00000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:27 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x2) 05:28:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 05:28:27 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:27 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:27 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:28 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)}, 0x2) 05:28:28 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) 05:28:28 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:28 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:28 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:28 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:28 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)}, 0x2) 05:28:28 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) 05:28:29 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:29 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:29 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:29 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)}, 0x2) 05:28:29 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:29 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) 05:28:29 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:30 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:30 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:30 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x2) 05:28:30 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 05:28:30 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:30 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:30 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x2) 05:28:31 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 05:28:31 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:31 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:31 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x2) 05:28:31 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:31 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 05:28:31 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:31 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0), 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:32 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:32 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:32 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:32 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0), 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:32 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:32 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:33 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:33 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0), 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:33 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:33 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:33 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:33 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:34 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:34 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:34 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:34 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:34 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:34 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:34 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:34 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000d40)=""/247, 0xf7}], 0x1}, 0x0) 05:28:34 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000140)=""/210, 0x1c, 0xd2, 0x1}, 0x20) 05:28:35 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:35 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:35 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 05:28:35 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 05:28:35 executing program 2: syz_io_uring_setup(0x2394, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 05:28:36 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:36 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rng_core', 0x94180, 0x0) 05:28:36 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:36 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:36 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 05:28:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, 0x0) 05:28:37 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:37 executing program 0: syz_mount_image$ext4(&(0x7f0000002ac0)='ext2\x00', &(0x7f0000002b00)='./file0\x00', 0x0, 0x1, &(0x7f0000003dc0)=[{0x0, 0x0, 0x44d}], 0x0, &(0x7f0000003e40)) 05:28:37 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:37 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:37 executing program 2: syz_mount_image$vfat(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000001400)) 05:28:37 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 05:28:37 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000780)=[{0x0}, {0x0, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 05:28:38 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:38 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:38 executing program 2: syz_io_uring_setup(0x2927, &(0x7f0000001240)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 05:28:38 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:38 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 05:28:38 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) 05:28:39 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:39 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r1, 0x937e, &(0x7f0000000500)="0100000000000000180100000500c10003050000000000b42e2f") 05:28:39 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:39 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 05:28:39 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:39 executing program 0: syz_mount_image$tmpfs(&(0x7f0000008640), &(0x7f0000008680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008b00)={[{@gid={'gid', 0x3d, 0xee01}}]}) 05:28:39 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:39 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 05:28:39 executing program 2: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x58) 05:28:40 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:40 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:28:40 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000000)={0x0, [[0xfffffffb]]}) 05:28:40 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:40 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)}, 0x0) 05:28:40 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 05:28:40 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:41 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000300)) 05:28:41 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)}, 0x0) 05:28:41 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:41 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:41 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:42 executing program 2: socket(0xf, 0x3, 0x0) socketpair(0xb45b07e52474771c, 0x3, 0x18e3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={r1, 0xee01, 0xffffffffffffffff}, 0xc) getuid() fork() 05:28:42 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)}, 0x0) 05:28:42 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:42 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:42 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:43 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000580), 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0xfffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x0, '\x00', @string=0x0}}) 05:28:43 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x0) 05:28:43 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:43 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x21020, &(0x7f0000000300)) 05:28:43 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:43 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x0) 05:28:44 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 05:28:44 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:44 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:44 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:44 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000580), 0x2, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x8, @sliced}) 05:28:45 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f00000081c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x0) 05:28:45 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 05:28:45 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:45 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 05:28:45 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:46 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@disable_sparse_no}, {@case_sensitive_no}]}) 05:28:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 05:28:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 05:28:46 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:46 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1405.396513][T30953] ntfs: (device loop4): parse_options(): Unrecognized mount option . 05:28:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) [ 1405.560972][T30953] ntfs: (device loop4): parse_options(): Unrecognized mount option . 05:28:46 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:28:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 05:28:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$qrtr(0x2a, 0x2, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0xd0, 0x0, 0x148, 0x0, 0x0, 0x1a0, 0x2a8, 0x2a8, 0x1a0, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b3) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 05:28:47 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:28:47 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:28:47 executing program 2: ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000000)) 05:28:47 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x6000) 05:28:47 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:28:47 executing program 4: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000001480)=[{&(0x7f0000000080)="fb", 0x1}, {&(0x7f0000000100)="4ba2", 0x2, 0xffffffff}, {&(0x7f0000000200)="c7", 0x1}, {&(0x7f0000000300)="9a", 0x1}, {&(0x7f0000000480)="407e20340b8a442047d68863edf738d20f76e06b00bc882de02b9286b45078209ff166f7acc9c77bcfd8332b0a172126388d8c948d3dc35e747e8fa9cc7121b85ba58fb63d04b062862ab4e1bab23ff83a2048225bcd38006bb5bd8272b786fcbfb3dfffac7352d87202e5a4566ee73539c8bc293a5897011646033cdd7a9f1751925c563d0324a44972f0bd8756b34476d7cf15f999c0b196497acf773d30967c48a40607cb1c7cd7a065ec950d2882cef7e6cb24633918707992cb3a7d7ae05540b72d2f1c934923c5552c94e6adbdf6a61ceb66200283d858be0344b2e74b2f73fbc0461ca329d133c8b52afbbad97edd7d381af7803b572615ebbd45ef93170ef8d6e16d9f015a144dc4c9f4dd5ffe13aa13578d6b60db1b7c1df38d74d6c68635091c7cc8de173c9b205fdbb6e30c678e5ca63d95a2bbd6f6b6c171e20d1f31d06f297869d9e8de5c13ae63e62e3413b92e5ece1a4d4440a81c7059bc056b0ed7a626c74b39bde778adca92036e433d36c6ad6549118e010a8d6359fe15c0b1aeac7e1a08b4c7bb3ec7c7656fc88907f62e1bb7f251d2b8337e90c8ab4080f65f37d147fbb99745fb936eb9ad02bc8ea02241205f0b643f90734c7b64747274b9b325325e9cca2e2d56a4877b6809bf2fc903849f740c69cd0cee1ce5ac1ef74705f7598aa4fc246b5ba30f90d38403600c39c69fc9582de4fada8e88092a48d39fb3ded585784b8fc293205464aebf833d93b8acf8fdfb6d2c55f4296d3d087e9f4f79a1e7aec01ecfb98177948f7c1533a71719e8877c09bbf67609302066acd20c037027ad56a6d2cabe9e1340cbe345cd90385118fd3bde78818d27ac5448c5b9a3ee6123cca39613a82ccc7c4b79d763aff42b644f6e2cfe42b2a35faa34e29074e018eac12c14a5857f36a34c453be942797c3257640b38e81dca6d19bd3332cc1a797b879aed30d0c1e560c919ba050a47676e54c86e4bf4b56db59b8e4d9694f9d10e49e3e6e133b09e3c2e9df40bbd3375e3cd6a0ad1449ecdfa65166ccd2728e9e7fd265562a1615b83ee0d409eb80a21ee77f4e398d4a50d1c290a68d85543776abd197907031156001114f703edf645fe0b16ca3f0e01a9a465ecb3592601d0be5328021202b21f135af4e5c052fd793f6cc36381a1cda7088a3c5c504a41ea1c503134b7b050880d9d9ec7c98d3fc84ec3426417b951b52139a1c5b36d91936665c205d355e08c3b56689f522403c97d9fe99723877ef352b15596532b8d0c670070cd08b426bf0bee06da2026179cefe078ed8687929f6874bc6fb4521c615b8f6b126e1f1652de26481c024d195eb924a30a47ecd52cf437703f825043054ee60292004f63f9aaeb623bb2e0a687d218d64740e049714feada1c0e1371fb3122943170400c28d4f0933124bf78fba11a7bb61d0ee1e252e325de889a71a267e90a639d45d6629cbc4c4b883761a7b6fb3165f56c7783cabac439296289c1732c61bb51bb760b69d42ff038f99b0e398b5f161ff8aed0175a60eb3e4bf6fa9eaac86772127551aa68977523ef149918004a0cc340ba7bd0e13d52a59e12b813dd85d5846c1eff75a576357d60668e8fd39218fafcc21d94baf6b819f30bb28a9c6fa3189b1c0d6f68e5fdae6d14158971bc664412e44725b8c012dd904dc5f295b243ac259bd36a4cba8affeda4345f976ee494fc46c3a726ec01c0f0af3d2b5dbab6b274b952776e0fd3ef777ca854bc1300d5b3f2c3a3decef2b093f99048ff2d7cccc017edbd9526c35f8790a453952dcd1a8d0b7a429224c6fe3f38f4823b08ab87dff442ab6b9d2be8cf01dff62f57555753b28cfd2a0ae2e0810970f099e11299a60ab3b268aecff75dd86d8edd3733ffef8871707f41fd1861e2830b5fe1c2b8805432bf259afea3486ce571928e603b1820917ab5d16fcb66667f56317a520fd596ba8ce4d841409ce411c32aa7c5e48616c3656159d05c7f3024e2b7d6a41bac1cd577889fb60a166c4b1f4dfff144e6422497acc43548ef573065bba67416949af1e4c4808aa01c599c8834f9cafcfddbbd0c0c126df790810a9a229c42397488821910c63e25c4ba2ddd15f4de3e31670c04cd0563ff7d84e4a8c48a1cb4fc73fdb1aab8ee19c730e870c0edb4035f5f7f617a05db167be9eb34bfa89cec31e0e9a08aaf2714189ef218254550985c0be8791bab207b2cd44fc6f8c258a4ba4c5c786066bdc28609dc89c7e022f3e3175a9e8c84bde26959098f230fa7730c175c6204b065bd905c849e8716ffd09a62a716e503239914ebd3cf7bf52ba6117abc4ec60159a72c0e1c7a87976fbe86596175501e02a3ca5d573e25e5f8805b917f97955291c9f78d69b041cef59dca7d3430d874dd0101110bf6e7b47203b937ed8d2e22e8245d897031afc76ab4d00f6bd222172529b3d56d790e0a7e371bfd506282418fcd5d1f10de2c3b973ffc921d3c0fc8df31317644c94cb80d7a5a3ed774e9cab3d013920d55652bce2f994398b671bd967f678c237e230399d99f32cacc1b0404c8baaf4983a3a33d9933f487108c8b6f17c455c94fd3dcf8c451af835789ef9b97f7d5290cdaf8970c967df03b46531650bc1651dbb643ade20ad0d4efc54fe345730eac9fbdf029357e8659ef87cbafa5f685dec0a6339ddec4dc0e13b410ecf29af4e10327d14d7e599d78e758a9e1dbb09cfeb65c9a3115c83a0bca241f16607b37ec357558e5e708cc02fed8936af2ac7a99c991038775f1fd3c59cbd617266ee6839e8447ef8a244bb2a25e9eed4e8bdcdfa1ab01d6404b8b9c50ab6357c20dc4989721d4ef044dde63b2bc539d0ffd8201c8b4d156435bd20aa6dbc6d2f69e7c9592c93dfcf3bc7ed683391f12a32844f8c8fcd94263ca8b285d36fb5db2d903155878ee0096b55c3ed6de89fc9549c4496c1fe5dcb222b50e97d7cbb133d2f132de43b21a292b5db3505cecee181bdb7eee97f7ad937f942f9bf3356cde81a48612c86a470d418a324ff4a0655e2e5e426b4859dd5b156827e49eaee0c743e89d0305f6ccfae9ad562abed48b19c7eabadac57f7508cbb516d84d156c67e48c26c6967f8d142c23d8974ee10280b984c710451ccbf1ff652f06af3e51fb4f311820df90d422d89813215dee702c1142b5ff93afee0104e09978a4b7451a5ca75767391bc05c99ad01ec6eae0722206503bd7d1a554a95cc76f9044d1d959c67324397aa6e21c09002e21ab9c8d308a9727d463b41b62baa0b05a52144702c9875a88f678d1373355e4a755c251088467d2363f6251c9405bfc1176e565ab55aa276a7b724d8443ff11e60b6fce3aa16bb7f96512c746702d29d1b10bc02ab2931e319662647d6184ba05889b5d36ba422aa156244e63f0b564d54f9691f0e78e2e60e85f2104f9c79b3700dc5a41c0d3771dffeba1da96d05df19596c82eef1f795d25c8c0c86bcf15c2b6466287e3667dc09446198e401139ee73226758e652484006f524a775954b6d25ee347802df1bf537d6f99ffe6abc7324ae10a20f345dcd0e12e479f7dc7f2228693f6b75b5eb4026a308997a577250c850f82590d9b781663025d1797ca4e8c6e40ca103630c3471e1f601efde9cdb932df36ba8b47f7c536c56502dd4d69a49370cf4c0c3921aa65a7d89e0f850aaecd1e32d520dd9ef852fb72fbf7b87b15b57d54dcb7225747fefa80aa4fe6cde432ad9b6040a884bd9344e8f23e860bbc2eb4e446a3f12dbc5cc9f0d2fe76819cb53c8ed780fd9b9816f9f9437ee234d6508fb2e458e401cbeb3715c65e34507f214198954feb7b23fa27e67b5dbe62cc0872885e6cdf8e8c80f00ca1b557e4929842e7cc054830475151a2221651073e4c9155d4d1d16cdddeca67b39e3df364b22527301e31f7b51f77584655106a9bbd63a8f4dbcd0b5c46e9f9fdb55515078eed7882dd22f433907e5dac6f3cc5060f05c807201de095e25401c3469e798dde6990fb295610541b40f8f9321f47bb295ef1786f8adba6b338ca469b56f121e9aecd77a474733c6ac24085a0fcf4b8b5ef3f98d9de5bb94d9d913e71f1bcc9324b19bb0efbba01b620bb10ac320186ac06b645d3bdefc0fe4a6f92fe442c2d009ee07cbb4b80954a6f3d263149eb", 0xb81, 0x8000}], 0x0, 0x0) 05:28:48 executing program 2: ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000000)) 05:28:48 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:28:48 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000049"], 0x30}}, 0x0) 05:28:48 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1407.312058][T31015] loop4: detected capacity change from 0 to 264192 [ 1407.449760][T31015] loop4: detected capacity change from 0 to 264192 05:28:48 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1407.671773][T31029] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1407.743518][T31032] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 05:28:48 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:48 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000580), 0x2, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}}) 05:28:49 executing program 2: ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000000)) 05:28:49 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000000)) 05:28:49 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:28:49 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x24}}, 0x0) 05:28:49 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 05:28:49 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:49 executing program 0: fork() getuid() 05:28:50 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:50 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:50 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 05:28:50 executing program 4: socket(0xf, 0x3, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) socketpair(0x23, 0x2, 0xff800000, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_PMKSA(r1, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/177, 0xb1}, {&(0x7f0000000100)=""/249, 0xf9}, {&(0x7f0000000200)=""/33, 0x21}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000280)=""/226, 0xe2}, {&(0x7f0000000380)=""/150, 0x96}], 0x6, &(0x7f00000004c0)=""/4096, 0x1000}, 0x40012003) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bridge_slave_0\x00', {}, 0x8d}) 05:28:50 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:51 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:51 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x28}, 0x10) 05:28:51 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:51 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 05:28:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000015c0)=0x7) 05:28:51 executing program 0: socket(0x0, 0x0, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f0000000000)) getuid() fork() 05:28:51 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:28:51 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:52 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:28:52 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000000)) 05:28:52 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={0x0}) 05:28:52 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:28:52 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000000)) 05:28:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$qrtr(0x2a, 0x2, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0xd0, 0x0, 0x148, 0x0, 0x0, 0x1a0, 0x2a8, 0x2a8, 0x1a0, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b3) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 05:28:52 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:28:52 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:28:53 executing program 4: r0 = semget$private(0x0, 0x1, 0x108) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/255) 05:28:53 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:28:53 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000000)) 05:28:53 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:28:53 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1, @raw_data="b3ec677b5b7da2fcc79d04de9ab01b1a55f558e4b40f67f797a9dad3d5ad705d199b18d751dc56d79f1f3f7b15228687cefb379eb7cab541ae75b91c4130fd09d62e5848d6eed9ba7a9c67ac3bca29964166229f773f8b90640f695ea86152f032bbaa5949afc89f439cac828a2aa8080715f1fb384a144f9e033100480b1fcd994b4ad2530a5cf8525f8d02a939bd506f63f16ab731a8b66b3d95c9877667f55878969abcf51d90116134d6b3a0368d1d2f15074f01add73daf024a5da3d0c7222d0b45417437d0"}) 05:28:53 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:28:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@rodir}, {@uni_xlateno}]}) 05:28:53 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:28:54 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) 05:28:54 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:28:54 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}) [ 1413.317494][T31182] FAT-fs (loop4): bogus number of reserved sectors [ 1413.324584][T31182] FAT-fs (loop4): Can't find a valid FAT filesystem 05:28:54 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1413.422935][T31182] FAT-fs (loop4): bogus number of reserved sectors [ 1413.429852][T31182] FAT-fs (loop4): Can't find a valid FAT filesystem 05:28:54 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:28:54 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:28:54 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) 05:28:54 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000580), 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x1}) 05:28:55 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:28:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="130000000000000018001280080021f4736974000c08028008000300ac1e010167afc1fdb266df961fb8b59212a92a3ac95b737aed9b7d6932603f31df003bc24d9a4dddc3309fac27f478745dff542af2677a2c2ca8c6987b6026172a650e5adf0f413900d07338af8edd179edeaf07ff8d52e3d8abb5e38076d2a22871ad6a7aeb6cfba18198f0a83fd3065f4fb18f46e144479e275a4c9feae26651f8db5d5f1add0050727393e3897cd5795250b2709b4c1d4efb4f4f8aefb4e07e7a29b4b2b346000000643cedad96547140c7544411f08e4be40754386a75fb878a2a90f6dfe5832026efc811f0b81be319d28a57a2ce3cfa808b01f5242e76af675fc4b749af86399f5b19b665332d0c0478c24c0fb8e67b3bc4d2a0816b5a8d3d5394e3d5867cee16e999dee738f11c472d0fe9a5db5f875ac3c37b001c36b6e6c349601e050aedf6cf", @ANYRES16, @ANYRESHEX], 0x38}}, 0x0) write(r1, 0x0, 0x0) 05:28:55 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:28:55 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:28:55 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000580), 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0xffffff7f, 0x1}) 05:28:55 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) 05:28:55 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:28:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16, @ANYRESHEX], 0x38}}, 0x0) write(r1, 0x0, 0x0) 05:28:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="130000000000000018001280080021f4736974000c08028008000300ac1e010167afc1fdb266df961fb8b59212a92a3ac95b737aed9b7d6932603f31df003bc24d9a4dddc3309fac27f478745dff542af2677a2c2ca8c6987b6026172a650e5adf0f413900d07338af8edd179edeaf07ff8d52e3d8abb5e38076d2a22871ad6a7aeb6cfba18198f0a83fd3065f4fb18f46e144479e275a4c9feae26651f8db5d5f1add0050727393e3897cd5795250b2709b4c1d4efb4f4f8aefb4e07e7a29b4b2b346000000643cedad96547140c7544411f08e4be40754386a75fb878a2a90f6dfe5832026efc811f0b81be319d28a57a2ce3cfa808b01f5242e76af675fc4b749af86399f5b19b665332d0c0478c24c0fb8e67b3bc4d2a0816b5a8d3d5394e3d5867cee16e999dee738f11c472d0fe9a5db5f875ac3c37b001c36b6e6c349601e050aedf6cf", @ANYRES16, @ANYRESHEX], 0x38}}, 0x0) write(r1, 0x0, 0x0) 05:28:56 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:28:56 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 05:28:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:57 executing program 2: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0xc4082) 05:28:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:58 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000580), 0x2, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x8, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}}) 05:28:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16, @ANYRESHEX], 0x38}}, 0x0) write(r1, 0x0, 0x0) 05:28:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:58 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 05:28:58 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0xd0, 0x0, 0x148, 0x0, 0x0, 0x1a0, 0x2a8, 0x2a8, 0x1a0, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b3) socket$inet6(0xa, 0x0, 0x0) 05:28:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:28:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16, @ANYRESHEX], 0x38}}, 0x0) write(r1, 0x0, 0x0) 05:29:00 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0, 0xffffff7f00000000}}, 0x0) 05:29:00 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:00 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:00 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x616c3) 05:29:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 05:29:01 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:01 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:01 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:02 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000004900000008"], 0x30}}, 0x0) 05:29:02 