29, 0x1}, [@INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "dbb0db847bf12bd93af625b0a8e64a3bc26fc584b201f12a197afe4132aa1e0d7efd44e1666ed13ba2a3389ac439e8443395207afa0093f2800370c851f6c627592caa887cacf7714706e8ceca861d12bc7689d72fa0b6b5df88710cdfd80db631934b411db0fdeca76a7e4fc3828e240b5ad497cbcbe7465b54b853ca2f10323450a68ca7fdfeed811292d71aac3cfa3f371bfd6e5a0a80e8982c9c82a96ff1338ae7dbf5387e15509378a0679f25b42d6904e00064854e90153a382053fd2fc7cbc19c12fabf794fe86d1385594b5297e513cf374fb98d6c0af7e7b747d561eb2e517fe015df981441d6fbf5"}, @INET_DIAG_REQ_BYTECODE={0xd4, 0x1, "a7c1b648d35be5ef3e8b5803b041ac49856263e4555a7457ff95d6efdb0a9e35c7a260bda30aaed95f3ff946112a7b12129451350868cfa9d1246c18271f0680458050f3f5b68f837e52cc0c139f51581d7286ef8a4a0ad41f66c50af8c8e2a4319b5d7fcbab25d38d5710a9e4f2599896d441f76b2a17164c28488b1a869a6fc7e48113e1588162d60136679c30b6578744bd3839a4b8908fe20730806daf822872610b01736088a8ac01e5166b83128f30b1e7b5ae778ad91999d77d830804ba457f6c6dea1facbb11e4df6a60218f"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "037c1898479ddc74fcaa236482d619c94006386986237810802c0f2cb9e307270ba74a7568cbcf9268d899abb79b018eb31a21a9edf8e4f6549c20a7d9bc96def9be1f4a69bb04daac51d828e0700843b0fdfcdd5342628de3f5f170e8"}, @INET_DIAG_REQ_BYTECODE={0x46, 0x1, "33a369169091f7f4530fc47942f9b09b0d9029f0c321fb4454582533809f91fd8634f33942ab9eb4d1d41054ae358582cc5fb3e6a9a4672022c737bac2d1d67c74a1"}]}, 0x288}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)=""/212, &(0x7f0000000240)=0xd4) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000000000)={[{@fat=@flush='flush'}]}) [ 355.023841][ T2017] usb 4-1: unable to get BOS descriptor set 22:38:26 executing program 1: socket$netlink(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 355.103689][ T2017] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 355.303352][ T2017] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 355.312888][ T2017] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.321043][ T2017] usb 4-1: Product: syz [ 355.325592][ T2017] usb 4-1: Manufacturer: syz [ 355.330312][ T2017] usb 4-1: SerialNumber: syz [ 355.339182][T11715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:38:27 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800022d18eefae9ae76090495998f25660248fa45dad74fe1b437c3ad9e980a142e43ee57fd5d441f2639690c10f0a32334e16135b90c1d572de165e38dec1512d32b76bf15eb3fae1ee43cc307e49c162b4b12d9289ef6a6e73e98b52e3e78649a7657d0b2d42a"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="840e00002c00270d0000000000000000f6ffffff", @ANYRES32=r4, @ANYBLOB="00000000000000000e0000000d0001006d61746368616c6c00000000500e02004c0e0200480e01000a0001007065646974000000340e0280200e0200000000000000000000000000000000000000000008"], 0xe84}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', r4, 0x29, 0x4, 0x0, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x1e}, @dev={0xfe, 0x80, [], 0xf}, 0x1, 0x8, 0x9, 0x8}}) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000004c0)=""/156, 0x9c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 22:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.694428][ T9898] usb 4-1: USB disconnect, device number 4 22:38:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.self_freezing\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by\x1f/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0xc0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80200004, 0x4, @perf_config_ext={0x2, 0x8}, 0x200, 0x4, 0x0, 0x0, 0x1, 0x3, 0xb}, r1, 0x3, 0xffffffffffffffff, 0xe) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x2) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') r4 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) fchdir(r3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, r3, 0x17}, 0x10) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffc, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x7ff) [ 356.284649][T11764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:38:28 executing program 1: socket$netlink(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 356.487370][ T8818] usb 4-1: new high-speed USB device number 5 using dummy_hcd 22:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.742708][ T8818] usb 4-1: Using ep0 maxpacket: 16 [ 356.895531][ T8818] usb 4-1: unable to get BOS descriptor set [ 356.987582][ T8818] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 357.183183][ T8818] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 357.192827][ T8818] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.201090][ T8818] usb 4-1: Product: syz [ 357.205831][ T8818] usb 4-1: Manufacturer: syz [ 357.210544][ T8818] usb 4-1: SerialNumber: syz 22:38:29 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000080)=""/142, 0x42, 0x8e, 0x8}, 0x20) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6dd272f0", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 22:38:29 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r1, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x22400, 0x0) r3 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r2, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYRES64=r1, @ANYBLOB="c9545b3d96769750beed6308fed6905f54d2b02496564968aa5a6ed286b9bf27da12d92f1526045eb5ac0b913f5bd9e6fef308fb6bd1a8eee47b291cd26ca0c8ce8470f40b", @ANYRES32=r4, @ANYRES32=r3], 0x3c}}, 0x24000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="ff3f814100baa84fef8f51250000040000000000", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800200010076786c616e76868d4a8c8aebed8774e46194d83de76ba02460c8519f871656d641901047938e9d011180f9ffdad0542c46061d8ba6487c81afe185d4505c892bf2b71c7f4c0a97eac22564258991ba54bb20883858ecab6aec658c030000009af1699c5ac6be42f8366543fb000000000000000020000000000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r9, 0x0, 0x4ffe6, 0x0) [ 357.525949][ T8818] usb 4-1: can't set config #1, error -71 [ 357.561343][ T8818] usb 4-1: USB disconnect, device number 5 22:38:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:29 executing program 1: socket$netlink(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 357.800027][T11805] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 [ 357.807706][T11805] BPF: [ 357.810577][T11805] BPF:Member exceeds struct_size [ 357.815809][T11805] BPF: [ 357.815809][T11805] [ 357.855997][T11806] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 [ 357.864978][T11806] BPF: [ 357.867832][T11806] BPF:Member exceeds struct_size [ 357.873440][T11806] BPF: [ 357.873440][T11806] 22:38:29 executing program 4: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0xdd, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000040)={[{@nls={'nls', 0x3d, 'macinuit'}}, {@utf8='utf8'}]}) 22:38:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x63, 0x11, 0x9d}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRESOCT=r1, @ANYRESOCT, @ANYRES16, @ANYRES32=r2], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x13, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x6, 0x6, 0x4, 0x1, 0xfffffffffffffff0}, @ldst={0x3, 0x2, 0x3, 0x2, 0x8, 0xffffffffffffff82, 0xfffffffffffffffc}]}, &(0x7f0000000100)='syzkaller\x00', 0x28c, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0xf, 0x0, 0xffffff7f}, 0x10, r1, r0}, 0x74) 22:38:30 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003e3128540a32c3100c21501882e551d4b5a60771984fe6cafe702030109022d0001000000000904000000584f2200"], &(0x7f0000000480)={0xc, 0x0, 0x5, &(0x7f00000007c0)={0x5, 0xf, 0x5}, 0x3, [{0xf4, &(0x7f0000000080)=@string={0xf4, 