Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. 2020/11/23 05:32:20 fuzzer started 2020/11/23 05:32:20 dialing manager at 10.128.0.26:33243 2020/11/23 05:32:31 syscalls: 3478 2020/11/23 05:32:31 code coverage: enabled 2020/11/23 05:32:31 comparison tracing: enabled 2020/11/23 05:32:31 extra coverage: enabled 2020/11/23 05:32:31 setuid sandbox: enabled 2020/11/23 05:32:31 namespace sandbox: enabled 2020/11/23 05:32:31 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/23 05:32:31 fault injection: enabled 2020/11/23 05:32:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/23 05:32:31 net packet injection: enabled 2020/11/23 05:32:31 net device setup: enabled 2020/11/23 05:32:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/23 05:32:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/23 05:32:31 USB emulation: enabled 2020/11/23 05:32:31 hci packet injection: enabled 2020/11/23 05:32:31 wifi device emulation: enabled 05:35:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendto$unix(r2, &(0x7f0000000040)='#', 0x1, 0x0, 0x0, 0x0) 05:35:08 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0xffb6) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffe1) write$char_usb(r1, 0x0, 0x0) 05:35:08 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000480)={&(0x7f0000000140), 0xcc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}]}, 0x1e}}, 0x0) 05:35:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) 05:35:09 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x303100, 0x0) 05:35:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syzkaller login: [ 218.035864][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 218.143330][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 218.278457][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 218.483683][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 218.496030][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 218.553202][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.561378][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.569225][ T8456] device bridge_slave_0 entered promiscuous mode [ 218.591936][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.599046][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.640837][ T8456] device bridge_slave_1 entered promiscuous mode [ 218.738771][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.761638][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 218.769068][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.791088][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.798246][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.806663][ T8458] device bridge_slave_0 entered promiscuous mode [ 218.842570][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.858154][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.900298][ T8458] device bridge_slave_1 entered promiscuous mode [ 218.925836][ T8456] team0: Port device team_slave_0 added [ 218.964657][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.977694][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.004531][ T8456] team0: Port device team_slave_1 added [ 219.053010][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 219.091333][ T8458] team0: Port device team_slave_0 added [ 219.198141][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 219.218280][ T8458] team0: Port device team_slave_1 added [ 219.255482][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.265465][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.293300][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.309659][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.316654][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.343215][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.374084][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.385739][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.413532][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.429962][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 219.464052][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.471384][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.497980][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.591489][ T8456] device hsr_slave_0 entered promiscuous mode [ 219.598301][ T8456] device hsr_slave_1 entered promiscuous mode [ 219.641644][ T8458] device hsr_slave_0 entered promiscuous mode [ 219.654908][ T8458] device hsr_slave_1 entered promiscuous mode [ 219.662411][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.672048][ T8458] Cannot create hsr debugfs directory [ 219.751697][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 219.841735][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.855139][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.864703][ T8460] device bridge_slave_0 entered promiscuous mode [ 219.877252][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.885175][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.893564][ T8460] device bridge_slave_1 entered promiscuous mode [ 219.991193][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.034995][ T3677] Bluetooth: hci0: command 0x0409 tx timeout [ 220.044339][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.057920][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.065749][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.074506][ T8462] device bridge_slave_0 entered promiscuous mode [ 220.086495][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.095486][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.103762][ T8462] device bridge_slave_1 entered promiscuous mode [ 220.148559][ T8460] team0: Port device team_slave_0 added [ 220.181020][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 220.262258][ T8460] team0: Port device team_slave_1 added [ 220.272508][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.292659][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.389810][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 220.403338][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 220.414969][ T8462] team0: Port device team_slave_0 added [ 220.421464][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 220.427293][ T8462] team0: Port device team_slave_1 added [ 220.441491][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.448454][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.476877][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.497993][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.506551][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.533306][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.576306][ T8458] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 220.635253][ T8458] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 220.650741][ T8458] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 220.660345][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 220.669155][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.677339][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.704897][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.744039][ T8460] device hsr_slave_0 entered promiscuous mode [ 220.753186][ T8460] device hsr_slave_1 entered promiscuous mode [ 220.764194][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.772009][ T8460] Cannot create hsr debugfs directory [ 220.778264][ T8458] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.789150][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.797579][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.824787][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.901914][ T3677] Bluetooth: hci4: command 0x0409 tx timeout [ 220.926590][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.934274][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.943224][ T8464] device bridge_slave_0 entered promiscuous mode [ 220.965475][ T8456] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 220.986894][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.994129][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.003010][ T8464] device bridge_slave_1 entered promiscuous mode [ 221.016503][ T8456] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.059552][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 221.071697][ T8462] device hsr_slave_0 entered promiscuous mode [ 221.079029][ T8462] device hsr_slave_1 entered promiscuous mode [ 221.086847][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.095159][ T8462] Cannot create hsr debugfs directory [ 221.102385][ T8456] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.121281][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.128364][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.137986][ T8466] device bridge_slave_0 entered promiscuous mode [ 221.166433][ T8456] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.184870][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.192277][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.201767][ T8466] device bridge_slave_1 entered promiscuous mode [ 221.210798][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.225626][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.308987][ T8464] team0: Port device team_slave_0 added [ 221.328744][ T8464] team0: Port device team_slave_1 added [ 221.337087][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.379013][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.455652][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.464640][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.492674][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.506496][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.514287][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.541457][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.583716][ T8460] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.606827][ T8460] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.630729][ T8466] team0: Port device team_slave_0 added [ 221.639224][ T8466] team0: Port device team_slave_1 added [ 221.667408][ T8464] device hsr_slave_0 entered promiscuous mode [ 221.674688][ T8464] device hsr_slave_1 entered