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000140)={0x0, [0x40]}) [ 1421.502867][T31365] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1421.654970][T31366] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1422.416652][T24404] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1422.650342][T24404] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1423.034594][T24404] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1423.307644][T24404] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1423.763330][T24404] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1424.038967][T24404] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1424.382949][T24404] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1424.669078][T24404] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1431.458272][ T3115] ieee802154 phy0 wpan0: encryption failed: -22 [ 1431.465142][ T3115] ieee802154 phy1 wpan1: encryption failed: -22 [ 1433.213804][T25982] Bluetooth: hci0: command 0x0409 tx timeout [ 1435.292670][ T4672] Bluetooth: hci0: command 0x041b tx timeout [ 1435.620583][T24404] device hsr_slave_0 left promiscuous mode [ 1435.645600][T24404] device hsr_slave_1 left promiscuous mode [ 1435.675864][T24404] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1435.684041][T24404] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1435.709229][T24404] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1435.717040][T24404] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1435.757550][T24404] device bridge_slave_1 left promiscuous mode [ 1435.764840][T24404] bridge0: port 2(bridge_slave_1) entered disabled state [ 1435.794468][T24404] device bridge_slave_0 left promiscuous mode [ 1435.801398][T24404] bridge0: port 1(bridge_slave_0) entered disabled state [ 1435.845715][T24404] device hsr_slave_0 left promiscuous mode [ 1435.876730][T24404] device hsr_slave_1 left promiscuous mode [ 1435.898297][T24404] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1435.906309][T24404] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1435.934730][T24404] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1435.942704][T24404] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1435.966213][T24404] device bridge_slave_1 left promiscuous mode [ 1435.973400][T24404] bridge0: port 2(bridge_slave_1) entered disabled state [ 1435.996258][T24404] device bridge_slave_0 left promiscuous mode [ 1436.004193][T24404] bridge0: port 1(bridge_slave_0) entered disabled state [ 1436.074254][T24404] device veth1_macvtap left promiscuous mode [ 1436.080491][T24404] device veth0_macvtap left promiscuous mode [ 1436.087332][T24404] device veth1_vlan left promiscuous mode [ 1436.093533][T24404] device veth0_vlan left promiscuous mode [ 1436.134182][T24404] device veth1_macvtap left promiscuous mode [ 1436.140509][T24404] device veth0_macvtap left promiscuous mode [ 1436.148135][T24404] device veth1_vlan left promiscuous mode [ 1436.154674][T24404] device veth0_vlan left promiscuous mode [ 1437.372434][T31562] Bluetooth: hci4: command 0x0409 tx timeout [ 1437.383620][T25982] Bluetooth: hci0: command 0x040f tx timeout [ 1439.453654][T25982] Bluetooth: hci0: command 0x0419 tx timeout [ 1439.465013][T25982] Bluetooth: hci4: command 0x041b tx timeout [ 1441.533653][T25982] Bluetooth: hci4: command 0x040f tx timeout [ 1443.629233][T25982] Bluetooth: hci4: command 0x0419 tx timeout [ 1448.791166][T24404] team0 (unregistering): Port device team_slave_1 removed [ 1448.852960][T24404] team0 (unregistering): Port device team_slave_0 removed [ 1448.902379][T24404] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1448.955730][T24404] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1449.235773][T24404] bond0 (unregistering): Released all slaves [ 1449.784503][T24404] team0 (unregistering): Port device team_slave_1 removed [ 1449.816337][T24404] team0 (unregistering): Port device team_slave_0 removed [ 1449.878500][T24404] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1449.923802][T24404] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1450.121131][T24404] bond0 (unregistering): Released all slaves [ 1450.246396][T31407] chnl_net:caif_netlink_parms(): no params data found [ 1450.756832][T31407] bridge0: port 1(bridge_slave_0) entered blocking state [ 1450.765622][T31407] bridge0: port 1(bridge_slave_0) entered disabled state [ 1450.775919][T31407] device bridge_slave_0 entered promiscuous mode [ 1450.804600][T31407] bridge0: port 2(bridge_slave_1) entered blocking state [ 1450.812018][T31407] bridge0: port 2(bridge_slave_1) entered disabled state [ 1450.822748][T31407] device bridge_slave_1 entered promiscuous mode [ 1450.893027][T31407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1450.910449][T31469] chnl_net:caif_netlink_parms(): no params data found [ 1450.936040][T31407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1451.099582][T31407] team0: Port device team_slave_0 added [ 1451.149683][T31407] team0: Port device team_slave_1 added [ 1451.270827][T31407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1451.278715][T31407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1451.305711][T31407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1451.379323][T31469] bridge0: port 1(bridge_slave_0) entered blocking state [ 1451.386986][T31469] bridge0: port 1(bridge_slave_0) entered disabled state [ 1451.397439][T31469] device bridge_slave_0 entered promiscuous mode [ 1451.424396][T31469] bridge0: port 2(bridge_slave_1) entered blocking state [ 1451.431961][T31469] bridge0: port 2(bridge_slave_1) entered disabled state [ 1451.443075][T31469] device bridge_slave_1 entered promiscuous mode [ 1451.466091][T31407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1451.473423][T31407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1451.500773][T31407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1451.613127][T31469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1451.683322][T31469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1451.787216][T31407] device hsr_slave_0 entered promiscuous mode [ 1451.814333][T31407] device hsr_slave_1 entered promiscuous mode [ 1451.838255][T31469] team0: Port device team_slave_0 added [ 1451.888037][T31469] team0: Port device team_slave_1 added [ 1452.028892][T31469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1452.036313][T31469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1452.063698][T31469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1452.181537][T31469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1452.189577][T31469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1452.216791][T31469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1452.487250][T31469] device hsr_slave_0 entered promiscuous mode [ 1452.523383][T31469] device hsr_slave_1 entered promiscuous mode [ 1452.533505][T31469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1452.541237][T31469] Cannot create hsr debugfs directory [ 1452.958458][T31407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1453.027085][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1453.036464][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1453.115867][T31407] 8021q: adding VLAN 0 to HW filter on device team0 [ 1453.177987][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1453.188754][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1453.198854][T16842] bridge0: port 1(bridge_slave_0) entered blocking state [ 1453.206645][T16842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1453.334043][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1453.343940][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1453.354838][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1453.365242][T16842] bridge0: port 2(bridge_slave_1) entered blocking state [ 1453.372955][T16842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1453.382762][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1453.394514][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1453.492869][T31407] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1453.503862][T31407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1453.537248][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1453.547917][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1453.558720][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1453.569522][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1453.580318][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1453.590983][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1453.601812][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1453.612465][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1453.742607][T31407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1453.856263][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1453.866819][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1453.876299][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1453.884691][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1453.906462][T31469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1454.000405][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1454.010277][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1454.039461][T31469] 8021q: adding VLAN 0 to HW filter on device team0 [ 1454.091676][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1454.102661][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1454.112399][T18000] bridge0: port 1(bridge_slave_0) entered blocking state [ 1454.120053][T18000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1454.193743][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1454.203857][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1454.214754][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1454.224740][T18000] bridge0: port 2(bridge_slave_1) entered blocking state [ 1454.232444][T18000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1454.241937][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1454.253636][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1454.355020][T31469] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1454.367300][T31469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1454.404449][T31407] device veth0_vlan entered promiscuous mode [ 1454.444972][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1454.455669][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1454.466363][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1454.477410][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1454.488418][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1454.499836][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1454.511057][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1454.521187][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1454.532934][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1454.534735][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1454.552244][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1454.563010][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1454.614421][T31407] device veth1_vlan entered promiscuous mode [ 1454.709638][T31407] device veth0_macvtap entered promiscuous mode [ 1454.733444][T31469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1454.747742][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1454.758478][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1454.768065][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1454.777499][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1454.787026][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1454.796897][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1454.807265][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1454.815573][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1454.824064][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1454.834939][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1454.860668][T31407] device veth1_macvtap entered promiscuous mode [ 1454.912867][T31407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1454.923720][T31407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1454.934171][T31407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1454.945370][T31407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1454.956278][T31407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1454.967132][T31407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1454.977507][T31407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1454.988384][T31407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1455.002676][T31407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1455.017521][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1455.027891][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1455.038305][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1455.104871][T31407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1455.116591][T31407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1455.127344][T31407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1455.138542][T31407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1455.149161][T31407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1455.160810][T31407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1455.171115][T31407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1455.182001][T31407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1455.196192][T31407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1455.218031][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1455.229299][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1455.413363][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1455.424253][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1455.489373][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1455.499930][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1455.545203][T31469] device veth0_vlan entered promiscuous mode [ 1455.584751][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1455.594573][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1455.649418][T31469] device veth1_vlan entered promiscuous mode [ 1455.752836][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1455.763177][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1455.818617][T31469] device veth0_macvtap entered promiscuous mode [ 1455.829870][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1455.840736][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1455.873859][T31469] device veth1_macvtap entered promiscuous mode [ 1455.909606][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1455.919607][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1456.021669][T31469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1456.033109][T31469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1456.044039][T31469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1456.055232][T31469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1456.066124][T31469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1456.076983][T31469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1456.087389][T31469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1456.098603][T31469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1456.109106][T31469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1456.120291][T31469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1456.135031][T31469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1456.156352][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1456.167797][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1456.221948][T31469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1456.234129][T31469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1456.244894][T31469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1456.255937][T31469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1456.266089][T31469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1456.277526][T31469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1456.288099][T31469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1456.298981][T31469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1456.309152][T31469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1456.320011][T31469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1456.334677][T31469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1456.343696][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1456.354597][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1457.084682][T24404] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1457.094788][T24404] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1457.168237][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1457.235663][T24404] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1457.244354][T24404] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1457.293618][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:29:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16, @ANYRESHEX], 0x38}}, 0x0) 05:29:38 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:38 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:38 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:38 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x8, &(0x7f00000001c0)={[{@balloc_no_unhash_reloc}]}) [ 1458.017305][T24445] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1458.026218][T24445] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1458.048441][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1458.208055][T31934] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 1458.410830][T24448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1458.419223][T24448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1458.429491][T16842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:29:39 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:39 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:39 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 05:29:40 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) 05:29:40 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:40 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="130000000000000018001280080021f4736974000c08028008000300ac1e010167afc1fdb266df961fb8b59212a92a3ac95b737aed9b7d6932603f31df003bc24d9a4dddc3309fac27f478745dff542af2677a2c2ca8c6987b6026172a650e5adf0f413900d07338af8edd179edeaf07ff8d52e3d8abb5e38076d2a22871ad6a7aeb6cfba18198f0a83fd3065f4fb18f46e144479e275a4c9feae26651f8db5d5f1add0050727393e3897cd5795250b2709b4c1d4efb4f4f8aefb4e07e7a29b4b2b346000000643cedad96547140c7544411f08e4be40754386a75fb878a2a90f6dfe5832026efc811f0b81be319d28a57a2ce3cfa808b01f5242e76af675fc4b749af86399f5b19b665332d0c0478c24c0fb8e67b3bc4d2a0816b5a8d3d5394e3d5867cee16e999dee738f11c472d0fe9a5db5f875ac3c37b001c36b6e6c349601e050aedf6cf", @ANYRES16, @ANYRESHEX], 0x38}}, 0x0) 05:29:41 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000000c0)=""/44) 05:29:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 05:29:41 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:41 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:41 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:41 executing program 2: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000002600), 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002640)) 05:29:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16, @ANYRESHEX], 0x38}}, 0x0) 05:29:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000066c0)={0x0, 0x0, 0x0, &(0x7f0000006600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:29:41 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:42 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:42 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:42 executing program 2: socket(0x1d, 0x0, 0x7) 05:29:42 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 05:29:42 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:43 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:43 executing program 2: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:29:43 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:43 executing program 4: io_uring_setup(0x22a5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x268}) [ 1464.694862][T24448] device hsr_slave_0 left promiscuous mode [ 1464.714939][T24448] device hsr_slave_1 left promiscuous mode [ 1464.737432][T24448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1464.745771][T24448] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1464.784972][T24448] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1464.793606][T24448] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1464.805641][T24448] device bridge_slave_1 left promiscuous mode [ 1464.813352][T24448] bridge0: port 2(bridge_slave_1) entered disabled state [ 1464.834707][T24448] device bridge_slave_0 left promiscuous mode [ 1464.841727][T24448] bridge0: port 1(bridge_slave_0) entered disabled state [ 1464.870293][T24448] device veth1_macvtap left promiscuous mode [ 1464.877560][T24448] device veth0_macvtap left promiscuous mode [ 1464.884397][T24448] device veth1_vlan left promiscuous mode [ 1464.890580][T24448] device veth0_vlan left promiscuous mode [ 1468.812513][T31562] Bluetooth: hci0: command 0x0409 tx timeout [ 1470.892694][T31562] Bluetooth: hci0: command 0x041b tx timeout [ 1472.515724][T24448] team0 (unregistering): Port device team_slave_1 removed [ 1472.574451][T24448] team0 (unregistering): Port device team_slave_0 removed [ 1472.623104][T24448] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1472.671834][T24448] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1472.899392][T24448] bond0 (unregistering): Released all slaves [ 1472.973058][T31562] Bluetooth: hci0: command 0x040f tx timeout [ 1473.430831][T32087] chnl_net:caif_netlink_parms(): no params data found [ 1473.724582][T32087] bridge0: port 1(bridge_slave_0) entered blocking state [ 1473.731978][T32087] bridge0: port 1(bridge_slave_0) entered disabled state [ 1473.742608][T32087] device bridge_slave_0 entered promiscuous mode [ 1473.806122][T32087] bridge0: port 2(bridge_slave_1) entered blocking state [ 1473.813925][T32087] bridge0: port 2(bridge_slave_1) entered disabled state [ 1473.824567][T32087] device bridge_slave_1 entered promiscuous mode [ 1473.934446][T32087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1473.977801][T32087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1474.056356][T32087] team0: Port device team_slave_0 added [ 1474.070751][T32087] team0: Port device team_slave_1 added [ 1474.194601][T32087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1474.203166][T32087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1474.231226][T32087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1474.340695][T32087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1474.348347][T32087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1474.375372][T32087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1474.452093][T32087] device hsr_slave_0 entered promiscuous mode [ 1474.466819][T32087] device hsr_slave_1 entered promiscuous mode [ 1474.971116][T32087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1475.018412][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1475.028056][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1475.058012][T32087] 8021q: adding VLAN 0 to HW filter on device team0 [ 1475.066634][T31562] Bluetooth: hci0: command 0x0419 tx timeout [ 1475.090557][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1475.101089][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1475.111188][T31562] bridge0: port 1(bridge_slave_0) entered blocking state [ 1475.119055][T31562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1475.132676][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1475.155031][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1475.165465][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1475.175394][T31562] bridge0: port 2(bridge_slave_1) entered blocking state [ 1475.183070][T31562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1475.236676][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1475.248290][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1475.261466][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1475.272487][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1475.323057][T32087] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1475.334668][T32087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1475.351539][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1475.361957][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1475.373395][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1475.384274][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1475.394391][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1475.405658][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1475.415979][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1475.494303][T32087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1475.515934][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1475.525713][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1475.534757][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1475.768514][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1475.779592][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1475.839783][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1475.850331][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1475.875598][T32087] device