0x3, "132f305e3f4ce9055c012e9d4270dd93ab4e2ba226e6b8d77c0598cdf3973340364b72686e56fd25dde404917db06954bf8aa151e29584e483fe5c93028f683f9b4192f3e904f90c7c7c85b506379afbe845e345cfddb288791f61df0077147a1f69a7c046abfe3dc122d406e18c3f8acdaade3748158c7c43686f976e46c6a14a6ea4e3bb96f0366f88a440e1a48e8512ead1e0c4630d38fd6d211d6041a75846fa0a829bc539460eb286d777350932910185343fe8824f754d9f851f1ff030adc3b69d8b0a2f0cba8270999ca5841bebe6d24a74132cec67ac761f74e575aa8e90a08918d09b2be61aee55af1bebe143c5"}}, {0x19, &(0x7f0000000200)=@lang_id={0x0, 0x3, 0x42b}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3c01}}, {0x0, &(0x7f0000000000)=@lang_id={0x3a, 0x3, 0x300d}}, {0x0, &(0x7f0000000240)=@string={0x0, 0x3, "f632d2cd4cf70518c7432e8faf907eda59fa6680c9ddb746bdc494454f905c7bcb8bbe6eda0d4252adc8ae4b5158d2ac826c4f7e0d0e81baf690433b742562626812c80340f5670522a9ee93a89ac466c9b5cbc2b4889a6a611a0ddaeee56c6531ec1160c2e16394d397a3cbb547db94775d7f9214682309a4090545bd89dd286aa6ffe633ebfb1ab8ae1418cc46ac2904e65ecd41173030a0c8d90b619dfec8b4cb7a1dd47588243ad207f3271ca62656e551dc2e3598f4404b191116ca9c7a3e730b20640bd8234dc6d11ea737e5626cfa551a58cea527d7dc"}}, {0x0, &(0x7f0000000340)=@lang_id={0x0, 0x3, 0x42c}}, {0x0, &(0x7f0000000380)=@string={0x0, 0x3, "4f97b9a46d65879a396238e44b420f6a13b8d993c7f725133aa214a15409741e40136af7d16cb08cc15a085f75ff366417b51e4c85a85c04655a0f5effbb6ac1dd0de8a4fc107d4bac928a190dfb9b02865b6ef4d4af6623ce5e6b79750382be445af42265e64061510a66f3e5c33157ff7f0856053e73782b9821f9cb45330250c92c5d4b1f07e76b61f21b3724ab5baa2646daa37455532f673d7378d4940d33d2cacaeab404837fabb22e4b333e710096d95101c3a19510ae1cc1732c256e8c85d4135b5fc942d125a208967008a3e65f5905ff35142b248ac744b726f9357530"}}]}) r0 = syz_usb_connect$hid(0x6, 0x3f, &(0x7f00000001c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc293, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xff, 0x70, 0x2, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x3, 0x1, {0x9, 0x21, 0x100, 0x81, 0x1, {0x22, 0xb46}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x5, 0x9, 0xff}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0xf0, 0x80, 0x3}}]}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x300, 0x0, 0x4, 0x1, 0x8}, 0x5, &(0x7f0000000540)={0x5, 0xf, 0x5}, 0x1, [{0xef, &(0x7f0000000580)=@string={0xef, 0x3, "a28feec85b0d26282ae5e114c5f74e7333d806b88240956b3b5a7678d28c36e1ad08f6e6ef21364eafae36568f1af632ea067a33f0a8cbeb5c07b90125c3493a61597fd4ac7c21cedc354ce7c9519cdc014e10c50c6da47c9b1a468a6a46595a5d7c3633249d6e489b8e9080d1bc34d54f77ee703c0b0ca8ad1a283dbea8345fed52ede4a47cbcae5ded7492047571d4002f865367788ddf71c90b9ab1d2f8927e3f3fedda6ae56d1e5219ad39589ab5f56965fdb6d8e07c71098afe6194ab3a2914af86a0ce994549839961292ed9852e8d47d99c5669fa6b89c2297698fd1727df7c64ccf3e298535e0664f1"}}]}) syz_usb_control_io$hid(r0, &(0x7f00000008c0)={0x14, &(0x7f00000006c0)={0x20, 0x24, 0xa6, {0xa6, 0x23, "a885150cf1a8bfef12940b92555fac44b527fd83112e414e877a344cd5f98829a672b3e05dbdc1b30d97d47b704317c03831773453320e281db911a1518eb3c552dd114d55d765fd1f1ac4442c7afa58566e342449be6180a54d88e77b32fc8f0ddd982862c6cf0e398c4a3608fd976bc8e7e2504a8f8467b019c130991641c5d7bcafd1f370712038cd37e16cf4e5a26ad41df564c0b5cf14d2da10c748ad8ac4ca0d8c"}}, &(0x7f0000000800)={0x0, 0x3, 0x65, @string={0x65, 0x3, "fcf74ef327ca184398119b0351c1687536e9585cc43a32897e2bd369173769547e58e2e257914c6533cc6d12323862ea3f9d1403b199232fe7342dee48d4904da399403f07af47962e3ddd17c62cc99f09863b0929c87d9cba456814946639152d3540"}}, &(0x7f0000000780)={0x0, 0x22, 0x16, {[@global=@item_012={0x0, 0x1, 0xb}, @global=@item_4={0x3, 0x1, 0x3, "be9209c8"}, @main=@item_012={0x2, 0x0, 0xc, "9bac"}, @local=@item_012={0x2, 0x2, 0x0, "b604"}, @main=@item_012={0x0, 0x0, 0xc}, @global=@item_4={0x3, 0x1, 0x9, "1e2a34b2"}, @main=@item_012={0x0, 0x0, 0xa}, @global=@item_012={0x2, 0x1, 0x9, "5cfc"}]}}, &(0x7f0000000880)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3ae4, 0x81, 0x1, {0x22, 0x80f}}}}, &(0x7f0000000b80)={0x18, &(0x7f0000000900)={0x20, 0xb, 0xa2, "37e3c29b3b5d7d3f863907303e2003c353f1a1e0e283ac491fc1da18e48a8c13dbd2994c849368164381b939802575c0cf44c0a1c0090303c76a2918f91082016d9b107523e0176ea696a18a8cf039b820b0128feee6bfd8b4301979226d245e6e879466d6b40217af34f212ff42c6d66d2bb882ac9ae7f123347462c37e73051f431fec74e3ab1eb734a1b44744b7e52cfe8fb2fe20185432b409e5934bc94bdae2"}, &(0x7f00000009c0)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000a00)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000a40)={0x20, 0x1, 0xcf, "eb03140a01b86f9b9e12f193048226b49d98eb30a079969fdc3794fdcc8f1ccdd9bfb6d84c0e99332604f8696e2bc1a56c04e0d70596359b28e376c6410e6c5669d31e0f73051f556bab900530fb4f94e38b2700a1a573795f52c12b8cbb27995b784183b3b30288958e37e79db0026187d134309af4d7a7f268243b3e99695abe20b24c4c7f51a4480c581019d445097123c53460806bded1cc32d2600c82955bae4e50138b862cf6c556ad8471c75f03b99ae97b78c704e73831eb4d67ab33d2b1f965a25bbd2a43dad872717c79"}, &(0x7f0000000b40)={0x20, 0x3, 0x1, 0x1}}) 22:38:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x409, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000340)={0x0, 0x7, 0x101}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 22:38:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:38:30 executing program 2: socket$inet(0x2, 0x1, 0xfffffffd) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x81, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x2c) setsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f0000000140)=0xbb1, 0x4) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x9c13bee46dac0cb4}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000000901040000000000a702000000000a08000540000000000800fa2cb88b0000080003400000a84a0800ffffffff6f292828f5f6a481dacab0b6d25e9fbdca55601d3cd5f890a2ddbe8bb0c05cba01d97f36a9a6924ca23d4ed66be651782252bda1bfbc310049a4397384982d45a149addc096d7fce"], 0x34}, 0x1, 0x0, 0x0, 0x4080}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000380)="0c268a927f1f6588b9674812a0215241ba7860005cf65ac618ded8974895bc00000000000000b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66bab587e7905a9037db8190e65810018a8e1ee5b5b9d49a5a49bca0603cb9c8ee15dcb8c9a71a130d099708e0f9", 0x7c, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)=""/238, 0xee}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000600)=""/113, 0x71}, {&(0x7f0000000680)=""/233, 0xe9}], 0x4, 0x0, 0x0, 0xf9ea}, 0x100) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xd000, 0x6000}) 22:38:30 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 359.343939][ T2017] usb 4-1: new high-speed USB device number 6 using dummy_hcd 22:38:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 359.707182][ T2017] usb 4-1: too many configurations: 85, using maximum allowed: 8 22:38:31 executing program 2: r0 = socket(0x100001400000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) readv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/148, 0x94}, {&(0x7f0000000180)=""/171, 0xab}, {&(0x7f0000000240)=""/148, 0x94}], 0x3) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x30) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x9, 0x9, 0x7, 0x0, 0xffffffffffffffff, 0x40102, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x15a1, 0x3ff}, 0x10900, 0x800, 0x40, 0x3, 0x800, 0xae24, 0xd5}, 0x0, 0xc, 0xffffffffffffffff, 0x3) [ 359.834180][ T2017] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 359.842056][ T2017] usb 4-1: can't read configurations, error -61 [ 360.093947][ T2017] usb 4-1: new high-speed USB device number 7 using dummy_hcd 