promiscuous mode [ 221.684370][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.692225][ T8464] Cannot create hsr debugfs directory [ 221.697846][ T8460] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.707830][ T8460] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.803051][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.810182][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.838267][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.871138][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.897076][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.907163][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.935014][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.987537][ T8466] device hsr_slave_0 entered promiscuous mode [ 221.995720][ T8466] device hsr_slave_1 entered promiscuous mode [ 222.003988][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.012595][ T8466] Cannot create hsr debugfs directory [ 222.019005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.032997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.044911][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.099904][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 222.147112][ T8462] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 222.166698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.187162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.197606][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.204993][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.217642][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.235736][ T8462] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 222.254652][ T8462] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 222.261876][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 222.273363][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.286791][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.296940][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.306639][ T3142] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.313792][ T3142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.351050][ T8462] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 222.365163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.374833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.383297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.394982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.407461][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.461934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.474113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.486300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.495908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.506085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.515491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.524343][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.531495][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.540237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.548175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.556845][ T8464] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 222.556896][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 222.602735][ T8464] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 222.623557][ T8464] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 222.644514][ T8464] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 222.661798][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.672018][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.685807][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.696069][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.705286][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.715255][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.724574][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.731826][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.739706][ T3180] Bluetooth: hci3: command 0x041b tx timeout [ 222.782968][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.814385][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.835139][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.851956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.861276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.870726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.887511][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.924349][ T8466] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 222.935704][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.945152][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.954140][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.980367][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 222.989004][ T8466] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 223.002590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.011443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.021283][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.028318][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.037129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.045850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.053583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.062836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.071546][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.078732][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.086935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.096292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.105621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.126648][ T8466] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.140439][ T9761] Bluetooth: hci5: command 0x041b tx timeout [ 223.159354][ T8466] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 223.178382][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.187681][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.201976][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.213761][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.224120][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.236049][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.249335][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.298486][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.321368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.331467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.340178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.369093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.392402][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.423525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.434595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.446759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.456557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.466241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.474272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.484223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.493171][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.511720][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.523736][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.532953][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.570536][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.582206][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.593778][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.615994][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.640119][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.648585][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.664159][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.673359][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.680485][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.717704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.726740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.736250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.745838][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.752990][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.761552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.790596][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.819234][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.829117][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.837819][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.848480][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.857258][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.866616][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.874940][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.887795][ T8458] device veth0_vlan entered promiscuous mode [ 223.916447][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.930280][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.937993][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.947341][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.956693][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.966093][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.975215][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.986671][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.995274][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.002434][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.014762][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.037620][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.054374][ T8458] device veth1_vlan entered promiscuous mode [ 224.074988][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.083057][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.096086][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.104730][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.113694][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.122527][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.132555][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.141335][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.148533][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.179971][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 