veth0_vlan entered promiscuous mode [ 1475.898208][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1475.908043][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1475.937427][T32087] device veth1_vlan entered promiscuous mode [ 1476.020705][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1476.031451][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1476.041757][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1476.052557][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1476.080431][T32087] device veth0_macvtap entered promiscuous mode [ 1476.102064][T32087] device veth1_macvtap entered promiscuous mode [ 1476.141092][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1476.152890][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1476.177472][T32087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1476.188355][T32087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1476.198713][T32087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1476.209597][T32087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1476.220221][T32087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1476.231044][T32087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1476.242698][T32087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1476.255163][T32087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1476.266013][T32087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1476.276871][T32087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1476.291755][T32087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1476.308017][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1476.318808][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1476.349820][T32087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1476.361105][T32087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1476.371988][T32087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1476.383265][T32087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1476.394304][T32087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1476.405955][T32087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1476.416085][T32087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1476.427188][T32087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1476.437975][T32087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1476.450897][T32087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1476.465823][T32087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1476.480299][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1476.491134][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1477.049529][T24404] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1477.057921][T24404] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1477.072781][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1477.180685][T24448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1477.189079][T24448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1477.215206][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:29:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) 05:29:58 executing program 2: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x4002) 05:29:58 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:58 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:58 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:58 executing program 4: r0 = openat$capi20(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000001080)) 05:29:59 executing program 2: dup(0xffffffffffffffff) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "c30a3c39", {0x1, 0x4, 0xf3f2, 0x6e}}) 05:29:59 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:59 executing program 4: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 05:29:59 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:59 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000031000000000000000000000000000000000000000000000000000000000000000000071"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:29:59 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1478.772742][ T4672] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:30:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) 05:30:00 executing program 4: connect$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) 05:30:00 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000031000000000000000000000000000000000000000000000000000000000000000000071"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1479.294497][ T4672] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1479.304490][ T4672] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1479.313052][ T4672] usb 3-1: Product: syz [ 1479.318351][ T4672] usb 3-1: Manufacturer: syz [ 1479.323707][ T4672] usb 3-1: SerialNumber: syz 05:30:00 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:00 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1479.534211][ T4672] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 05:30:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000480)=0x4) [ 1480.153093][T31562] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 05:30:01 executing program 2: r0 = openat$fuse(0xffffff9c, &(0x7f0000002200), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 05:30:01 executing program 4: openat$btrfs_control(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) 05:30:01 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000031000000000000000000000000000000000000000000000000000000000000000000071"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1480.468667][ T4672] usb 3-1: USB disconnect, device number 2 05:30:01 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff0100"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:01 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:02 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff0100"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:02 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff01"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:02 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000180)="4477d52c25348508f5aa896b3a45a01fda0d408016668ce13e4a06e82e142dd1cd03e550", 0x24, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x1}, 0x20) 05:30:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000011c0)={&(0x7f0000000100), 0xc, &(0x7f0000001180)={0x0}}, 0x8c1) [ 1481.212861][T31562] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1481.220000][T31562] ath9k_htc: Failed to initialize the device 05:30:02 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff0100"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1481.274194][ T4672] usb 3-1: ath9k_htc: USB layer deinitialized 05:30:03 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff0100"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1483.915988][T24445] device hsr_slave_0 left promiscuous mode [ 1483.936644][T24445] device hsr_slave_1 left promiscuous mode [ 1483.964651][T24445] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1483.972864][T24445] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1484.004756][T24445] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1484.013651][T24445] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1484.406111][T24445] device bridge_slave_1 left promiscuous mode [ 1484.413690][T24445] bridge0: port 2(bridge_slave_1) entered disabled state [ 1484.445017][T24445] device bridge_slave_0 left promiscuous mode [ 1484.451975][T24445] bridge0: port 1(bridge_slave_0) entered disabled state [ 1484.539251][T24445] device veth1_macvtap left promiscuous mode [ 1484.546203][T24445] device veth0_macvtap left promiscuous mode [ 1484.552683][T24445] device veth1_vlan left promiscuous mode [ 1484.558624][T24445] device veth0_vlan left promiscuous mode [ 1488.012576][ T4672] Bluetooth: hci0: command 0x0409 tx timeout [ 1488.310845][T24445] team0 (unregistering): Port device team_slave_1 removed [ 1488.332867][T24445] team0 (unregistering): Port device team_slave_0 removed [ 1488.350367][T24445] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1488.374064][T24445] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1488.449013][T24445] bond0 (unregistering): Released all slaves [ 1488.748886][T32489] chnl_net:caif_netlink_parms(): no params data found [ 1488.951297][T32489] bridge0: port 1(bridge_slave_0) entered blocking state [ 1488.959097][T32489] bridge0: port 1(bridge_slave_0) entered disabled state [ 1488.969507][T32489] device bridge_slave_0 entered promiscuous mode [ 1488.989192][T32489] bridge0: port 2(bridge_slave_1) entered blocking state [ 1488.997859][T32489] bridge0: port 2(bridge_slave_1) entered disabled state [ 1489.008253][T32489] device bridge_slave_1 entered promiscuous mode [ 1489.077608][T32489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1489.096597][T32489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1489.153560][T32489] team0: Port device team_slave_0 added [ 1489.169319][T32489] team0: Port device team_slave_1 added [ 1489.218255][T32489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1489.225965][T32489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1489.253750][T32489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1489.273515][T32489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1489.280590][T32489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1489.308332][T32489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1489.370538][T32489] device hsr_slave_0 entered promiscuous mode [ 1489.383896][T32489] device hsr_slave_1 entered promiscuous mode [ 1489.737311][T32489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1489.763935][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1489.773272][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1489.794909][T32489] 8021q: adding VLAN 0 to HW filter on device team0 [ 1489.812719][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1489.822844][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1489.832052][ T8792] bridge0: port 1(bridge_slave_0) entered blocking state [ 1489.839844][ T8792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1489.854388][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1489.855856][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1489.873947][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1489.883415][T25982] bridge0: port 2(bridge_slave_1) entered blocking state [ 1489.890851][T25982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1489.911438][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1489.933565][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1489.965914][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1489.975909][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1489.987022][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1489.997373][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1490.014243][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1490.025139][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1490.035776][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1490.060345][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1490.071922][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1490.092389][ T4672] Bluetooth: hci0: command 0x041b tx timeout [ 1490.092747][T32489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1490.138717][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1490.147518][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1490.173706][T32489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1490.277914][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1490.288779][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1490.328465][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1490.338418][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1490.351909][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1490.361644][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1490.378338][T32489] device veth0_vlan entered promiscuous mode [ 1490.401911][T32489] device veth1_vlan entered promiscuous mode [ 1490.446692][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1490.457501][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1490.468359][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1490.479021][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1490.497944][T32489] device veth0_macvtap entered promiscuous mode [ 1490.517617][T32489] device veth1_macvtap entered promiscuous mode [ 1490.553668][T32489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1490.564460][T32489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1490.574989][T32489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1490.586147][T32489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1490.596268][T32489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1490.607102][T32489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1490.617421][T32489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1490.628456][T32489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1490.638703][T32489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1490.649989][T32489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1490.663765][T32489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1490.672578][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1490.684332][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1490.694336][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1490.717729][T32489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1490.728630][T32489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1490.739163][T32489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1490.750127][T32489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1490.760340][T32489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1490.771327][T32489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1490.781452][T32489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1490.793046][T32489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1490.803404][T32489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1490.814145][T32489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1490.827640][T32489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1490.836628][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1490.847112][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1491.177277][T24448] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1491.185462][T24448] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1491.237238][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1491.283410][ T1363] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1491.291570][ T1363] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1491.307565][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:30:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:12 executing program 2: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x129ea0) 05:30:12 executing program 4: mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:30:12 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff0100"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:12 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff01"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:12 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff0100"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:12 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:30:13 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:13 executing program 2: openat$sndtimer(0xffffff9c, &(0x7f00000023c0), 0x0) 05:30:13 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:13 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff01"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:13 executing program 4: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 1492.897333][ T3115] ieee802154 phy0 wpan0: encryption failed: -22 [ 1492.904600][ T3115] ieee802154 phy1 wpan1: encryption failed: -22 05:30:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:14 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080), 0x55, 0x127000) 05:30:14 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:14 executing program 4: bpf$BPF_LINK_CREATE(0x7, 0x0, 0x0) 05:30:14 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:14 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:14 executing program 2: io_uring_setup(0x6f80, &(0x7f0000000000)) 05:30:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:14 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/238, 0x27, 0xee, 0x1}, 0x20) 05:30:15 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:15 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:15 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x2, 0x0) 05:30:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0xc0189436, 0x0) 05:30:16 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:16 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:16 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:16 executing program 2: socketpair(0xa, 0x1, 0x6, &(0x7f0000002680)) 05:30:16 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8903, &(0x7f0000000580)) [ 1497.688129][ T1363] device hsr_slave_0 left promiscuous mode [ 1497.726979][ T1363] device hsr_slave_1 left promiscuous mode [ 1497.738069][ T1363] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1497.747764][ T1363] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1497.769372][ T1363] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1497.778390][ T1363] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1497.795326][ T1363] device bridge_slave_1 left promiscuous mode [ 1497.802713][ T1363] bridge0: port 2(bridge_slave_1) entered disabled state [ 1497.821896][ T1363] device bridge_slave_0 left promiscuous mode [ 1497.829284][ T1363] bridge0: port 1(bridge_slave_0) entered disabled state [ 1497.860267][ T1363] device veth1_macvtap left promiscuous mode [ 1497.866876][ T1363] device veth0_macvtap left promiscuous mode [ 1497.873784][ T1363] device veth1_vlan left promiscuous mode [ 1497.879960][ T1363] device veth0_vlan left promiscuous mode [ 1501.972749][ T1363] team0 (unregistering): Port device team_slave_1 removed [ 1501.994976][ T1363] team0 (unregistering): Port device team_slave_0 removed [ 1502.016609][ T1363] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1502.036809][ T1363] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1502.112012][ T1363] bond0 (unregistering): Released all slaves [ 1502.265823][ T4672] Bluetooth: hci0: command 0x0409 tx timeout [ 1502.431927][ T412] chnl_net:caif_netlink_parms(): no params data found [ 1502.671583][ T412] bridge0: port 1(bridge_slave_0) entered blocking state [ 1502.679754][ T412] bridge0: port 1(bridge_slave_0) entered disabled state [ 1502.690199][ T412] device bridge_slave_0 entered promiscuous mode [ 1502.704835][ T412] bridge0: port 2(bridge_slave_1) entered blocking state [ 1502.713159][ T412] bridge0: port 2(bridge_slave_1) entered disabled state [ 1502.723710][ T412] device bridge_slave_1 entered promiscuous mode [ 1502.786964][ T412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1502.806010][ T412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1502.861010][ T412] team0: Port device team_slave_0 added [ 1502.881459][ T412] team0: Port device team_slave_1 added [ 1502.930465][ T412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1502.938078][ T412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1502.966516][ T412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1502.992876][ T412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1503.000084][ T412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1503.027417][ T412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1503.104495][ T412] device hsr_slave_0 entered promiscuous mode [ 1503.112745][ T412] device hsr_slave_1 entered promiscuous mode [ 1503.388701][ T412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1503.413760][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1503.423546][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1503.444175][ T412] 8021q: adding VLAN 0 to HW filter on device team0 [ 1503.463637][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1503.473970][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1503.484147][ T4672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1503.491592][ T4672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1503.533014][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1503.542652][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1503.553039][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1503.563074][ T4672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1503.570469][ T4672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1503.580001][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1503.590855][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1503.602073][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1503.611757][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1503.626139][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1503.646508][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1503.656264][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1503.683212][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1503.694118][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1503.708742][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1503.719812][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1503.739016][ T412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1503.775075][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1503.785605][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1503.811171][ T412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1503.918722][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1503.928560][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1503.969927][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1503.980413][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1503.995861][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1504.007013][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1504.036403][ T412] device veth0_vlan entered promiscuous mode [ 1504.067272][ T412] device veth1_vlan entered promiscuous mode [ 1504.115664][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1504.126117][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1504.136577][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1504.156535][ T412] device veth0_macvtap entered promiscuous mode [ 1504.177618][ T412] device veth1_macvtap entered promiscuous mode [ 1504.213970][ T412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1504.225555][ T412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.236067][ T412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1504.247270][ T412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.257934][ T412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1504.269079][ T412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.279477][ T412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1504.290595][ T412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.300730][ T412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1504.311465][ T412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.326453][ T412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1504.334938][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1504.346647][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1504.357371][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1504.378768][ T412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1504.382420][ T8792] Bluetooth: hci0: command 0x041b tx timeout [ 1504.389822][ T412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.407248][ T412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1504.418648][ T412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.429140][ T412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1504.440687][ T412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.451054][ T412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1504.462385][ T412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.472696][ T412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1504.483733][ T412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1504.498061][ T412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1504.510311][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1504.520817][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1504.907493][T24448] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1504.917280][T24448] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1504.958699][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1504.999511][ T1363] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1505.009974][ T1363] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1505.030940][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:30:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:26 