22:38:32 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:38:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 360.463363][ T2017] usb 4-1: too many configurations: 85, using maximum allowed: 8 [ 360.583062][ T2017] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 360.590909][ T2017] usb 4-1: can't read configurations, error -61 [ 360.648684][ T2017] usb usb4-port1: attempt power cycle 22:38:32 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYBLOB="2ba302605fd68fc0a842dfc0f6a4bbb9dfca19d54023425c1ffc931bd3a4db11122fdfaa381e0ce795b5062433e5a165a42d8de3c48e605ba7937f7f13cc263fbbf853765275e16b76c97b9032e36421c79b2632adffcbf60f24a74a2e6394129996faf75d8d8420cb35f690538d08aafa6c85a379d6e945e40352d2", @ANYBLOB="00000000fd0e0000abb4d33400949980"], 0x28}}, 0x8000) 22:38:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000001c0)='GPL\x00', 0x6, 0xb0, &(0x7f0000000200)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x9}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x58, r1, 0x1, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x8800}, 0x20000040) [ 361.327506][T11892] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 361.335942][T11892] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.392722][ T2017] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 361.515423][T11893] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 361.523958][T11893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:38:33 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 361.604115][ T2017] usb 4-1: too many configurations: 85, using maximum allowed: 8 [ 361.725249][ T2017] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 361.733253][ T2017] usb 4-1: can't read configurations, error -61 [ 361.924166][ T2017] usb 4-1: new high-speed USB device number 9 using dummy_hcd 22:38:33 executing program 0 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:33 executing program 2: socket$kcm(0x29, 0xd, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth0\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETSNDBUF(r1, 0x800454df, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) recvmsg(r2, &(0x7f0000000340)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/7, 0x7}], 0x1, &(0x7f0000000240)=""/238, 0xee}, 0x2002) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b06, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x06\x00\x03\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xd6\\\x9bB\x13\xea<(\x18x\xbe\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xb4\xada\xc0\x7f\xc7<\x8f\x8c\xb0\xe8\xd4\x9e2I[\xcf\xff\xacK\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf9f\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*N') 22:38:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9647c021155ccf"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:38:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000201000050700c5d3544248e9f6c67500000100000000977a6ad52ee95be549e5fec9d18ecd1a00", @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x48}, 0x1, 0xb}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) [ 362.173659][ T2017] usb 4-1: device descriptor read/8, error -71 [ 362.295577][ T2017] usb usb4-port1: unable to enumerate USB device [ 362.480204][T11912] FAULT_INJECTION: forcing a failure. [ 362.480204][T11912] name failslab, interval 1, probability 0, space 0, times 1 [ 362.494050][T11912] CPU: 1 PID: 11912 Comm: syz-executor.0 Not tainted 5.11.0-rc7-syzkaller #0 [ 362.503005][T11912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.503131][T11912] Call Trace: [ 362.503131][T11912] dump_stack+0x21c/0x280 [ 362.503131][T11912] should_fail+0x8bd/0x9e0 [ 362.503131][T11912] __should_failslab+0x1f1/0x290 [ 362.503131][T11912] should_failslab+0x29/0x70 [ 362.503131][T11912] __kmalloc+0xbd/0x560 [ 362.503131][T11912] ? kmsan_get_metadata+0x116/0x180 [ 362.503131][T11912] ? tomoyo_realpath_from_path+0x142/0xc20 [ 362.503131][T11912] ? kmsan_get_metadata+0x116/0x180 [ 362.503131][T11912] tomoyo_realpath_from_path+0x142/0xc20 [ 362.503131][T11912] tomoyo_path_number_perm+0x2a3/0xaf0 [ 362.503131][T11912] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 362.503131][T11912] ? __msan_get_context_state+0x9/0x20 [ 362.503131][T11912] tomoyo_file_ioctl+0x74/0x90 [ 362.503131][T11912] ? tomoyo_inode_getattr+0x60/0x60 [ 362.503131][T11912] security_file_ioctl+0x10a/0x210 [ 362.503131][T11912] __se_compat_sys_ioctl+0x182/0x1100 [ 362.503131][T11912] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 362.503131][T11912] ? syscall_enter_from_user_mode_work+0x56/0x100 [ 362.503131][T11912] __ia32_compat_sys_ioctl+0x4a/0x70 [ 362.503131][T11912] __do_fast_syscall_32+0x102/0x160 [ 362.503131][T11912] do_fast_syscall_32+0x6a/0xc0 [ 362.503131][T11912] do_SYSENTER_32+0x73/0x90 [ 362.503131][T11912] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 362.503131][T11912] RIP: 0023:0xf7f34549 [ 362.503131][T11912] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 362.503131][T11912] RSP: 002b:00000000f552e5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 362.503131][T11912] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000000ae80 [ 362.503131][T11912] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 362.503131][T11912] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 362.503131][T11912] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 362.503131][T11912] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 362.724414][T11912] ERROR: Out of memory at tomoyo_realpath_from_path. 22:38:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:34 executing program 0 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000031003deb0000000020f0ffffff000000600001005c0001000b000100706f6c696365"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x840) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socket$inet6(0xa, 0x400000000001, 0x10000) r1 = openat$vsock(0xffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x80101, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000440)={@loopback, @multicast1, 0x0}, &(0x7f0000000480)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="f40400002900100027bd7000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="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"], 0x4f4}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) open(0x0, 0x100, 0x110) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)="822f108ecf2f544f4f86") [ 363.563296][T11945] FAULT_INJECTION: forcing a failure. [ 363.563296][T11945] name failslab, interval 1, probability 0, space 0, times 0 [ 363.576415][T11945] CPU: 0 PID: 11945 Comm: syz-executor.0 Not tainted 5.11.0-rc7-syzkaller #0 [ 363.585333][T11945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.586268][T11945] Call Trace: [ 363.586268][T11945] dump_stack+0x21c/0x280 [ 363.586268][T11945] should_fail+0x8bd/0x9e0 [ 363.586268][T11945] __should_failslab+0x1f1/0x290 [ 363.586268][T11945] should_failslab+0x29/0x70 [ 363.586268][T11945] __kmalloc+0xbd/0x560 [ 363.586268][T11945] ? tomoyo_encode2+0x608/0xa50 [ 363.586268][T11945] ? kmsan_get_metadata+0x116/0x180 [ 363.586268][T11945] tomoyo_encode2+0x608/0xa50 [ 363.586268][T11945] tomoyo_realpath_from_path+0xb05/0xc20 [ 363.586268][T11945] tomoyo_path_number_perm+0x2a3/0xaf0 [ 363.586268][T11945] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 363.586268][T11945] ? __msan_get_context_state+0x9/0x20 [ 363.586268][T11945] tomoyo_file_ioctl+0x74/0x90 [ 363.586268][T11945] ? tomoyo_inode_getattr+0x60/0x60 [ 363.586268][T11945] security_file_ioctl+0x10a/0x210 [ 363.586268][T11945] __se_compat_sys_ioctl+0x182/0x1100 [ 363.586268][T11945] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 363.586268][T11945] ? syscall_enter_from_user_mode_work+0x56/0x100 [ 363.586268][T11945] __ia32_compat_sys_ioctl+0x4a/0x70 [ 363.586268][T11945] __do_fast_syscall_32+0x102/0x160 [ 363.586268][T11945] do_fast_syscall_32+0x6a/0xc0 [ 363.586268][T11945] do_SYSENTER_32+0x73/0x90 [ 363.586268][T11945] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 363.586268][T11945] RIP: 0023:0xf7f34549 [ 363.586268][T11945] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 363.586268][T11945] RSP: 002b:00000000f552e5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 363.586268][T11945] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000000ae80 22:38:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0xfb) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_newroute={0x50, 0x18, 0x400, 0x70bd2b, 0x25dfdbff, {0x1c, 0x10, 0x10, 0x1f, 0xfe, 0x4, 0xff, 0x1, 0x3c80}, [@RTA_MULTIPATH={0xc, 0x9, {0x20, 0x12, 0x40}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x9}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x3}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, {0x7f}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008011}, 0x41) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280080002000002"], 0x3c}}, 0x0) [ 363.586268][T11945] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 363.586268][T11945] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 363.586268][T11945] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 363.586268][T11945] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 363.800818][T11945] ERROR: Out of memory at tomoyo_realpath_from_path. [ 363.872064][T11951] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 364.124903][T11958] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 22:38:35 executing program 3: syz_emit_ethernet(0xb6, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000803afffe80000000ff00000000000000000000ff020000000000000000000000000001860e907800000000000013ff00000000030ba78c000005dc7911d2acdea6b207ffffff8d0000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca095c11b37adac15084dbaf736b41e5a81803000268401d7464f0da52ef2457131396805017f55924f4dffba7"], 0x0) syz_emit_ethernet(0x40, &(0x7f0000000000)={@random="855a53380efd", @multicast, @void, {@mpls_mc={0x8848, {[{0xffff8, 0x0, 0x1}, {0x1000}, {0x400}, {0x8}, {0xe15}, {0x8, 0x0, 0x1}, {0xab}, {0x7ff}, {}, {0x3}], @generic="c89936331bfb3bef8ba8"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x7af, 0x718, 0x9e3, 0xce4]}) 22:38:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:36 executing program 4: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000340)}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r2, 0x1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 22:38:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) r2 = socket$netlink(0x10, 0x3, 0xe) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48004}, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x1f, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x10020, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x5, r1, 0x1) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x48, 0x2, 0x3, 0x0, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x5}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xffffffff, 0x1}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x39}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x9}}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x8080) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0, r3}) 22:38:36 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaad2aaaabb0806"], 0x0) syz_emit_ethernet(0x105e, &(0x7f0000000080)={@broadcast, @multicast, @val={@val={0x9100, 0x0, 0x1}, {0x8100, 0x4, 0x0, 0x3}}, {@ipv4={0x800, @dccp={{0xe, 0x4, 0x0, 0x39, 0x1048, 0x67, 0x0, 0x8, 0x21, 0x0, @loopback, @remote, {[@timestamp={0x44, 0xc, 0xbc, 0x0, 0xb, [0x5, 0x3]}, @lsrr={0x83, 0x17, 0xe7, [@local, @local, @private=0xa010102, @rand_addr=0x64010102, @loopback]}]}}, {{0x4e20, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, "826903", 0xc5, "7ba46d"}, "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"}}}}}, 0x0) syz_emit_ethernet(0x9d, &(0x7f0000001100)={@broadcast, @dev={[], 0x12}, @void, {@ipv4={0x800, @tipc={{0x19, 0x4, 0x1, 0x3a, 0x8f, 0x64, 0x0, 0xff, 0x6, 0x0, @multicast2, @empty, {[@cipso={0x86, 0x50, 0x2, [{0x0, 0x9, "8ed474250b5297"}, {0x2, 0x9, "6a35bb40a1a089"}, {0x1, 0x12, "f81f237173abb09fc4778adec8facd82"}, {0x1, 0xe, "e8fe51ff502c3692df3c381b"}, {0x6, 0x10, "5082c6355cdb6af52bb56c105e20"}, {0x2, 0x8, "6a7d65a10919"}]}]}}, @payload_named={{{{{0x2b, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x2, 0x8, 0x0, 0x3, 0x3, 0x2, 0x2, 0x0, 0x3e3, 0x0, 0x4e20, 0x4e20}, 0x4, 0x1}, 0x4}}, [0x0, 0x0, 0x0]}}}}}, &(0x7f0000000000)={0x1, 0x3, [0x101, 0xbcd, 0x4cf, 0xd2b]}) syz_emit_ethernet(0x3a, &(0x7f0000002500)={@empty, @link_local, @void, {@generic={0xa01, "423fb9b2239300396637883a2c957d06f004f70ad2f879fba221f12863a332920e265870f808f6b62816f8b1"}}}, &(0x7f0000002540)={0x1, 0x10000, [0x778, 0x69e, 0x741, 0xe04]}) syz_emit_ethernet(0x12d0, &(0x7f00000011c0)={@dev={[], 0x2c}, @dev={[], 0x3c}, @void, {@mpls_uc={0x8847, {[], @ipv6=@icmpv6={0xe, 0x6, "9b180b", 0x129a, 0x3a, 0xff, @remote, @mcast1, {[@dstopts={0x6c, 0x0, [], [@ra={0x5, 0x2, 0x6}, @enc_lim={0x4, 0x1, 0x40}]}], @ndisc_na={0x88, 0x0, 0x0, 0x3f, [], @private0, [{0x19, 0x200, "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"}, {0x5, 0x1c, "f13d53d3363e82e2b6d21e4c6b6d9630af900b1062b3b7ac614a77e952a50a114f1b55fa6234cbc43f545e3b57927853d8d662ab69407a087da03a723ca8cd23bec1f20899e0b6436f1876ac2d055c47b305aa524fcd9d459753f151f3492872f7985738cefcd919052be1c0fb141b3af19057f3e059e78468bd1c327ece7aa39316557e6a85a11cc734157707d727dede81796b89a541edea1b8a43d93e01eac63d7c60c38234293a84e36be75b5f3bf41bd730e718cfe7330383e03fd3cc6b8cd6eeef2342c1c2fbde58a948be7437ae5086da30fc96e093c914ab7ff37a"}, {0x22, 0x11, "018a413a28ac9152d3a690a2f8198b58c51bedaffec208cc40c1cdaab3a2f09513becaa01421f9004c9b3fa0dd3baac7e93699cea70c9493aab493edb56f8e5f285abf32905ae14ec3718fbbe42c3249aea49d79378c695a96c3b503d5a69daaa738cd3a345b4fbbe2d3def9bda9c16a9b62e53ef6ae2a2c429ddfdec0448867ea25463e543678bd34a57995"}, {0xe, 0x16, "6183ede65d1f8b7cfa6808f77d0331f6e8a06b2ed15af8cc2a48ab3a86ff0541d47a8ff036a97e75035b9dd97013ca341654d42545e712d11ad7655e4666a0adf7b13f3d511b4d489c3d8926961c72a214dc467dd4a74e944c4db42789853ca9c4f37faf50ee1ad357504b23a158a482f235b214f4ba020b63b9db4b007fa6ff0088554e8f297d36c3d97dab02493f63f594c651d015ca4b2b108f44fdf7379205d33c8c34e06fb6e1f945bd2c47adc982"}, {0x4, 0x9, "8e399cd3eeff13c2703636e2d2812a1433247c85b2c3349302af761f64f7cc3b9e7309a89c29ef8ba8083d17a84b8927c2c41b4d90dfffec7d18b85c421998c2734d70ead1a73b1f968690b6"}]}}}}}}}, &(0x7f00000024c0)={0x0, 0x2, [0x799, 0x3ad, 0x96e, 0x974]}) 22:38:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:37 executing program 4: unshare(0x24020400) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) 22:38:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:37 executing program 2: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB='\x00\x00+\x00\x00\x00\b'], 0x14}}, 0x0) syz_usb_connect(0x0, 0x7d, &(0x7f0000000040)=ANY=[@ANYBLOB="190100009edd52206d04c20804000000000109026b0001000000000904000003ff0100000a410129e37d7aa17ba036ac43016c416afbe0a1dc10"], 0x0) r0 = socket$nl_generic(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001840)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x54, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x79}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 22:38:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="f00fbab300880066b98d0a000066b8c30b000066ba000000000f30660f38808e0000baf80c66b85263a78c66efbafc0ced0fb57700f30fc7703c36670f01d1b83f000f00d0baf80c66b808225e8c66efbafc0cb80d00ef6766c7442400008000006766c7442402000000006766c744240600000000670f011424", 0x7a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x341040) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="0f01ca6467660fd805fea189b80f01c30f72d60d670f009d070000009a6fb80e000f30d9f40f01370f01b0f1ff", 0x2d}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:38:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x2, 0x0) [ 366.433100][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 366.673090][ T7] usb 3-1: Using ep0 maxpacket: 32 22:38:38 executing program 1: socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 366.794134][ T7] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 366.804719][ T7] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 366.818225][ T7] usb 3-1: New USB device found, idVendor=046d, idProduct=08c2, bcdDevice= 0.04 [ 366.827756][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.092002][ T7] usb 3-1: config 0 descriptor?? [ 367.147421][ T7] uvcvideo: Found UVC 0.00 device (046d:08c2) [ 367.154818][ T7] uvcvideo: No valid video chain found. 22:38:38 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000100)={0x3, 0x0, 0x4, 0x800, 0x6, {0x77359400}, {0x5, 0xc, 0x9, 0x9, 0x20, 0x4, "a4013eac"}, 0x1, 0x3, @planes=&(0x7f00000000c0)={0x7fff, 0x800, @fd=0xffffffffffffffff, 0x40}, 0x7}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000380)={{r1}, "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"}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x5, 0xfc98, 0x10000, 0x6, 0xffff], 0x5, 0x800, 0x0, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20400, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@ipv4={[], [], @broadcast}, 0x16aa, 0x3, 0x0, 0xc, 0x7, 0x5}, 0x20) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, r3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) [ 367.354066][ T7] usb 3-1: USB disconnect, device number 2 22:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x10, 0x0) [ 367.816225][T12060] IPVS: ftp: loaded support on port[0] = 21 [ 368.113921][T12064] IPVS: ftp: loaded support on port[0] = 21 22:38:39 executing program 1: socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:38:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x38, 0x10, 0x2, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_OPERSTATE={0x5, 0x10, 0x26}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r0, 0xc0045878) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x8000) fallocate(r0, 0x2, 0xffffffff, 0x3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000000)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@getlink={0x64, 0x12, 0x2, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x4080, 0x20020}, [@IFLA_IFALIAS={0x14, 0x14, 'gretap0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x81}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x4c4a}, @IFLA_MAP={0x20, 0xe, {0x10001, 0x8, 0xff, 0x6, 0xbe, 0x91}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004010}, 0x4000) ioctl$GIO_FONT(r5, 0x4b32, &(0x7f0000002480)=""/114) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000080)=0x6) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = dup2(r3, 0xffffffffffffffff) r8 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0xc2000) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01f82cbdaa4700ffdb3f080000000000001c000000000000000000000000000010", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000137355af5b08fdcdf290010000000000000da9d20c7ae01b18600", @ANYRES32=r8, @ANYRES32=r0], 0x48}, 0x1, 0x0, 0x0, 0x40004}, 0x11) 22:38:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x4c00, 0x0) 22:38:40 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) open(0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x1a, 0x5, 0x3, "fb05cda7289ef41575a526554994efb3", "e52658515c"}, 0x1a, 0x2) close(r0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 22:38:40 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'bridge_slave_0\x00', {0x4}, 0xfff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x16, 0x6, 0x4, 0x14, @remote, @private0, 0x700, 0x8, 0x1, 0xffffffff}}) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{&(0x7f0000002680)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002740)=[{0xfffffffffffffffe}, {&(0x7f0000002700)=""/60, 0x3c}], 0x2, &(0x7f0000002780)=""/41, 0x29}}, {{&(0x7f00000027c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002840)=""/143, 0x8f}, {&(0x7f0000002900)=""/135, 0x87}], 0x2, &(0x7f0000002a00)=""/41, 0x29}, 0x5}, {{&(0x7f0000002a40)=@nfc, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002ac0)=""/240, 0xf0}, {&(0x7f0000002bc0)=""/132, 0x84}, {&(0x7f0000002c80)=""/4096, 0x1000}], 0x3, &(0x7f0000003cc0)=""/216, 0xd8}, 0xab}, {{0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000003dc0)=""/206, 0xce}, {&(0x7f0000003ec0)=""/4096, 0x1000}, {&(0x7f0000004ec0)=""/225, 0xe1}, {&(0x7f0000004fc0)=""/136, 0x88}, {&(0x7f0000005080)=""/136, 0x88}, {&(0x7f0000005140)=""/118, 0x76}], 0x6, &(0x7f0000005200)=""/209, 0xd1}, 0x7fc0}, {{&(0x7f0000005300)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005380)=""/73, 0x49}, {&(0x7f0000005400)=""/8, 0x8}, {&(0x7f0000005440)=""/95, 0x5f}, {&(0x7f00000054c0)=""/156, 0x9c}], 0x4, &(0x7f00000055c0)=""/173, 0xad}, 0x3}, {{&(0x7f0000005680)=@can, 0x80, &(0x7f0000005700), 0x0, &(0x7f0000005740)=""/11, 0xb}, 0x8}, {{&(0x7f0000005780)=@ax25={{0x3, @bcast}, [@null, @remote, @rose, @rose, @rose, @null, @rose, @default]}, 0x80, &(0x7f0000005800), 0x0, &(0x7f0000005840)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000006840)=""/41, 0x29}, {&(0x7f0000006880)=""/219, 0xdb}, {&(0x7f0000006980)=""/241, 0xf1}, {&(0x7f0000006a80)=""/4096, 0x1000}, {&(0x7f0000007a80)=""/152, 0x98}], 0x5, &(0x7f0000007b80)=""/42, 0x2a}, 0x7}, {{0x0, 0x0, &(0x7f0000008fc0)=[{&(0x7f0000007bc0)=""/104, 0x68}, {&(0x7f0000007c40)=""/81, 0x51}, {&(0x7f0000007cc0)=""/250, 0xfa}, {&(0x7f0000007dc0)=""/171, 0xab}, {&(0x7f0000007e80)=""/6, 0x6}, {&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000008ec0)=""/171, 0xab}, {&(0x7f0000008f80)=""/51, 0x33}], 0x8, &(0x7f0000009000)=""/19, 0x13}, 0xfff}], 0x9, 0x101, &(0x7f0000009180)={0x77359400}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000091c0)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000092c0)=0xe4) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000009300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009340)=0x14, 0x80000) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009600)={&(0x7f0000009380)={0x248, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}]}}]}, 0x248}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r5 = openat$vcsu(0xffffff9c, &(0x7f0000009680)='/dev/vcsu\x00', 0x20000, 0x0) sendmsg$nl_route(r5, &(0x7f0000009780)={&(0x7f00000096c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000009740)={&(0x7f0000009700)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8044}, 0x20004011) sendmsg$nl_route(r5, &(0x7f0000009880)={&(0x7f00000097c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000009840)={&(0x7f0000009800)=@getaddr={0x14, 