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b200000300000000000000090000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:26 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:26 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x107d42, 0x0) 05:30:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x5452, &(0x7f0000000580)) sendmsg$inet(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 05:30:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x5452, &(0x7f0000000580)) sendmsg$inet(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)='j', 0x1}], 0x1}, 0x0) 05:30:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x5451, 0x0) 05:30:26 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:26 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:26 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:27 executing program 2: socketpair(0xa, 0x1, 0x106, &(0x7f0000002680)) 05:30:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:27 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x2, &(0x7f0000000580)) 05:30:27 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:27 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0xc0045878, 0x0) 05:30:28 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000380)={'lo\x00', 0x0}) 05:30:28 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:28 executing program 2: clone3(0x0, 0x0) 05:30:28 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:29 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:29 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:29 executing program 4: mount$9p_virtio(0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)) 05:30:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001700)={0x2, &(0x7f0000001680)=[{0x94, 0x0, 0x0, 0x5}, {0x6}]}) 05:30:29 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:29 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:30 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x82) write$sndseq(r0, &(0x7f0000000200)=[{0xff, 0xff, 0x0, 0x0, @time, {}, {}, @control}], 0x1c) 05:30:30 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b200000300000000000000090000000000000019"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:30 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1511.544616][T24434] device hsr_slave_0 left promiscuous mode [ 1511.567653][T24434] device hsr_slave_1 left promiscuous mode [ 1511.594988][T24434] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1511.604140][T24434] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1511.625200][T24434] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1511.633745][T24434] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1511.654989][T24434] device bridge_slave_1 left promiscuous mode [ 1511.661944][T24434] bridge0: port 2(bridge_slave_1) entered disabled state [ 1511.680985][T24434] device bridge_slave_0 left promiscuous mode [ 1511.688114][T24434] bridge0: port 1(bridge_slave_0) entered disabled state [ 1511.716581][T24434] device veth1_macvtap left promiscuous mode [ 1511.723300][T24434] device veth0_macvtap left promiscuous mode [ 1511.729514][T24434] device veth1_vlan left promiscuous mode [ 1511.735671][T24434] device veth0_vlan left promiscuous mode [ 1515.692443][T25982] Bluetooth: hci0: command 0x0409 tx timeout [ 1516.277961][T24434] team0 (unregistering): Port device team_slave_1 removed [ 1516.299121][T24434] team0 (unregistering): Port device team_slave_0 removed [ 1516.317637][T24434] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1516.337845][T24434] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1516.415153][T24434] bond0 (unregistering): Released all slaves [ 1516.737263][ T808] chnl_net:caif_netlink_parms(): no params data found [ 1516.974210][ T808] bridge0: port 1(bridge_slave_0) entered blocking state [ 1516.981792][ T808] bridge0: port 1(bridge_slave_0) entered disabled state [ 1516.992896][ T808] device bridge_slave_0 entered promiscuous mode [ 1517.009852][ T808] bridge0: port 2(bridge_slave_1) entered blocking state [ 1517.018462][ T808] bridge0: port 2(bridge_slave_1) entered disabled state [ 1517.029130][ T808] device bridge_slave_1 entered promiscuous mode [ 1517.086902][ T808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1517.107039][ T808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1517.158230][ T808] team0: Port device team_slave_0 added [ 1517.175944][ T808] team0: Port device team_slave_1 added [ 1517.219949][ T808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1517.227485][ T808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1517.254212][ T808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1517.272071][ T808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1517.279807][ T808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1517.308676][ T808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1517.375977][ T808] device hsr_slave_0 entered promiscuous mode [ 1517.386920][ T808] device hsr_slave_1 entered promiscuous mode [ 1517.690141][ T808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1517.719587][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1517.728983][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1517.747670][ T808] 8021q: adding VLAN 0 to HW filter on device team0 [ 1517.762652][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1517.773448][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1517.782977][ T4672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1517.790322][ T4672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1517.802021][ T4672] Bluetooth: hci0: command 0x041b tx timeout [ 1517.813823][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1517.824171][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1517.834638][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1517.844252][T31562] bridge0: port 2(bridge_slave_1) entered blocking state [ 1517.851574][T31562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1517.882744][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1517.893751][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1517.915460][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1517.928027][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1517.950706][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1517.961479][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1517.972850][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1517.994840][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1518.005143][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1518.027835][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1518.038385][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1518.057613][ T808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1518.091115][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1518.100626][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1518.132074][ T808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1518.241655][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1518.253113][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1518.289243][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1518.300467][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1518.320153][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1518.331167][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1518.350660][ T808] device veth0_vlan entered promiscuous mode [ 1518.375341][ T808] device veth1_vlan entered promiscuous mode [ 1518.420219][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1518.430733][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1518.440776][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1518.450764][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1518.475405][ T808] device veth0_macvtap entered promiscuous mode [ 1518.492518][ T808] device veth1_macvtap entered promiscuous mode [ 1518.529004][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1518.541402][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1518.551798][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1518.562717][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1518.573575][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1518.584777][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1518.595107][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1518.606134][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1518.616483][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1518.627287][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1518.641850][ T808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1518.650286][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1518.662825][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1518.673562][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1518.695865][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1518.707358][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1518.718562][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1518.730197][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1518.741246][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1518.753485][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1518.764666][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1518.776521][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1518.787005][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1518.798956][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1518.814251][ T808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1518.823964][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1518.834468][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1519.321681][T24404] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1519.330288][T24404] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1519.343317][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1519.468790][T24445] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1519.477723][T24445] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1519.491093][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:30:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5310, &(0x7f0000000040)={0x41}) 05:30:40 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x539881, 0x0) write$sndseq(r0, 0x0, 0x0) 05:30:40 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b200000300000000000000090000000000000019"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:40 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b200000300000000000000090000000000000019"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:40 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1519.853496][T31562] Bluetooth: hci0: command 0x040f tx timeout 05:30:41 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000380)) 05:30:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 05:30:41 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b200000300000000000000090000000000000019"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:41 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:41 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b200000300000000000000090000000000000019"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000040)="c9c16f082903bbd249617baee3bc68af35763fbfd258df170c7d340411ec7b0b8ae3ec382431837961769dc2f3f23e9bce40ba42d8cd6c5c3821ac8b5753427547690abd4628fca0239ea49fd7555b0f9fa68514cf4c911371ddbc7bfb95d9bc600543a4ff058ae7d81c862725601a10c12c6e6f741bd98d3b54dfb4df02208ba64079f703f2cefe67dd3e5f8c2106c24bc170b17c01515813ea2c9e15288f401ec944ba5d44c096721bfa", 0xab}, {&(0x7f0000000100)="13ee0570ddb47710851b64133e18651d00f0244003345b4cc1af2c29a5c49c0b2a158d95f191f25b5dcdaaa9da1b49ae66c549c61de2c4aae66d75f5124c764c639908de4ee6d61a1f1032b6177a8ee4424085fa69ac5965c20a9f5e3f7d417b6fd480b43a40efb9cf825d6b1c6eab403db275697d5e71e51cbafca8f7eb63ed4518b3618975f5b678512323", 0x8c}, {&(0x7f00000001c0)="9be9e33fc60392e0b7b00ca9eb31c5b50b7cd6cf30bf1c003f3bfad1f8e0aff3ba0e7bf8b09ac1b92196e93e6bffedebc9a2b620ab67f9c1a75f77ba5ef8c2a7676e718cd5ee8a0f008d2009210181daf6196c727a82f6038c180ebbeefb05a982c38f4e6d1c1efadf2f447b12c9be1581697ad1602d05c23f97b16f9082c525f0f124806420194d", 0x88}, {&(0x7f0000000280)="e2050a49b6d856d4ba7853603f0890839ab1d237b4ba979dee4eb12136ec49cdcea04f5a893d881eb555f69d20c0c16a59722a9c8bf16de878a29a735eec69ea03cbb5ae7268d46d59035453858741570d651f86677b622a91bdbf244129c02bc448f560418ff68781aa26490f736e8dae1710bcc4d18d2855d4636ef6ca5a37a78c7cb1e1010af0fc6b326bd4438dd718dc03f2e7b9b745973f38e91fbc11855c4da7c46c5c6a43f238706d1a9839a366737011d967d42d990de48c2b4520c0ee5821ecb4e5033db24718c6577b5d", 0xcf}, {&(0x7f0000000380)="6c60d57c38c81e002c3cac5f8dd25a05926335d481eb6b8bf3a022378dc453ee3eca7f14052d0a4d2670cef5b8a8254001b350efd4943527dff428c1baea4bd664fd14336f56520e06f861d9115e58bb7ce25f5eff2d2388445db7fa3f6582187da6e7f90f53e1e1563386545c7c289fe0735956571284e408cefe41e31acc7258f9ae5c38b09f47376d81b229bb919191efc0824fb2809ef66ad49f633e0fa754404e9e8ceaf3f5e0e383c1638709286a9606a3ba398915db8dedbe070a9624418feb66178cd1964d2c35575a446d578e38fad27f28a3ef3e6ff078bc5204a90fe0ad6f96e1523652364c5d5fd3fe1f7f888e2282d942a39643e30fe0a9879ec84203b6daf87e088806b2747b626451f33c90959938085afafe348d0f808d69818b13d0963b0d0274320b2225788ef6a55e76e70ec6d46ac4e1cec6b75f1093b28d893e79e395c247e915294394e06443d778962972e26a1cc2e65cdebbe11c4bcb507b7df90c52cdbf6f80b954e7ec934f0715fed2927992c6c40919826d1ac360d7796fa4643db7ead4098b99f32246127101bd77b830cad21f53e9de75282f7f3e71a4859eca6bc50b24f9ec7b97c60a95443cadaab5603a56ae5def797711e338a1161926f200de58a26d79726a919b9340b99d1312ee5a9155ddc1c0d0811ff5b9f6c052631b03b7e5d8fde1fb31908ad3b9a554c0c4014d5d1a24a48c47d45cf19178a49dda3ed060c0c1ab918ec5ad3621ae3c0bdfa0e3b567631b1c968a7bc97fb9f419df574cdb517bdcf7ac74c3833db0d447a6dba57b33ffdf63233e6c5a733a0cf52ab239f0b26c4513d065d4a105d05ff288899fc38218b14dc51954b05f47730fa7c821742f39c0747f819fd267e88500f2eff7fc450d4325b612640c430920b9ea61bb7cb13fc36ecd1350ab0ea4cb4331e0ac8ef3d670581f5b46e1570f85bf292bab30b24299f20b8edd3d9ec80ee22723c04a8a7c05f93eae03a5971e8e01e8e68fb32a868e59ea6a398fb39bfd2ec1fe203cbc39ebcb643ff8cbf159e44a7f6f0dba106e5351c041a2446b765f48ceefa21b24e7a5363b7f2e16bead9b35a447c2", 0x30b}], 0x5}}], 0x1, 0x0) 05:30:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:42 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b200000300000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:42 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:42 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 05:30:42 executing program 2: socketpair$unix(0xa, 0x2, 0x0, &(0x7f0000000b00)) 05:30:42 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b200000300000000000000090000000000000019"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:42 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:43 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b200000300000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x20b000) 05:30:43 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:43 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x82) write$sndseq(r0, &(0x7f0000000200)=[{0xff, 0x0, 0x0, 0x0, @time, {}, {}, @control}, {0x0, 0x1b, 0x0, 0x0, @tick, {}, {}, @control}], 0x38) 05:30:43 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:43 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b200000300000000000000"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x11) 05:30:44 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:44 executing program 4: pselect6(0x64, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 05:30:44 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:30:44 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1525.934886][T24445] device hsr_slave_0 left promiscuous mode [ 1525.966275][T24445] device hsr_slave_1 left promiscuous mode [ 1525.990265][T24445] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1525.998497][T24445] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1526.029556][T24445] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1526.037596][T24445] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1526.445061][T24445] device bridge_slave_1 left promiscuous mode [ 1526.452407][T24445] bridge0: port 2(bridge_slave_1) entered disabled state [ 1526.466931][T24445] device bridge_slave_0 left promiscuous mode [ 1526.474251][T24445] bridge0: port 1(bridge_slave_0) entered disabled state [ 1526.527676][T24445] device veth1_macvtap left promiscuous mode [ 1526.534206][T24445] device veth0_macvtap left promiscuous mode [ 1526.541085][T24445] device veth1_vlan left promiscuous mode [ 1526.547382][T24445] device veth0_vlan left promiscuous mode [ 1529.717859][T24445] team0 (unregistering): Port device team_slave_1 removed [ 1529.739739][T24445] team0 (unregistering): Port device team_slave_0 removed [ 1529.760032][T24445] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1529.782513][T24445] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1529.858816][T24445] bond0 (unregistering): Released all slaves [ 1530.092709][T25982] Bluetooth: hci0: command 0x0409 tx timeout [ 1530.140171][ T1191] chnl_net:caif_netlink_parms(): no params data found [ 1530.339469][ T1191] bridge0: port 1(bridge_slave_0) entered blocking state [ 1530.347095][ T1191] bridge0: port 1(bridge_slave_0) entered disabled state [ 1530.358007][ T1191] device bridge_slave_0 entered promiscuous mode [ 1530.376648][ T1191] bridge0: port 2(bridge_slave_1) entered blocking state [ 1530.384966][ T1191] bridge0: port 2(bridge_slave_1) entered disabled state [ 1530.395534][ T1191] device bridge_slave_1 entered promiscuous mode [ 1530.458873][ T1191] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1530.479372][ T1191] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1530.533775][ T1191] team0: Port device team_slave_0 added [ 1530.553282][ T1191] team0: Port device team_slave_1 added [ 1530.613404][ T1191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1530.621242][ T1191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1530.648173][ T1191] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1530.667282][ T1191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1530.675462][ T1191] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1530.702869][ T1191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1530.774930][ T1191] device hsr_slave_0 entered promiscuous mode [ 1530.789579][ T1191] device hsr_slave_1 entered promiscuous mode [ 1531.138035][ T1191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1531.161981][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1531.171103][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1531.187913][ T1191] 8021q: adding VLAN 0 to HW filter on device team0 [ 1531.205532][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1531.215501][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1531.225118][ T4672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1531.232650][ T4672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1531.242532][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1531.259285][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1531.269583][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1531.279633][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 1531.287341][ T8792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1531.313236][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1531.325635][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1531.346194][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1531.357724][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1531.376015][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1531.391000][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1531.401624][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1531.422722][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1531.433267][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1531.451805][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1531.461866][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1531.481268][ T1191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1531.518962][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1531.527041][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1531.554657][ T1191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1531.667255][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1531.678018][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1531.719806][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1531.730349][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1531.749900][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1531.759142][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1531.769927][ T1191] device veth0_vlan entered promiscuous mode [ 1531.799313][ T1191] device veth1_vlan entered promiscuous mode [ 1531.843271][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1531.853455][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1531.863699][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1531.874063][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1531.894184][ T1191] device veth0_macvtap entered promiscuous mode [ 1531.913052][ T1191] device veth1_macvtap entered promiscuous mode [ 1531.948529][ T1191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1531.960514][ T1191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1531.971167][ T1191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1531.981934][ T1191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1531.992448][ T1191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1532.003371][ T1191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1532.014572][ T1191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1532.025608][ T1191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1532.035811][ T1191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1532.046835][ T1191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1532.059449][ T1191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1532.070100][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1532.080463][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1532.090400][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1532.101076][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1532.124467][ T1191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1532.136058][ T1191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1532.146869][ T1191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1532.157995][ T1191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1532.169356][ T1191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1532.180397][ T1191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1532.190648][ T1191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1532.201536][ T1191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1532.211672][ T1191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1532.222587][ T1191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1532.236623][ T1191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1532.247583][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1532.260126][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1532.271455][ T8792] Bluetooth: hci0: command 0x041b tx timeout [ 1532.630214][T24448] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1532.638843][T24448] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1532.647946][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1532.707534][T24448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1532.715787][T24448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1532.727757][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:30:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:53 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0xc0) 05:30:53 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:30:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) getuid() sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32], 0xc0}, 0x0) 05:30:53 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:54 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:30:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80) 05:30:54 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:54 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 05:30:54 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:30:55 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:55 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 05:30:55 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:30:55 executing program 4: io_setup(0x1, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:30:55 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:30:55 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:56 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:30:56 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:30:56 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x82) write$sndseq(r0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0xff, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) 05:30:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:30:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0xd6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:30:56 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:56 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:56 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:30:56 executing program 4: open(&(0x7f0000006dc0)='./file0\x00', 0x30040, 0x0) 05:30:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:30:57 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:57 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/system', 0x0, 0x20) 05:30:57 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:57 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:30:57 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r0, r0) [ 1539.294966][T24434] device hsr_slave_0 left promiscuous mode [ 1539.321232][T24434] device hsr_slave_1 left promiscuous mode [ 1539.337520][T24434] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1539.345675][T24434] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1539.359185][T24434] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1539.367355][T24434] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1539.381227][T24434] device bridge_slave_1 left promiscuous mode [ 1539.388803][T24434] bridge0: port 2(bridge_slave_1) entered disabled state [ 1539.400720][T24434] device bridge_slave_0 left promiscuous mode [ 1539.408004][T24434] bridge0: port 1(bridge_slave_0) entered disabled state [ 1539.445821][T24434] device veth1_macvtap left promiscuous mode [ 1539.451988][T24434] device veth0_macvtap left promiscuous mode [ 1539.458769][T24434] device veth1_vlan left promiscuous mode [ 1539.465037][T24434] device veth0_vlan left promiscuous mode [ 1542.987394][T24434] team0 (unregistering): Port device team_slave_1 removed [ 1543.005931][T24434] team0 (unregistering): Port device team_slave_0 removed [ 1543.027459][T24434] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1543.048548][T24434] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1543.119951][T24434] bond0 (unregistering): Released all slaves [ 1543.479823][ T1559] chnl_net:caif_netlink_parms(): no params data found [ 1543.699536][ T1559] bridge0: port 1(bridge_slave_0) entered blocking state [ 1543.707762][ T1559] bridge0: port 1(bridge_slave_0) entered disabled state [ 1543.717992][ T1559] device bridge_slave_0 entered promiscuous mode [ 1543.738623][ T1559] bridge0: port 2(bridge_slave_1) entered blocking state [ 1543.746825][ T1559] bridge0: port 2(bridge_slave_1) entered disabled state [ 1543.757781][ T1559] device bridge_slave_1 entered promiscuous mode [ 1543.817395][ T1559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1543.837255][ T1559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1543.888765][ T1559] team0: Port device team_slave_0 added [ 1543.902658][ T1559] team0: Port device team_slave_1 added [ 1543.961270][ T1559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1543.968986][ T1559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1543.998628][ T1559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1544.016353][ T1559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1544.024892][ T1559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1544.051491][ T1559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1544.132892][ T1559] device hsr_slave_0 entered promiscuous mode [ 1544.143855][ T1559] device hsr_slave_1 entered promiscuous mode [ 1544.173113][T18000] Bluetooth: hci0: command 0x0409 tx timeout [ 1544.431154][ T1559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1544.460526][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1544.470832][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1544.489142][ T1559] 8021q: adding VLAN 0 to HW filter on device team0 [ 1544.504101][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1544.514606][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1544.524584][T18000] bridge0: port 1(bridge_slave_0) entered blocking state [ 1544.533319][T18000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1544.556016][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1544.566102][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1544.577866][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1544.587510][T18000] bridge0: port 2(bridge_slave_1) entered blocking state [ 1544.595417][T18000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1544.615145][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1544.633821][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1544.663213][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1544.674836][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1544.691502][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1544.708702][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1544.719782][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1544.741670][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1544.753892][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1544.773518][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1544.783944][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1544.804095][ T1559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1544.841006][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1544.851734][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1544.879121][ T1559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1544.984468][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1544.994833][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1545.038302][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1545.048923][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1545.070438][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1545.081310][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1545.095431][ T1559] device veth0_vlan entered promiscuous mode [ 1545.118308][ T1559] device veth1_vlan entered promiscuous mode [ 1545.168441][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1545.179084][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1545.189826][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1545.210609][ T1559] device veth0_macvtap entered promiscuous mode [ 1545.232012][ T1559] device veth1_macvtap entered promiscuous mode [ 1545.265236][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1545.282903][ T1559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1545.294682][ T1559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.305433][ T1559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1545.316962][ T1559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.328030][ T1559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1545.339683][ T1559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.350920][ T1559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1545.362422][ T1559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.373559][ T1559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1545.385410][ T1559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.398695][ T1559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1545.409191][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1545.419578][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1545.438439][ T1559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1545.449665][ T1559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.460008][ T1559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1545.471178][ T1559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.481659][ T1559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1545.493514][ T1559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.504501][ T1559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1545.515917][ T1559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.527075][ T1559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1545.537971][ T1559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.551703][ T1559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1545.564982][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1545.577579][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1545.927302][T24448] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1545.935834][T24448] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1545.944739][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1546.058181][T24448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1546.066562][T24448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1546.077548][T18000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:31:07 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:07 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:07 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.origin\x00', &(0x7f0000000040)='{\x00', 0x2, 0x1) 05:31:07 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 05:31:07 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:07 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1546.254768][ T4672] Bluetooth: hci0: command 0x041b tx timeout [ 1546.481499][ T34] audit: type=1804 audit(1627450267.525:180): pid=1828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120818562/syzkaller.tmUHvI/1229/file0" dev="sda1" ino=14319 res=1 errno=0 [ 1546.512059][ T34] audit: type=1804 audit(1627450267.525:181): pid=1828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir120818562/syzkaller.tmUHvI/1229/file0" dev="sda1" ino=14319 res=1 errno=0 05:31:07 executing program 4: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) getdents64(r0, 0x0, 0x0) 05:31:07 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:07 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x4100, 0x0) 05:31:07 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:08 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:08 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 05:31:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:08 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0xee01, 0x1000) 05:31:08 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:08 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:09 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) r2 = geteuid() fchown(r1, r2, 0x0) 05:31:09 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:09 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x210000, 0x100) 05:31:09 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:09 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:31:10 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:10 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:10 executing program 4: personality(0x1bb2baf3005ac137) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mmap(&(0x7f0000af9000/0x4000)=nil, 0x4000, 0x200000b, 0x10, r0, 0x0) 05:31:10 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x700000000000000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:31:11 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x6, &(0x7f0000001340)=""/4102, &(0x7f0000000000)=0x1006) 05:31:11 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:11 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1550.576626][ T1932] vivid-000: ================= START STATUS ================= [ 1550.585705][ T1932] v4l2-ctrls: vivid-000: RDS Tx I/O Mode: Controls [ 1550.593411][ T1932] v4l2-ctrls: vivid-000: RDS Program ID: 32904 [ 1550.600170][ T1932] v4l2-ctrls: vivid-000: RDS Program Type: 3 [ 1550.606687][ T1932] v4l2-ctrls: vivid-000: RDS PS Name: VIVID-TX [ 1550.613278][ T1932] v4l2-ctrls: vivid-000: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 1550.625155][ T1932] v4l2-ctrls: vivid-000: RDS Stereo: true [ 1550.631208][ T1932] v4l2-ctrls: vivid-000: RDS Artificial Head: false [ 1550.638301][ T1932] v4l2-ctrls: vivid-000: RDS Compressed: false [ 1550.644782][ T1932] v4l2-ctrls: vivid-000: RDS Dynamic PTY: false [ 1550.651299][ T1932] v4l2-ctrls: vivid-000: RDS Traffic Announcement: false [ 1550.658871][ T1932] v4l2-ctrls: vivid-000: RDS Traffic Program: true [ 1550.665887][ T1932] v4l2-ctrls: vivid-000: RDS Music: true [ 1550.671714][ T1932] vivid-000: ================== END STATUS ================== [ 1553.193102][T24448] device hsr_slave_0 left promiscuous mode [ 1553.214072][T24448] device hsr_slave_1 left promiscuous mode [ 1553.232086][T24448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1553.240215][T24448] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1553.376111][T24448] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1553.384040][T24448] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1553.636566][T24448] device bridge_slave_1 left promiscuous mode [ 1553.643705][T24448] bridge0: port 2(bridge_slave_1) entered disabled state [ 1553.682961][T24448] device bridge_slave_0 left promiscuous mode [ 1553.690456][T24448] bridge0: port 1(bridge_slave_0) entered disabled state [ 1553.764883][T24448] device veth1_macvtap left promiscuous mode [ 1553.771179][T24448] device veth0_macvtap left promiscuous mode [ 1553.778014][T24448] device veth1_vlan left promiscuous mode [ 1553.784411][T24448] device veth0_vlan left promiscuous mode [ 1554.337444][ T3115] ieee802154 phy0 wpan0: encryption failed: -22 [ 1554.344560][ T3115] ieee802154 phy1 wpan1: encryption failed: -22 [ 1557.062957][ T4672] Bluetooth: hci0: command 0x0409 tx timeout [ 1557.562008][T24448] team0 (unregistering): Port device team_slave_1 removed [ 1557.581071][T24448] team0 (unregistering): Port device team_slave_0 removed [ 1557.600031][T24448] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1557.619584][T24448] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1557.697832][T24448] bond0 (unregistering): Released all slaves [ 1558.018881][ T1979] chnl_net:caif_netlink_parms(): no params data found [ 1558.224602][ T1979] bridge0: port 1(bridge_slave_0) entered blocking state [ 1558.232704][ T1979] bridge0: port 1(bridge_slave_0) entered disabled state [ 1558.243998][ T1979] device bridge_slave_0 entered promiscuous mode [ 1558.265969][ T1979] bridge0: port 2(bridge_slave_1) entered blocking state [ 1558.274715][ T1979] bridge0: port 2(bridge_slave_1) entered disabled state [ 1558.285980][ T1979] device bridge_slave_1 entered promiscuous mode [ 1558.344852][ T1979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1558.364142][ T1979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1558.423465][ T1979] team0: Port device team_slave_0 added [ 1558.440704][ T1979] team0: Port device team_slave_1 added [ 1558.495833][ T1979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1558.504550][ T1979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1558.531977][ T1979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1558.550445][ T1979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1558.558093][ T1979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1558.588524][ T1979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1558.652804][ T1979] device hsr_slave_0 entered promiscuous mode [ 1558.665258][ T1979] device hsr_slave_1 entered promiscuous mode [ 1558.988456][ T1979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1559.015408][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1559.024923][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1559.041126][ T1979] 8021q: adding VLAN 0 to HW filter on device team0 [ 1559.057775][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1559.067782][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1559.077956][ T4672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1559.085512][ T4672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1559.096080][ T4672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1559.114831][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1559.126854][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1559.137064][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 1559.142471][T31562] Bluetooth: hci0: command 0x041b tx timeout [ 1559.144737][ T8792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1559.173078][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1559.191566][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1559.213835][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1559.224648][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1559.237755][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1559.253912][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1559.265359][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1559.286550][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1559.297876][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1559.321788][ T1979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1559.334364][ T1979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1559.344038][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1559.354208][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1559.395626][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1559.403666][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1559.427212][ T1979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1559.534808][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1559.545659][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1559.584400][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1559.593857][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1559.612003][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1559.622342][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1559.640578][ T1979] device veth0_vlan entered promiscuous mode [ 1559.666568][ T1979] device veth1_vlan entered promiscuous mode [ 1559.715130][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1559.725482][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1559.735520][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1559.745783][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1559.766670][ T1979] device veth0_macvtap entered promiscuous mode [ 1559.784558][ T1979] device veth1_macvtap entered promiscuous mode [ 1559.821604][ T1979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1559.832893][ T1979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1559.844135][ T1979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1559.856109][ T1979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1559.866740][ T1979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1559.878407][ T1979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1559.888716][ T1979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1559.899526][ T1979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1559.909907][ T1979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1559.920897][ T1979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1559.934920][ T1979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1559.943862][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1559.955860][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1559.966541][T31562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1559.985713][ T1979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1559.998079][ T1979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1560.009504][ T1979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1560.021390][ T1979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1560.032379][ T1979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1560.043320][ T1979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1560.053915][ T1979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1560.064887][ T1979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1560.075143][ T1979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1560.086939][ T1979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1560.100291][ T1979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1560.114578][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1560.124542][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1560.633466][ T1363] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1560.642713][ T1363] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1560.666526][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1560.773078][T24445] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1560.781985][T24445] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1560.793330][T31993] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:31:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:22 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44208, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)=0x6) sched_setscheduler(r0, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 05:31:22 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:22 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:22 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:22 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x20) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000140)) [ 1561.213943][T31562] Bluetooth: hci0: command 0x040f tx timeout [ 1561.534541][T31993] Bluetooth: hci4: command 0x0406 tx timeout 05:31:22 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:22 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:22 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000100)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}]}, 0x58}}, 0x0) 05:31:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:23 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:23 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:24 executing program 4: unshare(0x48040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x1003, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:31:24 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:24 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x20, 0x4ed, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:31:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)='./file0\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 1563.292421][T31993] Bluetooth: hci0: command 0x0419 tx timeout 05:31:24 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:24 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:24 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb021, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:25 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:25 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:25 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:25 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1566.526671][ T2324] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 05:31:29 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) 05:31:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:29 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:29 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:29 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:29 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:30 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:30 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=""/125, 0x7d) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:30 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:30 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:30 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2df9, 0x55c6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f00000000c0)={0x0, 0xea60}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @window={0x3, 0x2, 0x3}, @window={0x3, 0x3, 0x1f}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff, 0x7fff}], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='cpuhp_exit\x00'}, 0x10) r3 = fcntl$dupfd(r0, 0x406, r2) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='scalable\x00', 0x9) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000000)={0x1, 0x3, [@multicast, @random="8ea9436f5c92", @random="969849fb151f"]}) 05:31:31 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:31 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:32 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:32 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:32 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:32 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 05:31:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:33 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:33 executing program 4: clock_nanosleep(0x8, 0x0, &(0x7f0000000040), 0x0) 05:31:33 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:33 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:33 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 05:31:33 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:34 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000400)={0x20000000}) 05:31:34 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:34 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:34 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:35 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:36 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:36 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:36 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:36 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/4096, 0x34, 0x1000, 0x1}, 0x20) 05:31:36 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:36 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @loopback, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 05:31:37 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:37 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:37 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:38 