0x16, 0x300, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040004}, 0x20040010) r6 = pidfd_getfd(r5, r3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000098c0)={0x0, 'bond_slave_1\x00', {0x3}, 0x3}) r7 = openat$btrfs_control(0xffffff9c, &(0x7f0000009900)='/dev/btrfs-control\x00', 0x1491c0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000009a00)={&(0x7f0000009940)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000099c0)={&(0x7f0000009980)=@gettclass={0x24, 0x2a, 0x10, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x2, 0xfff2}, {0x3, 0x2}, {0xfff2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4) openat$vcsu(0xffffff9c, &(0x7f0000009a40)='/dev/vcsu\x00', 0x800, 0x0) r8 = creat(&(0x7f0000009a80)='\x00', 0xe4) openat$cgroup_ro(r8, &(0x7f0000009ac0)='pids.events\x00', 0x0, 0x0) accept4$phonet_pipe(r5, 0x0, &(0x7f0000009b00), 0x80000) r9 = open(&(0x7f0000009b40)='./file0\x00', 0x100, 0x4) accept4$packet(r8, &(0x7f0000009b80), &(0x7f0000009bc0)=0x14, 0x800) sendto$packet(r9, &(0x7f0000009c00)="01cd45ce19a38dd90bcf148e1bfc80c665a7a3f2b1e8bd5cd39ad230533bf4d750b184cf1676a950bd76e2fcf98a9f113edc0f14457e3cf78851834ea035fb925bbe8b1e553f68eef8445bc5ae810787c00f933d0dd2f3968997103a47edecae459210f7cdfc79b676f511ae765dcf0ef5595b5e8376fe0377be35d638ef8ffe23d4eed0c40e45939d586874014577e5bbfd616b47f0bce621e59214cd9ad4d44638efb3f105008f021bad4506cd7bb55bba0f02fa5455c2ae5f62d7323d5ea5f42646cb0e34ce3a3a5db797bb04bd688b9e4d9dafb5009e605e2b23fd0bddb71e61682932b0edbbef4f45790d1217e8a51c180c", 0xf4, 0x10, &(0x7f0000009dc0)={0x11, 0x11, 0x0, 0x1, 0x3f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) [ 369.044904][T12127] IPv6: sit1: Disabled Multicast RS 22:38:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x4c01, 0x0) 22:38:41 executing program 1: socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) 22:38:41 executing program 2: socket$inet6(0xa, 0x0, 0x3ae) 22:38:41 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$CHAR_RAW_FRASET(r0, 0x1264, 0x0) 22:38:41 executing program 3: mq_unlink(&(0x7f0000000140)='\x00\x00\x00\xec\x00\x00\x00\x00') clone(0x4800c000, &(0x7f0000000180)="daade9d6b305e38c28a7f330b2fe0487fd3804f0070728188bc46c79141359e8110b57fe22a7d44acb812a3d9d2bb70f24403b512a1367b0091134192a0175ea922bd381433d9a452d98d15ead4c8b7a0539025d045e57d9ad800a2f246c27bb9973556c5a7017f961d5ac0dfe58f12bc67f", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="036c") syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', 0xffffffffffffffff) mq_unlink(&(0x7f0000000340)='\xee/,#.].-^,\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, r1, 0x4, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x94) mq_unlink(&(0x7f0000000000)='\x00\x00\x00\xec\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00', 0xffffffffffffffff) socketpair(0x27, 0x0, 0x7, &(0x7f0000000300)) 22:38:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x4c04, 0x0) 22:38:42 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127b, 0x0) [ 370.463959][T12166] IPVS: ftp: loaded support on port[0] = 21 22:38:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:42 executing program 4: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) [ 371.188015][T12166] IPVS: ftp: loaded support on port[0] = 21 22:38:42 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/qrtr-tun\x00', 0x0) 22:38:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x4c05, 0x0) [ 373.756424][T12254] IPVS: ftp: loaded support on port[0] = 21 [ 374.106996][T12254] chnl_net:caif_netlink_parms(): no params data found [ 374.238831][T12254] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.250037][T12254] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.260084][T12254] device bridge_slave_0 entered promiscuous mode [ 374.276218][T12254] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.284290][T12254] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.296492][T12254] device bridge_slave_1 entered promiscuous mode [ 374.336878][T12254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 374.355254][T12254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 374.396208][T12254] team0: Port device team_slave_0 added [ 374.408391][T12254] team0: Port device team_slave_1 added [ 374.444612][T12254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 374.453466][T12254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.480375][T12254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 374.498973][T12254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 374.506211][T12254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.532681][T12254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 374.583827][T12254] device hsr_slave_0 entered promiscuous mode [ 374.592935][T12254] device hsr_slave_1 entered promiscuous mode [ 374.601339][T12254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.610184][T12254] Cannot create hsr debugfs directory [ 374.843981][T12254] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 374.860590][T12254] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 374.879726][T12254] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 374.900535][T12254] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 375.011297][T12254] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.018571][T12254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.026568][T12254] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.034098][T12254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.130092][ T8818] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.140348][ T8818] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.174739][T12254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.198569][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.208415][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.228007][T12254] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.244373][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.254053][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.263728][ T9898] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.271042][ T9898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.295050][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.305214][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.314806][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.322072][ T8463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.343078][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.366208][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.388330][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.399231][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.411780][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.429670][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.440282][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.465145][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.477586][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.503957][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.514554][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.532381][T12254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.570505][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.581927][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.605162][T12254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.682890][ T8463] Bluetooth: hci5: command 0x0409 tx timeout [ 375.728415][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.739137][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.791560][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.801157][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.812343][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.822124][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.842645][T12254] device veth0_vlan entered promiscuous mode [ 375.866357][T12254] device veth1_vlan entered promiscuous mode [ 375.924187][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 375.933862][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 375.943497][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.953558][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.974087][T12254] device veth0_macvtap entered promiscuous mode [ 375.997261][T12254] device veth1_macvtap entered promiscuous mode [ 376.034830][T12254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.045507][T12254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.055626][T12254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.066714][T12254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.076748][T12254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.087477][T12254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.097984][T12254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.109114][T12254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.119258][T12254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.129967][T12254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.143841][T12254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.153360][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.162406][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.172086][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.182334][ T9898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.211838][T12254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.222710][T12254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.232913][T12254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.244676][T12254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.254804][T12254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.265834][T12254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.275922][T12254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.286598][T12254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.296818][T12254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.307534][T12254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.321744][T12254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.338641][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.350011][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 376.371937][T12254] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.380922][T12254] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.390070][T12254] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.403180][T12254] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.720685][ T936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.731342][ T936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.748742][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 376.874258][ T1321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.882397][ T1321] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.899137][ T2017] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:38:48 executing program 5: add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @auto=[0x64, 0x61, 0x64, 0x66, 0x33, 0x64, 0x37, 0x36, 0x38, 0x36, 0x36, 0x31, 0x0, 0x38, 0x50, 0x35]}, &(0x7f0000000240)={0x0, "99c5b08bb6e487550a4b24d9be8c45d9cfe1f1c350146f3f57823afcbbbd86e0ab418e745dd9573556ec17a44dbfcdc6a3bf10dee104e39a7e38f865f7bb09a3"}, 0x48, 0xfffffffffffffffe) 22:38:48 executing program 4: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 22:38:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 22:38:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x541b, 0x0) 22:38:48 executing program 2: bpf$MAP_UPDATE_ELEM(0x1c, 0x0, 0x0) 22:38:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) [ 377.769625][ T2017] Bluetooth: hci5: command 0x041b tx timeout 22:38:49 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) pwritev(r0, &(0x7f0000002840)=[{&(0x7f0000000200)="ef", 0x1}, {0x0}, {0x0}, {0x0}, {&(0x7f00000024c0)="b7", 0x1}], 0x5, 0x0, 0x0) 22:38:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:38:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x5421, 0x0) 22:38:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:49 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "ff3140a47dfbafcdf9ccc4f82b3a73386ebe34ced68dcc38d03d93bda06a58d09dd3c3ba63aab018fb88d82fa2a12749931d438feb57a84f18723d1f7783796b"}, 0x48, 0xfffffffffffffffc) 22:38:50 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x1191c0, 0x0) 22:38:50 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0xc0101282, 0x0) 22:38:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 22:38:50 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 22:38:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x5450, 0x0) 22:38:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) 22:38:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:51 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "acfd852af0470ec8a1b44cac847dba251a3f20c436ada76f71e2c6042bb41fb0a44bf52cc0367402640300adba9e0134fce28f034bc9d2fb7203e4ecdfc15d3e"}, 0x48, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) [ 379.681342][ T33] audit: type=1326 audit(1613342331.286:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12572 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f50549 code=0x0 22:38:51 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x40049409, 0x0) 22:38:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x5451, 0x0) [ 380.051164][ T2017] Bluetooth: hci5: command 0x040f tx timeout [ 380.452165][ T33] audit: type=1326 audit(1613342332.056:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12572 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f50549 code=0x0 22:38:52 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001400), 0x4}, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000012c0)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1, &(0x7f00000001c0)=""/4096, 0x1000}, 0x401}, {{&(0x7f00000011c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000100)=""/25, 0x19}], 0x1, &(0x7f0000001280)=""/36, 0x24}, 0x401}], 0x2, 0x12020, &(0x7f00000013c0)={0x0, 0x989680}) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="ef434e5c5532", @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6]}, {[], {{}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}}}, {}, {0x8, 0x6558, 0x3}}}}}}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:38:52 executing program 4: prctl$PR_MCE_KILL(0x1a, 0x0, 0x0) 22:38:52 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 22:38:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) 22:38:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x5452, 0x0) [ 381.180276][T12617] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 381.222154][ T33] audit: type=1326 audit(1613342332.826:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12618 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f50549 code=0x0 22:38:52 executing program 4: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:38:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0x1f8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @local, 