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:38 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:38 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:38 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 05:31:38 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:38 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:38 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:39 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x4, 0x50}}}}}]}}]}}, 0x0) 05:31:39 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:39 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:39 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:39 executing program 0: r0 = socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:40 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1579.372865][T31993] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 1579.612645][T31993] usb 5-1: Using ep0 maxpacket: 32 05:31:40 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:40 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:40 executing program 0: r0 = socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:40 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1579.732687][T31993] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 05:31:40 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1579.935540][T31993] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1579.944923][T31993] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1579.953313][T31993] usb 5-1: Product: syz [ 1579.957674][T31993] usb 5-1: Manufacturer: syz [ 1579.962488][T31993] usb 5-1: SerialNumber: syz [ 1580.206079][T31993] cdc_ether: probe of 5-1:1.0 failed with error -22 05:31:41 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1580.716208][ T4672] usb 5-1: USB disconnect, device number 8 05:31:41 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x4, 0x50}}}}}]}}]}}, 0x0) 05:31:41 executing program 0: r0 = socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:41 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:42 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:42 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:42 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1581.683395][T31993] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 1581.923393][T31993] usb 5-1: Using ep0 maxpacket: 32 05:31:43 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:43 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:43 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1582.043745][T31993] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 05:31:43 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:43 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1582.224144][T31993] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1582.235308][T31993] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1582.244032][T31993] usb 5-1: Product: syz [ 1582.248468][T31993] usb 5-1: Manufacturer: syz [ 1582.253640][T31993] usb 5-1: SerialNumber: syz [ 1582.405532][T31993] cdc_ether: probe of 5-1:1.0 failed with error -22 05:31:43 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:44 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x4, 0x50}}}}}]}}]}}, 0x0) 05:31:44 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1583.400002][T31993] usb 5-1: USB disconnect, device number 9 05:31:44 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:44 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:44 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:45 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1584.177358][ T4672] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 1584.442956][ T4672] usb 5-1: Using ep0 maxpacket: 32 [ 1584.574366][ T4672] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1584.744509][ T4672] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1584.754509][ T4672] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1584.763137][ T4672] usb 5-1: Product: syz [ 1584.767527][ T4672] usb 5-1: Manufacturer: syz [ 1584.773019][ T4672] usb 5-1: SerialNumber: syz 05:31:45 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:45 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:45 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:45 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:45 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1584.895817][ T4672] cdc_ether: probe of 5-1:1.0 failed with error -22 05:31:46 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x4, 0x50}}}}}]}}]}}, 0x0) [ 1585.417423][T31993] usb 5-1: USB disconnect, device number 10 05:31:46 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:46 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:46 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:46 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:47 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 1586.572524][ T4672] usb 5-1: new high-speed USB device number 11 using dummy_hcd 05:31:47 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:47 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:47 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:47 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1586.813043][ T4672] usb 5-1: Using ep0 maxpacket: 32 [ 1586.942690][ T4672] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1587.114156][ T4672] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1587.123510][ T4672] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1587.131967][ T4672] usb 5-1: Product: syz [ 1587.136509][ T4672] usb 5-1: Manufacturer: syz [ 1587.141530][ T4672] usb 5-1: SerialNumber: syz [ 1587.218246][ T4672] cdc_ether: probe of 5-1:1.0 failed with error -22 05:31:48 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:48 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:48 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:48 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1587.888467][ T4672] usb 5-1: USB disconnect, device number 11 05:31:49 executing program 4: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000003440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x7f, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x7, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x80}}}}}}}]}}, &(0x7f0000003bc0)={0x0, 0x0, 0x5, &(0x7f0000003580)={0x5, 0xf, 0x5}}) 05:31:49 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:49 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:49 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:49 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 1588.712500][ T4672] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 1588.972950][ T4672] usb 5-1: Using ep0 maxpacket: 16 05:31:50 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:50 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1589.094321][ T4672] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1589.104702][ T4672] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1589.115304][ T4672] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1589.126307][ T4672] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:31:50 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:50 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:50 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 1589.453916][ T4672] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1589.463656][ T4672] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1589.471982][ T4672] usb 5-1: Product: syz [ 1589.476529][ T4672] usb 5-1: Manufacturer: syz [ 1589.481468][ T4672] usb 5-1: SerialNumber: syz 05:31:50 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:51 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000540)={'tunl0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 05:31:51 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:51 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 1590.684714][ T4672] usb 5-1: 0:2 : does not exist [ 1590.772933][ T4672] usb 5-1: USB disconnect, device number 12 05:31:51 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:52 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1591.679143][ T3006] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1591.721129][ T3006] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:31:52 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:52 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@tipc=@name}) 05:31:52 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:52 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:52 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:52 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1592.187429][ T3020] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1592.245307][ T3020] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:31:53 executing program 4: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:31:53 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:53 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1592.434873][ T3027] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1592.478329][ T3033] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:31:53 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:53 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:54 executing program 4: fsopen(&(0x7f00000000c0)='squashfs\x00', 0x0) [ 1593.360262][ T3042] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1593.427364][ T3044] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1593.428746][ T3042] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1593.475243][ T3054] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:31:54 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:54 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:54 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:54 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x0, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:54 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8980, 0x0) 05:31:55 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:55 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x0, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:55 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:55 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:31:56 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:57 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:57 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x0, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:57 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:57 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0x24, 0x3, [@restrict, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0]}}, &(0x7f0000001100)=""/149, 0x3f, 0x95, 0x1}, 0x20) 05:31:57 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:57 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:57 executing program 4: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:31:57 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:57 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:58 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:58 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:59 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:31:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0xc}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:31:59 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:59 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:59 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:59 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x0, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:31:59 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:31:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'tunl0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}) 05:32:00 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:00 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:00 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x0, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:00 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/175, 0xaf}, {&(0x7f0000000140)=""/240, 0xf0}, {&(0x7f0000000240)=""/176, 0xb0}], 0x3, &(0x7f0000001700)=[{&(0x7f0000000440)=""/135, 0x87}, {&(0x7f0000000500)=""/230, 0xe6}, {&(0x7f0000000640)=""/4096, 0x1000}, {0x0}], 0x4, 0x0) 05:32:01 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:01 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:32:01 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:01 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:01 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x0, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:01 executing program 4: prctl$PR_SET_MM(0xd, 0x0, &(0x7f0000ff4000/0x4000)=nil) 05:32:02 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:32:02 executing program 4: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:32:02 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:02 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:02 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:02 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:32:03 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) read$dsp(r0, &(0x7f00000003c0)=""/96, 0x60) write$dsp(0xffffffffffffffff, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000540)={'tunl0\x00', 0x0}) 05:32:03 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:03 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:03 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:03 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 05:32:04 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000180)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:32:04 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:04 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:04 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) read$dsp(r0, &(0x7f00000003c0)=""/96, 0x60) write$dsp(0xffffffffffffffff, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:04 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 05:32:04 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x0) 05:32:05 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:05 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:05 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) read$dsp(r0, &(0x7f00000003c0)=""/96, 0x60) write$dsp(0xffffffffffffffff, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:05 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 05:32:05 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000040)={'team_slave_1\x00', @ifru_flags}) 05:32:05 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:05 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:05 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:06 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 05:32:06 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:06 executing program 4: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x0, 0x62]}, &(0x7f0000000340)={0x0, "ff63cc743d21d03dc330294788b0a48a57ba0a6d016cc0acc124d758ba025235c3bb5e1ba67bfb1985c91c1fd95aa60ecb96751ee291083c5c71fc5eb2deb769"}, 0x48, 0xfffffffffffffffc) 05:32:06 executing program 0: mlock(&(0x7f0000ff2000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff2000/0x2000)=nil, 0x2000) 05:32:06 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:06 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:06 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:07 executing program 4: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ff4000/0x4000)=nil) 05:32:07 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:07 executing program 0: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000ff4000/0x4000)=nil) 05:32:07 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:07 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:07 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) 05:32:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:32:08 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:08 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:08 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:08 executing program 4: msync(&(0x7f0000cf9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x68) 05:32:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 05:32:09 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:09 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:09 executing program 4: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:32:09 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:09 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:09 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x7}, 0x10) 05:32:10 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:10 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:10 executing program 4: syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000003440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:32:10 executing program 0: r0 = epoll_create1(0x80000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, &(0x7f00000006c0)=0x80, &(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0, 0x0, 0x1}, 0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x4000200c}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000005c0)={0x18, 0x1, 0x0, {0x100000001}}, 0x18) r2 = add_key$user(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000080)="17", 0x1, 0xfffffffffffffffc) epoll_pwait(r0, &(0x7f0000000140)=[{}, {}, {}], 0x3, 0x180000, &(0x7f0000000600)={[0x5]}, 0x8) keyctl$get_keyring_id(0x0, r2, 0x0) 05:32:10 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:10 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:11 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:11 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:11 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f0000000540)={'tunl0\x00', 0x0}) 05:32:12 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:12 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xe64, 0x5, 0x0, 0x1, [{0x454, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xacb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdb}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x872b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8b26}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc61}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x128, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x60, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x390, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f0}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x228, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x90}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8b}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x16e}]}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x78}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14c8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1f}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x334, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x164, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x134, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0x20006000}, 0x2842) 05:32:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000540)={'tunl0\x00', 0x0}) 05:32:13 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:13 executing program 0: mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) mprotect(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x0) 05:32:13 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:13 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:13 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:13 executing program 4: io_setup(0x6, &(0x7f0000001b00)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 05:32:14 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:14 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:14 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a1, &(0x7f0000000140)={"03000000000100"}) 05:32:14 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:15 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:15 executing program 4: socketpair(0x11, 0xa, 0x0, &(0x7f0000000080)) 05:32:15 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a0, &(0x7f0000000140)={"03feff00000100"}) 05:32:15 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:16 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:16 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'syzkaller1\x00', @ifru_addrs=@tipc=@name}) 05:32:16 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 05:32:16 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1615.777210][ T3115] ieee802154 phy0 wpan0: encryption failed: -22 [ 1615.784059][ T3115] ieee802154 phy1 wpan1: encryption failed: -22 05:32:16 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:17 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000540)={'tunl0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 05:32:18 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:18 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:18 executing program 0: io_cancel(0x0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:32:18 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:18 executing program 4: io_setup(0x6, &(0x7f0000001b00)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) 05:32:18 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:18 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:18 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) 05:32:18 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:18 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'tunl0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 05:32:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x48000000}]}}, &(0x7f0000001100)=""/149, 0x26, 0x95, 0x1}, 0x20) 05:32:20 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:20 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:20 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001040)={{0xeb9f, 0x1, 0x10, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001100)=""/149, 0x1a, 0x95, 0x1}, 0x20) 05:32:20 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x7efd, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 05:32:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a1, 0x0) 05:32:20 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:20 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:21 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:21 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/153, 0x99) 05:32:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:32:22 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:22 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:22 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:22 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000180)=""/102400, 0x26, 0x19000, 0x1}, 0x20) 05:32:22 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x44}) 05:32:22 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000004bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/231, 0xe7) 05:32:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@rights={{0x10}}], 0x10}, 0x0) 05:32:23 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:23 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:24 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:24 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, 0x0) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000040)=0x60) 05:32:24 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/time\x00') 05:32:24 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:24 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:24 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000002740)=0x11, 0x4) 05:32:25 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:25 executing program 0: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000240)={0x0, 0x0, 0x28}, 0x10) 05:32:25 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:25 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:26 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:26 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, 0x0) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x6, 0xfffffff7}, 0x40) 05:32:26 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 05:32:26 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b2000003000000000000000900000000000000196e"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:26 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:32:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 05:32:27 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0xfffffffb}, 0x8) 05:32:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:32:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 05:32:27 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x1b, 0x0, 0xffffffff}, 0x40) 05:32:28 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, 0x0) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:28 executing program 0: sysfs$1(0x1, &(0x7f0000000040)='%&}]#(\x00') 05:32:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f4, &(0x7f0000000000)={'sit0\x00', 0x0}) 05:32:28 executing program 3: socket$netlink(0x10, 0x3, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd8, r1, 0x29, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0xd8}}, 0x0) 05:32:28 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:32:28 