0x0, 0x0, 0x0, 0x4, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'vlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @dev}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@empty, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vcan0\x00', 'macvtap0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 22:38:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x5460, 0x0) [ 382.082724][ T8463] Bluetooth: hci5: command 0x0419 tx timeout 22:38:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) 22:38:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 22:38:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) 22:38:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x37, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 22:38:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x5501, 0x0) [ 382.788437][T12669] ebtables: wrong size: *len 120, entries_size 144, replsz 144 [ 382.844145][ T33] audit: type=1326 audit(1613342334.456:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12666 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f50549 code=0x0 22:38:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 22:38:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x952, "1f949036be1af72147695a50255dab374570eff22c94c9e4067aec68de09dfcf"}) 22:38:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 22:38:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x5509, 0x0) 22:38:55 executing program 4: syz_io_uring_setup(0x5645, &(0x7f0000000040)={0x0, 0x0, 0x9}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) 22:38:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) 22:38:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x125e, 0x0) 22:38:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x5452, 0x0) 22:38:56 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x0, 0x0) write$evdev(r0, 0x0, 0x0) [ 384.447558][ T33] audit: type=1326 audit(1613342336.056:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12722 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f50549 code=0x0 22:38:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x400, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) syz_open_pts(0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4000000000004}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xca, 0x8c, 0x3, 0x9, 0x0, 0x1, 0x1094, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0x5d000, 0x101, 0x2, 0x1, 0x3ff, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) creat(&(0x7f0000000240)='./file0\x00', 0x103) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) 22:38:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000ee25100029c88bc2d97bf1"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0x6364, 0x0) 22:38:56 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0307"], 0x10) 22:38:56 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a80)='./cgroup/syz1\x00', 0x200002, 0x0) 22:38:56 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) [ 385.176351][T12744] ===================================================== [ 385.182596][T12744] BUG: KMSAN: uninit-value in radix_tree_lookup+0x40f/0x420 [ 385.182596][T12744] CPU: 0 PID: 12744 Comm: syz-executor.5 Not tainted 5.11.0-rc7-syzkaller #0 [ 385.182596][T12744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.203050][T12744] Call Trace: [ 385.203050][T12744] dump_stack+0x21c/0x280 [ 385.216436][T12744] kmsan_report+0xfb/0x1e0 [ 385.216436][T12744] __msan_warning+0x5f/0xa0 [ 385.216436][T12744] radix_tree_lookup+0x40f/0x420 [ 385.216436][T12744] qrtr_endpoint_post+0x14a3/0x1a20 [ 385.216436][T12744] qrtr_tun_write_iter+0x2a6/0x3d0 [ 385.216436][T12744] ? qrtr_tun_read_iter+0x830/0x830 [ 385.216436][T12744] vfs_write+0x1083/0x1b00 [ 385.216436][T12744] ksys_write+0x275/0x500 [ 385.216436][T12744] __se_sys_write+0x92/0xb0 [ 385.216436][T12744] __ia32_sys_write+0x4a/0x70 [ 385.216436][T12744] __do_fast_syscall_32+0x102/0x160 [ 385.216436][T12744] do_fast_syscall_32+0x6a/0xc0 [ 385.216436][T12744] do_SYSENTER_32+0x73/0x90 [ 385.216436][T12744] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 385.216436][T12744] RIP: 0023:0xf7f85549 [ 385.216436][T12744] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 385.216436][T12744] RSP: 002b:00000000f557f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 385.216436][T12744] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200003c0 [ 385.216436][T12744] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 385.216436][T12744] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 385.216436][T12744] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 385.216436][T12744] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 385.216436][T12744] [ 385.216436][T12744] Uninit was created at: [ 385.216436][T12744] kmsan_internal_poison_shadow+0x5c/0xf0 [ 385.216436][T12744] kmsan_slab_alloc+0x8d/0xe0 [ 385.216436][T12744] __kmalloc_node_track_caller+0xa37/0x1430 [ 385.216436][T12744] __alloc_skb+0x2f8/0xb30 [ 385.216436][T12744] __netdev_alloc_skb+0x450/0x7f0 [ 385.216436][T12744] qrtr_endpoint_post+0x18d/0x1a20 [ 385.216436][T12744] qrtr_tun_write_iter+0x2a6/0x3d0 [ 385.216436][T12744] vfs_write+0x1083/0x1b00 [ 385.216436][T12744] ksys_write+0x275/0x500 [ 385.216436][T12744] __se_sys_write+0x92/0xb0 [ 385.216436][T12744] __ia32_sys_write+0x4a/0x70 [ 385.216436][T12744] __do_fast_syscall_32+0x102/0x160 [ 385.216436][T12744] do_fast_syscall_32+0x6a/0xc0 [ 385.216436][T12744] do_SYSENTER_32+0x73/0x90 [ 385.216436][T12744] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 385.216436][T12744] ===================================================== [ 385.216436][T12744] Disabling lock debugging due to kernel taint [ 385.216436][T12744] Kernel panic - not syncing: panic_on_warn set ... [ 385.216436][T12744] CPU: 0 PID: 12744 Comm: syz-executor.5 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 385.216436][T12744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.216436][T12744] Call Trace: [ 385.216436][T12744] dump_stack+0x21c/0x280 [ 385.216436][T12744] panic+0x4c6/0xea7 [ 385.216436][T12744] ? add_taint+0x17c/0x210 [ 385.216436][T12744] kmsan_report+0x1de/0x1e0 [ 385.216436][T12744] __msan_warning+0x5f/0xa0 [ 385.216436][T12744] radix_tree_lookup+0x40f/0x420 [ 385.216436][T12744] qrtr_endpoint_post+0x14a3/0x1a20 [ 385.216436][T12744] qrtr_tun_write_iter+0x2a6/0x3d0 [ 385.216436][T12744] ? qrtr_tun_read_iter+0x830/0x830 [ 385.216436][T12744] vfs_write+0x1083/0x1b00 [ 385.216436][T12744] ksys_write+0x275/0x500 [ 385.216436][T12744] __se_sys_write+0x92/0xb0 [ 385.216436][T12744] __ia32_sys_write+0x4a/0x70 [ 385.216436][T12744] __do_fast_syscall_32+0x102/0x160 [ 385.216436][T12744] do_fast_syscall_32+0x6a/0xc0 [ 385.216436][T12744] do_SYSENTER_32+0x73/0x90 [ 385.216436][T12744] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 385.216436][T12744] RIP: 0023:0xf7f85549 [ 385.216436][T12744] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 385.216436][T12744] RSP: 002b:00000000f557f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 385.216436][T12744] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200003c0 [ 385.216436][T12744] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 385.216436][T12744] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 385.216436][T12744] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 385.216436][T12744] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 385.216436][T12744] Kernel Offset: disabled [ 385.216436][T12744] Rebooting in 86400 seconds..