executing program 0: io_setup(0x1, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 05:32:28 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000000900), 0x40) 05:32:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_getlink={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x4}]}, 0x24}}, 0x0) 05:32:29 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 05:32:29 executing program 4: io_setup(0x1, &(0x7f0000000240)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:32:30 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x1b, 0x0, 0x0, 0x20000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x6, 0x1}, 0x40) 05:32:30 executing program 0: memfd_create(&(0x7f00000004c0)='%(\xfe\xd8\x00', 0x4) 05:32:30 executing program 5: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000), 0xffffffe0) 05:32:30 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000003100000000000000000000000000000000000000000000000000000000000000000007111f5000000000000000000000000000000000000ff010000b20000030000000000000009"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:30 executing program 4: bpf$OBJ_GET_PROG(0x11, &(0x7f0000000240)={0x0, 0x0, 0x28}, 0x10) 05:32:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xe}, 0x40) 05:32:30 executing program 0: timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000280)) 05:32:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x3, 0x4) 05:32:31 executing program 1: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0x4) 05:32:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:32:32 executing program 0: clock_getres(0x5, &(0x7f0000000780)) 05:32:32 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:32 executing program 3: timer_create(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 05:32:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 05:32:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x103, "ed105400000000003ec13e2000"}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000b40)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000740)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1acd, 0x1, [0x0]}, 0xa) 05:32:32 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0x0) 05:32:32 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000058c0)) 05:32:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 05:32:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xfffff, r0, 0x1000) socket$inet(0x2, 0x4000000000000001, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4000000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/46, 0x2e}}, {{&(0x7f0000000c80)=@generic, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 05:32:32 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) [ 1632.733947][ T3945] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1632.767053][ T34] audit: type=1800 audit(1627450353.814:182): pid=3943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14678 res=0 errno=0 05:32:34 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(0xffffffffffffffff, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) [ 1632.981525][ T34] audit: type=1800 audit(1627450354.024:183): pid=3943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14678 res=0 errno=0 05:32:34 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000002980)=[{}], 0x1, 0x0, &(0x7f00000029c0), 0x8) 05:32:34 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xfffff, r0, 0x1000) socket$inet(0x2, 0x4000000000000001, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4000000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/46, 0x2e}}, {{&(0x7f0000000c80)=@generic, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 05:32:34 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) [ 1634.352542][ T34] audit: type=1800 audit(1627450355.394:184): pid=3969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14813 res=0 errno=0 05:32:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 05:32:35 executing program 0: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) 05:32:35 executing program 1: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x4c00, 0x0) 05:32:35 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:36 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:32:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3}}) 05:32:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xfffff, r0, 0x1000) socket$inet(0x2, 0x4000000000000001, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4000000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/46, 0x2e}}, {{&(0x7f0000000c80)=@generic, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 1635.919182][ T34] audit: type=1800 audit(1627450356.964:185): pid=4000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13879 res=0 errno=0 05:32:37 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, 0x0, 0x0) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 05:32:37 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:37 executing program 1: fanotify_init(0x2, 0x0) 05:32:37 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xfffff, r0, 0x1000) socket$inet(0x2, 0x4000000000000001, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4000000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=""/46, 0x2e}}, {{&(0x7f0000000c80)=@generic, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 1636.559751][ T34] audit: type=1800 audit(1627450357.604:186): pid=4015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14815 res=0 errno=0 05:32:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000017c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001780)={&(0x7f0000000240)={0x1504, 0x0, 0xa, 0x301, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x5}, [@nested={0x84, 0x48, 0x0, 0x1, [@typed={0x7f, 0x48, 0x0, 0x0, @binary="e28102fd4c06401573bf883c15402fd7bef8dd45320a488b5f33444c695a4ea1e69d3b32143e471d70c469ec99522d9c00a5458178d13a5baa98eb0068672f83ec96a47d247e57e3337e5905bcd8ef90719193415ff335b4a7dd2442c14b7461f1be413a0c7a2b8519ec070c7a74cc31301e2799b0b860edbe2c71"}]}, @typed={0x8, 0x35, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="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", @generic="2c8b596a4a437fe3dd44be66d1aa2bb90caa2d8b9a0274c5073cf9aa86e7f63b3b88bb4133d192ac4cc26323b7eff9f78c5c52a49380fb5d8ca9ca15817b11d041f0056df28dd629f95737d460d469b0cb834ee74267505903fa998e04cf57ad06c07f27758196702afc1ce3d3b36c082c4ff97eb18765fe792018d694d29c356f438999eb10fdd9749be30645dffeb59eb13abb0704505deeec194cfb831a8a18d1420296d8695cc62f51ef9f355db52b851645fe156309ba996d5c1be9e99141843d17239f2d159e85fb3e43251d9353c47c0c08415cce4251da92385be0dfa25a3c", @nested={0xc, 0x31, 0x0, 0x1, [@typed={0x8, 0x3c, 0x0, 0x0, @ipv4}]}, @typed={0x8, 0x5, 0x0, 0x0, @fd}, @nested={0x281, 0x1a, 0x0, 0x1, [@typed={0x8, 0x77, 0x0, 0x0, @ipv4=@broadcast}, @generic="d0d30b61c8d964ad10e99f11e01510dae83bcf1c2b0f9297866f75cb7530f75c366188eefe8b64fd25abf9552155489f2e6416a6c02453ab772d6784815bc83cbc02c03f90b232d9dcf40e52bd17c8378b2a32e5c18bd238021c999319e6bb8655ad933008949d69b42d568a6be0a68ee555581b3b0d1be7064fa89ae81322ebf787d3fcae1a7fbfc6a9c049841fe8a183e0f18309259dc639476e19aac900f4d7b31657f66dbbbe0de776ae7caa6f6ab150c6593dce5baa3a1cbfdcc1b417b67e5c20719fe11f46b2888acbc20f277396fb7fde751c9168c174286ba2908be13290e4608e6a200a", @typed={0x8, 0x90, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x2e, 0x0, 0x0, 0x0, @binary="ca11e78127a49b82601430085ae9270639260e2c2746b8b266b0a309be75c312c8df16b8afdb397b20ef"}, @generic="d984ef24c90ea66b5dc02ca71b8ee700e8a9b853ed74897e65e4f780ab29663946b2e63d1326c334f547663c9da279f2220786a6bce480ace46791ddfe4d34377b3eccd330ff92dfeee71f0a64c8eec7ced01069aa9316f3a4b6cf618787eb15a23ffb0c84e61ba4f8c717dbc2d3367cd10705bbc6d96872961c9cd66c705dbf2132b580facc589e691255c1e8e6c30b5ec272991e747caeae1010d43ed571389ed0cad773302e2f69dbf95f0522aa46b23f8f42bea07fb88b22a3b488b35eed7704d9fd04ac2b88e9709049aa219a", @generic="55aafdb831b972641fcd23e6d3497751364af38787083631f07918f9b0522a8afb3b7037fc8d7a09266335764df9ace263d438f8c9bd0c3a09d5c76cacf19d9ce33baee94081fe6754e5f70e2ad1c29d3e0142be4795e02ebe5b2dbb13054a27c8f718fb6293502057f8d32311efbe97377e03f345099be3f2f5db23f92d8d9d9315725e64a9"]}, @generic="f6554b4f2bd8a66695d7323469023b647bfa686056c44410114e8ab953ea14c4f0cf0febeec0411b87fba39fb1393f209eb3498d125c0fe022b1b9a52070a8ef356ba547d5958515fb4faa5d2b8f94057e328223efb279f6101fb2720197253e6a18605d088f369653960f82905f72969ad59bf3ae4867b6fdf2e1273fecf3e43d5a722a3b6d607b15522a11463f13d66e5d1539615dbd898306e6ac4d81e2da6ed9becc1b861ca3c8e0ed0974466d5e7046ca688a41bd6f07a815f9044bce03986e4f3f8626e7139995f34c5ed245ec39f5e3aa1f65a5dd40a8aa10", @typed={0xc, 0x2f, 0x0, 0x0, @u64=0x599}]}, 0x1504}, 0x1, 0x0, 0x0, 0x8084}, 0x20000000) 05:32:38 executing program 5: r0 = fork() pidfd_open(r0, 0x0) 05:32:38 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:38 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) [ 1637.702329][ T4030] netlink: 5220 bytes leftover after parsing attributes in process `syz-executor.1'. 05:32:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 05:32:38 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:40 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, 0x0, 0x0) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:40 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:40 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000009, 0xffffffffffffffff) 05:32:40 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 05:32:40 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:40 executing program 5: setreuid(0x0, 0xee00) socket(0xf, 0x0, 0x0) 05:32:40 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:41 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:32:41 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:42 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) 05:32:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) 05:32:42 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:42 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:42 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, 0x0, 0x0) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:42 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:43 executing program 5: futex(0x0, 0x81, 0x0, &(0x7f0000000180)={0x77359400}, 0x0, 0x0) 05:32:43 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:43 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:43 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:44 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:44 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) read$dsp(r0, &(0x7f00000003c0)=""/96, 0x60) write$dsp(0xffffffffffffffff, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) 05:32:44 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:45 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:45 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:45 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:45 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) read$dsp(r0, &(0x7f00000003c0)=""/96, 0x60) write$dsp(0xffffffffffffffff, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:46 executing program 3: getpgid(0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) 05:32:46 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:46 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:46 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) read$dsp(r0, &(0x7f00000003c0)=""/96, 0x60) write$dsp(0xffffffffffffffff, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4e4", 0xffffff00) 05:32:46 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:47 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:47 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, 0x0, 0x0) 05:32:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:47 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:47 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:47 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:48 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:48 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, 0x0, 0x0) 05:32:48 executing program 5: setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:48 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:48 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:48 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, 0x0, 0x0) 05:32:49 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:49 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:49 executing program 5: setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:49 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100), 0x0) 05:32:49 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:50 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:50 executing program 5: setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:50 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:50 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:50 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100), 0x0) 05:32:50 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:51 executing program 5: socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:51 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:51 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:51 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100), 0x0) 05:32:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:52 executing program 5: socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:52 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:52 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb", 0x42) 05:32:52 executing program 5: socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10}, 0x10}}, 0x0) 05:32:52 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:53 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:53 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, 0x0, 0x0) 05:32:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:53 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:53 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, 0x0, 0x0) 05:32:54 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:54 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb", 0x42) 05:32:54 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:54 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, 0x0, 0x0) 05:32:55 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:55 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:32:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:55 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb", 0x42) 05:32:55 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:55 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:32:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:56 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:56 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:32:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:56 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:32:56 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0", 0x63) 05:32:57 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:57 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:32:57 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:58 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:32:58 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setreuid(0xee00, 0xee00) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:32:58 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0", 0x63) 05:32:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:32:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:59 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:32:59 executing program 5: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0xf0, 0x0) 05:32:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:32:59 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:00 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x1100) 05:33:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:00 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0", 0x63) 05:33:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:00 executing program 5: keyctl$instantiate(0xc, 0x0, 0x0, 0x2f, 0xfffffffffffffffb) 05:33:00 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:01 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 05:33:01 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:01 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bc", 0x74) 05:33:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:01 executing program 5: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 05:33:02 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)={'batadv_slave_1\x00'}) 05:33:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:02 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 05:33:03 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bc", 0x74) 05:33:03 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:33:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:04 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:04 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:33:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:04 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:04 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bc", 0x74) 05:33:04 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x0, 0x7fff, 0x0, 0x1}, 0x40) 05:33:05 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:05 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000f240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 05:33:05 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 05:33:05 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:05 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f", 0x7c) 05:33:06 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:06 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:07 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:07 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:07 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f", 0x7c) 05:33:07 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:08 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:08 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f00000001c0)=""/174, 0x26, 0xae, 0x1}, 0x20) 05:33:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:08 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f", 0x7c) 05:33:09 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:09 executing program 5: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x100000) 05:33:09 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7d2e81632e6e5880, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:10 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:10 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f", 0x80) 05:33:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 05:33:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:10 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003740)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:33:10 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, 0x0) 05:33:11 executing program 5: socketpair$tipc(0xa, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x2, 0x5, 0xb, &(0x7f0000000040)) 05:33:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:11 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:11 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f", 0x80) 05:33:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, 0x0) 05:33:12 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x40000001}, 0x20) 05:33:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:12 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) 05:33:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, 0x0) 05:33:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 05:33:13 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:13 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f", 0x80) 05:33:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:14 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000002ec0), 0x2, 0x0) 05:33:14 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, 0x0, 0x0) 05:33:14 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:14 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000e40)) 05:33:14 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:14 executing program 3: r0 = gettid() migrate_pages(r0, 0x3, 0x0, &(0x7f0000000040)=0xff) 05:33:15 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2", 0x82) 05:33:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 05:33:15 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, 0x0, 0x0) 05:33:15 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x65]}}]}) 05:33:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:16 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x58c}, 0x7a) 05:33:16 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, 0x0, 0x0) 05:33:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x7, 0x2}]}}}], 0x10}}], 0x1, 0x0) 05:33:16 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2", 0x82) 05:33:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:17 executing program 5: r0 = epoll_create(0x3) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000005c0)) 05:33:17 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000a7c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, 0x0}}, {{&(0x7f0000001880)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f000000a140)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x1c}}], 0x2, 0x0) 05:33:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:18 executing program 5: socketpair(0x10, 0x3, 0xc738, &(0x7f00000008c0)) 05:33:18 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x48) [ 1677.216765][ T3115] ieee802154 phy0 wpan0: encryption failed: -22 [ 1677.223459][ T3115] ieee802154 phy1 wpan1: encryption failed: -22 05:33:18 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2", 0x82) 05:33:18 executing program 3: sched_setparam(0x0, &(0x7f0000000100)=0x3) 05:33:18 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:18 executing program 5: openat$khugepaged_scan(0xffffff9c, &(0x7f0000000000), 0x300, 0x0) 05:33:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:19 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x22802, 0x0) write$tun(r0, 0x0, 0x0) 05:33:19 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x48) 05:33:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x28}}], 0x1, 0x0) 05:33:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000200)=""/76, 0x4c}, {&(0x7f0000000000)=""/37, 0x25}, {0x0}], 0x4, &(0x7f0000000500)=""/212, 0xd4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000003bc0), r0) 05:33:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 05:33:20 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4", 0x83) 05:33:20 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) [ 1679.292495][ T8792] Bluetooth: hci0: command 0x0406 tx timeout 05:33:20 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x48) 05:33:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_retopts={{0xf, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x28}}], 0x1, 0x0) 05:33:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000080)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x2, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2286, 0x816e000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) [ 1679.989038][ T4881] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1680.198341][ T4884] dump_vmcs: 8 callbacks suppressed [ 1680.198408][ T4884] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:33:21 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x1f4) 05:33:21 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4", 0x83) 05:33:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 05:33:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote, 0x0, 0x700}}) 05:33:22 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/class/iscsi_iface', 0x40000, 0x0) 05:33:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:33:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0xc}}, @ip_retopts={{0x10, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x1c}}], 0x1, 0x0) 05:33:22 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:22 executing program 3: r0 = gettid() r1 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 05:33:23 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/class/iscsi_iface', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 05:33:23 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@size={'size', 0x3d, [0x6d]}}]}) 05:33:23 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) read$dsp(r1, &(0x7f00000003c0)=""/96, 0x60) write$dsp(r0, &(0x7f0000000100)="417485edcc44fdc18b9c071ba6621d223daf69d4a656e1b3f05d4036a705b1c37e1983ff6fe995c10d3cfe5138137b0b639af900d3943ef293cacc041a4ecdde25bb261e159a55f67984743edbd6228400b564914a3bca2354736ee2394b434db353e0f0e51e684f029155585fbabe7a2000d4bcb2e322d26ec8495f149f875f7ce2a4", 0x83) 05:33:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x89, 0x3, 'L'}]}}}], 0x28}}], 0x1, 0x0) 05:33:23 executing program 3: r0 = gettid() ptrace$cont(0x8, r0, 0x0, 0x0) 05:33:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000500)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x8000000000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x10000, 0x300010}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:23 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005980)={0x0, 0x3938700}) 05:33:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/41, 0x29) 05:33:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000500)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x8000000000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x10000, 0x300010}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:24 executing program 2: sched_setparam(0xffffffffffffffff, 0x0) 05:33:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x1}, 0x40) 05:33:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000080)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000004cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0xfc, 0xfc, 0x0, 0x1000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x2, @perf_config_ext, 0x10820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2286, 0x816e000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:25 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) 05:33:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1684.386761][ T4976] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:33:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, 0xfffffffe, 0x8, 0x0, 0xff}) r3 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2286, 0x816e000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x4, 0x0, [{}, {0x80000001}, {}, {}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000500)={"374c0777a79e7a89ccca76754b92ef521c6ee94dac2ccef07af7fae4384aaf4d544a5b92746be282716ccfb128d0e2ef98d6c6bd9083ad10edec435991062e35b945784df42e7e271dd33783c7db9486bb703a9ffa1d7c14038d1fa295bf902d80ff08043dc9030346d8bfc7e4234eded030ac9d4c49235cffb0b7d4840cdaf52d0b4271ff4d4a6092cf4b605ba520a1a187b65ba8da912c59778b3859d84225e2bdcdcabc45a6d4a281046dfd72b9f569f5d2579d7aed76e4dcf840f82e3d94f31fc9481c654d9e33defe7e4060ba44d370ec86d3034fd76caa608e00ad4c99c905af7ff9ca17a60543648c66b652fe670af33798c595733bbf9cd59bfcd70794ab3377119463bbad1534a558b7a7d25f03b1de68d901854aadfc6fe199d5523480b7a4a4dacda9899ba8d26a462c64705df10f5bc3013817f5dc3d315b98c87cd66340459237b2aaff1ce856f19444e7dc62a98c52a1e5a316eb425dafc44dd8a0cf7b34a419f3f957332ca368a0457ed9b2a44354e29c22e03e375ec1cfe82d6f4b5d6ba2e572f50cb37be42caf220c833ed184ad158380d25c89a6d467b3a7ff6cc4f1534a76822723ab7cab3da7b276fbde80f6b7901c5166f14ba5d0fd6e6ea9a1147ba3099e6fab3fd7768f2b28c8a3260548aef13269b6c39960290362698cf3a48d09d64ceb689e0b63111d9ae8443c193f7e38020d5fecd388d7ae68609c16aeeca33f964aa636e4914e9826e6558eedbd47a99a2a122798069f7f0febf03191feed856bd511226a5992e2d29235344173822b37f0a3ce022de74ffb5cbead46325e5cf849396453a6182a9968511b09f6cf3291f285fc6309f7cc90ee53094807dc6daf198c36d44d01e1bbc2ed7ca7029594ebf33b6b7753b6f58fd96b271026d75308f191670741b067bef42cdbe018b3d35f396544811361696885d1330003d53256b85624643a5a2324e29e66e16d674d04a1cab86a0dd9bea6bb7a39a883f9fe68db194a159a83a12e1a0cf6ea37d7a2b95544304bb16cbd376a39a2744fa941c17dc91169b902ca8a19c534ce35b9624dd724c1764d89f4db68b20081bf1321ba077a5c5f8d7d41a43bb839919b63881b8e8a9f64222542b8ef2f71f43b5c7a8898a95387524b73effc72c435e0d55a30cc6311d0b6f35ce782112efe591a876f9b7c0985542b4f5aee935773dba69a1b941ed5602baeacd6cce062af6db27c47c598ddb30bdb57d042ccbce3498c261aac896ed0a9a035617367925675ac1e3093c5a6b1a3b8265280e8c6eb125fee48e52ec3c3a0092d3e2234716e18ca5ed27c21bc3616574845ca2f5d85a1e8784942fbb3d3298733c3f35dd30bfa6161a437cd6d210b525797595fbe8e8a201bdfa713780be482b11079777798cfaacdae6cd1285cfbd47840753cbe4f89d32a131e0670e5d16da9"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x8000000000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x10000, 0x300010}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1684.454304][ T4984] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:33:25 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9, 0x10, r0, 0x0) 05:33:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f000000f400)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000014480)={0x0, 0x0, &(0x7f0000014440)={&(0x7f0000014000)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:33:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000500)={"374c0777a79e7a89ccca76754b92ef521c6ee94dac2ccef07af7fae4384aaf4d544a5b92746be282716ccfb128d0e2ef98d6c6bd9083ad10edec435991062e35b945784df42e7e271dd33783c7db9486bb703a9ffa1d7c14038d1fa295bf902d80ff08043dc9030346d8bfc7e4234eded030ac9d4c49235cffb0b7d4840cdaf52d0b4271ff4d4a6092cf4b605ba520a1a187b65ba8da912c59778b3859d84225e2bdcdcabc45a6d4a281046dfd72b9f569f5d2579d7aed76e4dcf840f82e3d94f31fc9481c654d9e33defe7e4060ba44d370ec86d3034fd76caa608e00ad4c99c905af7ff9ca17a60543648c66b652fe670af33798c595733bbf9cd59bfcd70794ab3377119463bbad1534a558b7a7d25f03b1de68d901854aadfc6fe199d5523480b7a4a4dacda9899ba8d26a462c64705df10f5bc3013817f5dc3d315b98c87cd66340459237b2aaff1ce856f19444e7dc62a98c52a1e5a316eb425dafc44dd8a0cf7b34a419f3f957332ca368a0457ed9b2a44354e29c22e03e375ec1cfe82d6f4b5d6ba2e572f50cb37be42caf220c833ed184ad158380d25c89a6d467b3a7ff6cc4f1534a76822723ab7cab3da7b276fbde80f6b7901c5166f14ba5d0fd6e6ea9a1147ba3099e6fab3fd7768f2b28c8a3260548aef13269b6c39960290362698cf3a48d09d64ceb689e0b63111d9ae8443c193f7e38020d5fecd388d7ae68609c16aeeca33f964aa636e4914e9826e6558eedbd47a99a2a122798069f7f0febf03191feed856bd511226a5992e2d29235344173822b37f0a3ce022de74ffb5cbead46325e5cf849396453a6182a9968511b09f6cf3291f285fc6309f7cc90ee53094807dc6daf198c36d44d01e1bbc2ed7ca7029594ebf33b6b7753b6f58fd96b271026d75308f191670741b067bef42cdbe018b3d35f396544811361696885d1330003d53256b85624643a5a2324e29e66e16d674d04a1cab86a0dd9bea6bb7a39a883f9fe68db194a159a83a12e1a0cf6ea37d7a2b95544304bb16cbd376a39a2744fa941c17dc91169b902ca8a19c534ce35b9624dd724c1764d89f4db68b20081bf1321ba077a5c5f8d7d41a43bb839919b63881b8e8a9f64222542b8ef2f71f43b5c7a8898a95387524b73effc72c435e0d55a30cc6311d0b6f35ce782112efe591a876f9b7c0985542b4f5aee935773dba69a1b941ed5602baeacd6cce062af6db27c47c598ddb30bdb57d042ccbce3498c261aac896ed0a9a035617367925675ac1e3093c5a6b1a3b8265280e8c6eb125fee48e52ec3c3a0092d3e2234716e18ca5ed27c21bc3616574845ca2f5d85a1e8784942fbb3d3298733c3f35dd30bfa6161a437cd6d210b525797595fbe8e8a201bdfa713780be482b11079777798cfaacdae6cd1285cfbd47840753cbe4f89d32a131e0670e5d16da9"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x8000000000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x10000, 0x300010}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:26 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:33:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000100)) 05:33:26 executing program 3: pselect6(0x40, &(0x7f0000003fc0), &(0x7f0000004000)={0x2}, 0x0, 0x0, 0x0) 05:33:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private=0xa010100}, @l2tp, @l2tp={0x2, 0x0, @remote}}) 05:33:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x1, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 05:33:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_io_uring_setup(0x9c0, &(0x7f00000004c0), &(0x7f0000c15000/0x2000)=nil, &(0x7f0000dd8000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000003c0)=0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup, r0, 0x22}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)='./file0\x00', 0x180, 0x581001, 0x23456}, 0x5) syz_io_uring_submit(r1, 0x0, &(0x7f0000000500)=@IORING_OP_OPENAT={0x12, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)='./file0\x00', 0x100, 0x400180, 0x23456}, 0x9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x40400, 0x48) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r3, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={0x1, &(0x7f0000000380)="04b243a23ad777f7a8a03260df63640ec421b87a7d55afa82aef9dfac743408da85362929f8d95fa07b4b96b0006e409ee0b38fc2b3ba00eb29d9d4d380491da5a07105d45fe6bad0ace3b221bc4d21ee5997c28a72bbd6f54d5f7b4f035d4802c2d41823b07faaf1c0d95ac893ea1769c6e1577b9a81af066a2", &(0x7f0000000400)=""/75, 0x4}, 0x20) 05:33:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0xa00) 05:33:27 executing program 2: r0 = gettid() sched_setparam(r0, &(0x7f0000000000)=0x3) 05:33:27 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:33:27 executing program 5: setitimer(0xa282eb371a43461a, 0x0, 0x0) 05:33:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="420f01c866baf80cb8c30fb684ef66bafc0cec66baf80cb8b88bc388ef66bafc0ced0fe18d09000000b933090000b831000000ba000000000f300f0f8698000000bb440f20c03506000000440f22c0b9130a0000b8ad000000ba000000000f30b9540b0000b81aca0000ba000000000f30c4617d5a0cd8", 0x77}], 0x1, 0x30, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000004cb], 0x10000}) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0xfc, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:27 executing program 3: r0 = syz_io_uring_setup(0xae9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x13, r0, 0x0) 05:33:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, 0x0, 0x1}}) [ 1687.068577][ T5049] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 05:33:28 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x1, 0x10, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@file={0x0, './file1\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000080)='&\x00') openat$dir(0xffffff9c, &(0x7f0000000280)='./file0/file1\x00', 0x0, 0x0) 05:33:28 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 05:33:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x95}]}}}], 0x10}}], 0x1, 0x0) 05:33:28 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:33:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x10}}], 0x10}}], 0x1, 0x20000004) [ 1687.914376][ T5067] loop5: detected capacity change from 0 to 4096 [ 1688.040462][ T5067] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:33:29 executing program 2: migrate_pages(0x0, 0x8001, 0x0, &(0x7f0000000100)) 05:33:29 executing program 3: pipe(&(0x7f0000000600)) 05:33:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="387cc8ce87b9a70068b3e43be0f98aaa549ca2d1e4405ef9ba6e0a71b6c57e8644f46251072fd9f9020a800b439ebc75a2d269fc9b089d213bca5efdaf628fdf35ae4c80c83182b6c61784", 0x4b}, {&(0x7f0000000080)="e58c744a3ae87fd6c8ac6a3bdd0b3ad4ba38a8491dcd443960d8480fdcbc720424791adebe8f52c5a04f", 0x2a}], 0x2, &(0x7f0000000300)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0x98, 0x0, 0x7, {[@timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@dev}, {}, {}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}, @timestamp_addr={0x44, 0xfd80, 0x0, 0x1, 0x0, [{@remote}, {@empty}, {@private}, {@multicast1}]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0, 0x0]}]}}}, @ip_ttl={{0x10}}, @ip_retopts={{0xb4, 0x0, 0x7, {[@timestamp_addr={0x44, 0x54, 0x0, 0x1, 0x0, [{@empty}, {@broadcast}, {@broadcast}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@private}, {@empty}, {@loopback}, {@empty}]}, @end, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@local}, {}, {@remote}, {@multicast2}, {@loopback}, {@multicast2}, {@broadcast}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}, @ip_tos_u8={{0xd}}, @ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x0, [@rand_addr, @multicast1, @private, @multicast1]}]}}}, @ip_ttl={{0x10}}, @ip_tos_u8={{0xd}}], 0x1bc}}], 0x1, 0x0) 05:33:29 executing program 3: openat$khugepaged_scan(0xffffff9c, &(0x7f0000000000), 0x80000002, 0x0) 05:33:30 executing program 2: r0 = gettid() ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 1689.747483][ T34] audit: type=1804 audit(1627450410.783:187): pid=5067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir683858794/syzkaller.vzAIjI/1225/file0/file1" dev="loop5" ino=17 res=1 errno=0 [ 1690.964724][ T34] audit: type=1800 audit(1627450412.013:188): pid=5067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file1" dev="loop5" ino=17 res=0 errno=0 05:33:32 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x1, 0x10, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@file={0x0, './file1\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000080)='&\x00') openat$dir(0xffffff9c, &(0x7f0000000280)='./file0/file1\x00', 0x0, 0x0) 05:33:32 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 05:33:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000400000f300ff3464e66b98e02000066b89d00000066ba000000000f3065650f65db660f3800f066b9800000c00f326635001000000f309a00401e00b842008ec826f080a62207010fc71c", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2286, 0x816e000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:32 executing program 3: r0 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) tkill(r0, 0x0) 05:33:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) [ 1691.299533][ T34] audit: type=1326 audit(1627450412.343:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5110 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f27549 code=0x0 [ 1691.358954][ T5115] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:33:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:32 executing program 2: syz_open_dev$sg(&(0x7f0000005d00), 0x6, 0x200000) 05:33:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000400000f300ff3464e66b98e02000066b89d00000066ba000000000f3065650f65db660f3800f066b9800000c00f326635001000000f309a00401e00b842008ec826f080a62207010fc71c", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2286, 0x816e000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:33 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 1692.120496][ T34] audit: type=1326 audit(1627450413.163:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5110 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f27549 code=0x0 05:33:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000058c0)=[{{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000001640)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/229, 0xe5}, {&(0x7f0000001380)=""/211, 0xd3}, {&(0x7f0000001480)=""/100, 0x64}, {&(0x7f0000001500)=""/202, 0xca}, {&(0x7f0000001600)=""/24, 0x18}], 0x6, &(0x7f0000001680)=""/177, 0xb1}}, {{&(0x7f0000001740)=@generic, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/205, 0xcd}, {&(0x7f00000028c0)}, {&(0x7f0000002900)=""/108, 0x6c}, {&(0x7f0000002980)=""/54, 0x36}, {&(0x7f00000029c0)=""/195, 0xc3}, {&(0x7f0000002ac0)=""/248, 0xfffffffffffffe65}], 0x7, &(0x7f0000002c00)=""/187, 0xbb}}, {{&(0x7f0000002cc0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002d40)=""/1, 0x1}, {&(0x7f0000002d80)=""/182, 0xb6}, {&(0x7f0000002e40)=""/241, 0xf1}, {&(0x7f0000002f40)=""/199, 0xc7}, {&(0x7f0000003040)=""/252, 0xfc}, {&(0x7f0000003140)=""/166, 0xa6}], 0x6, &(0x7f0000003240)=""/224, 0xe0}}, {{&(0x7f0000003340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000005400)=[{&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f00000053c0)=""/11, 0xb}], 0x3}}, {{&(0x7f0000005440)=@l2, 0x80, &(0x7f0000005800)=[{&(0x7f00000054c0)=""/75, 0x4b}, {&(0x7f0000005540)=""/71, 0x47}, {&(0x7f00000055c0)=""/125, 0x7d}, {&(0x7f0000005640)=""/237, 0xed}, {&(0x7f0000005740)=""/155, 0x9b}], 0x5, &(0x7f0000005840)=""/70, 0x46}}], 0x5, 0x0, &(0x7f0000005980)={0x0, 0x3938700}) 05:33:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0xb, 0x6, 0x3}, 0x14}}, 0x0) [ 1692.434731][ T5137] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1693.616090][ T5156] loop5: detected capacity change from 0 to 4096 [ 1693.685515][ T5156] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1694.299663][ T34] audit: type=1804 audit(1627450415.343:191): pid=5156 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir683858794/syzkaller.vzAIjI/1226/file0/file1" dev="loop5" ino=17 res=1 errno=0 05:33:36 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x1, 0x10, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@file={0x0, './file1\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000080)='&\x00') openat$dir(0xffffff9c, &(0x7f0000000280)='./file0/file1\x00', 0x0, 0x0) 05:33:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000400000f300ff3464e66b98e02000066b89d00000066ba000000000f3065650f65db660f3800f066b9800000c00f326635001000000f309a00401e00b842008ec826f080a62207010fc71c", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2286, 0x816e000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000015c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xea4, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE={0xc1, 0x2a, [@perr={0x84, 0xb5, {0x0, 0xb, [@ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_b}, @not_ext, @ext={{}, @device_a, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext]}}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_IE={0x7a, 0x2a, [@supported_rates, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_b, 0x0, @device_b, 0x0, 0x0, @broadcast}}, @channel_switch={0x25, 0x3}, @mesh_config={0x71, 0x7}, @mesh_config={0x71, 0x7}, @mic={0x8c, 0x18, {0x0, "3da9b201a176", @long="1407766091211918e1929ccf75d84ea9"}}, @ht={0x2d, 0x1a}]}, @NL80211_ATTR_PROBE_RESP={0x581, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0xc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x16, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x4}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x25, 0xf, [@mesh_id={0x72, 0x6}, @link_id={0x65, 0x12, {@initial, @device_b, @broadcast}}, @ssid={0x0, 0x3, @random="195f79"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x789, 0x80, [@random={0x0, 0x10, "c9d3f723b8d7b7970a1290c0d7ea30b9"}, @perr={0x84, 0xcf, {0x0, 0xd, [@not_ext={{}, @device_b}, @not_ext={{}, @device_b, 0x80000001}, @ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext, @ext, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext]}}, @measure_req={0x26, 0x6a0, {0x0, 0x0, 0x0, "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"}}]}]]}]}, 0xec4}}, 0x0) 05:33:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000080)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000004cb], 0x10000, 0x300010}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0xfc, 0xfc, 0x0, 0x1000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2286, 0x816e000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:36 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x4, 0xa}, 0x48) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 1696.290647][ T5183] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1696.301367][ T5181] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1696.348286][ T5183] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:33:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0xa01}, 0x14}}, 0x0) 05:33:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) 05:33:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000400000f300ff3464e66b98e02000066b89d00000066ba000000000f3065650f65db660f3800f066b9800000c00f326635001000000f309a00401e00b842008ec826f080a62207010fc71c", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2286, 0x816e000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x5}, 0x40) 05:33:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000080)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2286, 0x816e000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a92cf", 0xad0f, 0x11, 0x0, 0x0) [ 1697.366737][ T5205] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1697.560638][ T5212] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1698.691544][ T5230] loop5: detected capacity change from 0 to 4096 [ 1698.750535][ T5230] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1699.275717][ T34] audit: type=1804 audit(1627450420.323:192): pid=5230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir683858794/syzkaller.vzAIjI/1227/file0/file1" dev="loop5" ino=17 res=1 errno=0 [ 1699.907524][ T2688] ===================================================== [ 1699.912363][ T2688] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1699.912363][ T2688] CPU: 1 PID: 2688 Comm: systemd-udevd Not tainted 5.13.0-syzkaller #0 [ 1699.912363][ T2688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1699.912363][ T2688] Call Trace: [ 1699.912363][ T2688] dump_stack+0x24c/0x2e0 [ 1699.912363][ T2688] kmsan_report+0xfb/0x1e0 [ 1699.912363][ T2688] kmsan_internal_check_memory+0x1f5/0x500 [ 1699.912363][ T2688] kmsan_copy_to_user+0x9c/0xb0 [ 1699.912363][ T2688] copy_page_to_iter+0xaca/0x2240 [ 1699.912363][ T2688] filemap_read+0xe96/0x1aa0 [ 1699.912363][ T2688] ? kmsan_get_metadata+0x116/0x180 [ 1699.912363][ T2688] ? kmsan_get_metadata+0x116/0x180 [ 1699.912363][ T2688] generic_file_read_iter+0x195/0xa50 [ 1699.912363][ T2688] ? security_file_permission+0x1f0/0x230 [ 1699.912363][ T2688] blkdev_read_iter+0x243/0x3b0 [ 1699.912363][ T2688] ? blkdev_write_iter+0x990/0x990 [ 1699.912363][ T2688] vfs_read+0x136b/0x15a0 [ 1699.912363][ T2688] ksys_read+0x275/0x500 [ 1699.912363][ T2688] __x64_sys_read+0xdb/0x120 [ 1699.912363][ T2688] do_syscall_64+0xb3/0x180 [ 1700.022311][ T2688] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1700.022311][ T2688] RIP: 0033:0x7f2c88f2b210 [ 1700.022311][ T2688] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 1700.022311][ T2688] RSP: 002b:00007fff1691ac18 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1700.022311][ T2688] RAX: ffffffffffffffda RBX: 000055a01738f9d0 RCX: 00007f2c88f2b210 [ 1700.022311][ T2688] RDX: 0000000000000018 RSI: 000055a01738f9f8 RDI: 000000000000000f [ 1700.022311][ T2688] RBP: 000055a01739d810 R08: 0000000000000000 R09: 0000000000000050 [ 1700.022311][ T2688] R10: 000055a01738f9e8 R11: 0000000000000246 R12: 00000000001e0000 [ 1700.022311][ T2688] R13: 00000000001e0018 R14: 000055a01739d860 R15: 0000000000000018 [ 1700.022311][ T2688] [ 1700.022311][ T2688] Uninit was created at: [ 1700.022311][ T2688] kmsan_save_stack_with_flags+0x3c/0x90 [ 1700.022311][ T2688] kmsan_alloc_page+0xd0/0x1e0 [ 1700.022311][ T2688] __alloc_pages+0xb14/0xf70 [ 1700.022311][ T2688] alloc_pages+0x7b6/0xb60 [ 1700.022311][ T2688] pagecache_get_page+0x111d/0x2040 [ 1700.022311][ T2688] grow_dev_page+0x1b8/0xe40 [ 1700.022311][ T2688] __getblk_gfp+0x415/0x650 [ 1700.022311][ T2688] ext4_ext_insert_extent+0x3f7b/0x94f0 [ 1700.022311][ T2688] ext4_ext_map_blocks+0x5abe/0x76d0 [ 1700.022311][ T2688] ext4_map_blocks+0x172a/0x3820 [ 1700.022311][ T2688] _ext4_get_block+0x2da/0xa30 [ 1700.022311][ T2688] ext4_get_block_unwritten+0x9d/0xb0 [ 1700.172971][ T2688] ext4_block_write_begin+0xb06/0x2440 [ 1700.172971][ T2688] ext4_write_begin+0xb9b/0x2d40 [ 1700.172971][ T2688] ext4_da_write_begin+0x6ae/0x2080 [ 1700.172971][ T2688] generic_perform_write+0x459/0xb00 [ 1700.172971][ T2688] ext4_buffered_write_iter+0x8b4/0xc40 [ 1700.172971][ T2688] ext4_file_write_iter+0x121e/0x36a0 [ 1700.172971][ T2688] vfs_write+0x1083/0x1b00 [ 1700.172971][ T2688] ksys_write+0x275/0x500 [ 1700.172971][ T2688] __ia32_sys_write+0xdb/0x120 [ 1700.172971][ T2688] __do_fast_syscall_32+0x132/0x1b0 [ 1700.172971][ T2688] do_fast_syscall_32+0x77/0xd0 [ 1700.172971][ T2688] do_SYSENTER_32+0x73/0x90 [ 1700.172971][ T2688] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1700.172971][ T2688] [ 1700.172971][ T2688] Bytes 8-11 of 24 are uninitialized [ 1700.172971][ T2688] Memory access of size 24 starts at ffff88816876d000 [ 1700.172971][ T2688] Data copied to user address 000055a01738f9f8 [ 1700.262395][ T2688] ===================================================== [ 1700.262395][ T2688] Disabling lock debugging due to kernel taint [ 1700.262395][ T2688] Kernel panic - not syncing: panic_on_kmsan set ... [ 1700.262395][ T2688] CPU: 1 PID: 2688 Comm: systemd-udevd Tainted: G B 5.13.0-syzkaller #0 [ 1700.262395][ T2688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1700.292359][ T2688] Call Trace: [ 1700.292359][ T2688] dump_stack+0x24c/0x2e0 [ 1700.292359][ T2688] panic+0x4c6/0xea7 [ 1700.292359][ T2688] ? add_taint+0x17c/0x210 [ 1700.292359][ T2688] kmsan_report+0x1de/0x1e0 [ 1700.292359][ T2688] kmsan_internal_check_memory+0x1f5/0x500 [ 1700.292359][ T2688] kmsan_copy_to_user+0x9c/0xb0 [ 1700.292359][ T2688] copy_page_to_iter+0xaca/0x2240 [ 1700.292359][ T2688] filemap_read+0xe96/0x1aa0 [ 1700.292359][ T2688] ? kmsan_get_metadata+0x116/0x180 [ 1700.292359][ T2688] ? kmsan_get_metadata+0x116/0x180 [ 1700.292359][ T2688] generic_file_read_iter+0x195/0xa50 [ 1700.292359][ T2688] ? security_file_permission+0x1f0/0x230 [ 1700.292359][ T2688] blkdev_read_iter+0x243/0x3b0 [ 1700.292359][ T2688] ? blkdev_write_iter+0x990/0x990 [ 1700.292359][ T2688] vfs_read+0x136b/0x15a0 [ 1700.292359][ T2688] ksys_read+0x275/0x500 [ 1700.382332][ T2688] __x64_sys_read+0xdb/0x120 [ 1700.382332][ T2688] do_syscall_64+0xb3/0x180 [ 1700.382332][ T2688] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1700.382332][ T2688] RIP: 0033:0x7f2c88f2b210 [ 1700.382332][ T2688] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 1700.412365][ T2688] RSP: 002b:00007fff1691ac18 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1700.412365][ T2688] RAX: ffffffffffffffda RBX: 000055a01738f9d0 RCX: 00007f2c88f2b210 [ 1700.412365][ T2688] RDX: 0000000000000018 RSI: 000055a01738f9f8 RDI: 000000000000000f [ 1700.442331][ T2688] RBP: 000055a01739d810 R08: 0000000000000000 R09: 0000000000000050 [ 1700.442331][ T2688] R10: 000055a01738f9e8 R11: 0000000000000246 R12: 00000000001e0000 [ 1700.442331][ T2688] R13: 00000000001e0018 R14: 000055a01739d860 R15: 0000000000000018 [ 1700.472384][ T2688] Kernel Offset: disabled [ 1700.472384][ T2688] Rebooting in 86400 seconds..