224.183800][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.209305][ T8456] device veth0_vlan entered promiscuous mode [ 224.260545][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.268813][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.284396][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.295669][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.305170][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.313573][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.322578][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.331618][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.339829][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 224.341457][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.355370][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.364170][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.413070][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.422356][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.435335][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.443798][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.452673][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.461394][ T9716] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.468443][ T9716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.476718][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.486388][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.495007][ T9716] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.502348][ T9716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.512853][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.521988][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.531108][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.540110][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.548425][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.557735][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.566654][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.575244][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.579816][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 224.592553][ T8456] device veth1_vlan entered promiscuous mode [ 224.616959][ T8458] device veth0_macvtap entered promiscuous mode [ 224.630376][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.638437][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.653806][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.662834][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.671822][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.681843][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.691804][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.701177][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.710184][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.718474][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.727889][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.737342][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.746145][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.773458][ T8458] device veth1_macvtap entered promiscuous mode [ 224.793357][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.801770][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.813629][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.823305][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.831848][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.840658][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.850880][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.859350][ T3180] Bluetooth: hci3: command 0x040f tx timeout [ 224.863722][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.922872][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.933110][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.945058][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.952841][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.965804][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.994215][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.012742][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.022666][ T8460] device veth0_vlan entered promiscuous mode [ 225.033115][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.041798][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.051587][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.059942][ T3180] Bluetooth: hci4: command 0x040f tx timeout [ 225.060628][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.074515][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.083246][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.092261][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.100587][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.108665][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.120049][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.135342][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.156724][ T8460] device veth1_vlan entered promiscuous mode [ 225.170100][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.178273][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.190966][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.200289][ T8458] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.209227][ T8458] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.220696][ T3180] Bluetooth: hci5: command 0x040f tx timeout [ 225.228133][ T8458] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.244200][ T8458] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.258849][ T8456] device veth0_macvtap entered promiscuous mode [ 225.284038][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.310826][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.318973][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.337935][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.348191][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.359304][ T8456] device veth1_macvtap entered promiscuous mode [ 225.455064][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.479707][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.495548][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.516111][ T8460] device veth0_macvtap entered promiscuous mode [ 225.534465][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.546122][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.555631][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.565467][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.575510][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.584413][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.593809][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.603506][ T8462] device veth0_vlan entered promiscuous mode [ 225.628531][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.650213][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.673286][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.681925][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.690778][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.710504][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.730355][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.739070][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.793393][ T8462] device veth1_vlan entered promiscuous mode [ 225.824752][ T8456] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.834204][ T8456] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.843993][ T8456] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.853166][ T8456] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.866263][ T8460] device veth1_macvtap entered promiscuous mode [ 225.875668][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.884309][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.895604][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.904704][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.950241][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.959027][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.003647][ T8466] device veth0_vlan entered promiscuous mode [ 226.010080][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.018102][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.025648][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.026280][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.027010][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.058272][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.072210][ T8464] device veth0_vlan entered promiscuous mode [ 226.088012][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.099302][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.112124][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.122903][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.134661][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.152728][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.177649][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.188321][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.199057][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.212400][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.219856][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.227593][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.235485][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.243842][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.252779][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.259561][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 226.261859][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.275073][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.284354][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.293511][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.302480][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.311774][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.333421][ T8462] device veth0_macvtap entered promiscuous mode [ 226.364717][ T8466] device veth1_vlan entered promiscuous mode [ 226.382646][ T8460] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.394317][ T8460] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.403929][ T8460] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.413702][ T8460] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.419574][ T3180] Bluetooth: hci1: command 0x0419 tx timeout [ 226.431081][ T8464] device veth1_vlan entered promiscuous mode [ 226.463688][ T8462] device veth1_macvtap entered promiscuous mode [ 226.480411][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.488374][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.506569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.517014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.525637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.534425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.543259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.551630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.606829][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.633893][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.657092][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.677638][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.680585][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 226.695778][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:35:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$affs(&(0x7f0000000500)='affs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)={[{}], [{@fsmagic={'fsmagic'}}]}) [ 226.706818][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.731057][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.789185][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.801200][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.830366][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.861338][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.861382][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.861392][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.861399][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.861412][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.861419][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.862563][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.866767][ T8462] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.866788][ T8462] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.866806][ T8462] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.866824][ T8462] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.868695][ T8464] device veth0_macvtap entered promiscuous mode [ 226.898896][ T9815] affs: Unrecognized mount option "fsmagic=0x0000000000000000" or missing value [ 226.898938][ T9815] affs: Error parsing options [ 226.899565][ T5] Bluetooth: hci3: command 0x0419 tx timeout 05:35:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 226.930706][ T8466] device veth0_macvtap entered promiscuous mode [ 227.052503][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.074601][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.094269][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.106829][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.135633][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.140984][ T9761] Bluetooth: hci4: command 0x0419 tx timeout [ 227.149989][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.199587][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.207568][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.207964][ T8466] device veth1_macvtap entered promiscuous mode [ 227.257186][ T8464] device veth1_macvtap entered promiscuous mode [ 227.277979][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.292484][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.301431][ T9761] Bluetooth: hci5: command 0x0419 tx timeout [ 227.303855][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.338457][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.350237][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.364876][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.376098][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.388711][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.399289][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.409537][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.421472][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.433254][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.461373][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.471213][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.491274][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.506320][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.506509][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.520206][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.534772][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.546037][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.557376][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.568132][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.578010][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.588536][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.603572][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.619676][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.636367][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:35:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5b, 0x7, &(0x7f0000001840)=[{&(0x7f0000000140)="074959ff75190edaf2ba77fece4541cf011659e173ffac8c738a8cf449c12641276918e761bed34789d7c0fad4855f914528d373e5b5989a5fa857f43b1695d77555056f74482a53a59d67d409b2ef26", 0x50, 0x6}, {&(0x7f0000000280)="c39976efcac263082e757490ab9bfb67cf1466f05dd96f28eb18e87cb97264bb3fdbb1610c45a135aa6f2e379c051c211cd4e6bd350ee899", 0x38, 0x9}, {&(0x7f00000002c0)="904060905e4638aaa77ec7f8fffe74b6b9afc29206de5013f0335e42723c760f38ef69957265e220feb691bd96658f", 0x2f}, {&(0x7f0000000300)="a5a98300bed64ec04bc6e20927565a390740063867dfe015053cf66c442ab853089314ed92281570d5247d3176791c47bc", 0x31, 0x9}, {0x0, 0x0, 0x7fff}, {&(0x7f0000001780)="258a8e646f1b036701a2bd6cfdb1b2cdbbc025e4fc7092bd344c1a79fd7d5c1bb240c596080d550f4027e1c4c28e8a48c154b4ba1e15c9c60d3dba56c177fd59fe7321b925acfbde41cdb4009ae0eb40ffb78f9aa27f55427c13cc27ea96cf9e26837f7f955462c39b8b3dd58c146137137281e3f8d450c87b6fca87cfba766c5005", 0x82, 0x401}, {&(0x7f00000005c0), 0x0, 0x13ec371c}], 0x101009, &(0x7f0000000380)={[{'[\\\xcb\\$}-'}, {'*'}, {}, {'^/'}], [{@appraise='appraise'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) [ 227.666581][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.678387][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.713702][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.734774][ C0] hrtimer: interrupt took 36056 ns [ 227.735090][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.761693][ T8466] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.772943][ T8466] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.787306][ T8466] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.796550][ T8466] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.852905][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.888125][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.960079][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.991180][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.014776][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.057174][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.072459][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.084145][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.095761][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.113199][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.125642][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.154459][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.163689][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.189737][ T645] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.211590][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.218369][ T645] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.232793][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:35:19 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x2001) [ 228.256327][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.268053][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.278279][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.292141][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.311212][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.331768][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.342329][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:35:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0040200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da", 0x62}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) [ 228.359303][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.384919][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.441303][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.461027][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.501742][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.544717][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.546063][ T8464] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.569652][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.587119][ T8464] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.596055][ T8464] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.604895][ T8464] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.625945][ T9886] unable to read xattr id index table [ 228.657166][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.760862][ T645] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:35:20 executing program 0: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @local}}) [ 228.822928][ T645] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:35:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5b, 0x7, &(0x7f0000001840)=[{&(0x7f0000000140)="074959ff75190edaf2ba77fece4541cf011659e173ffac8c738a8cf449c12641276918e761bed34789d7c0fad4855f914528d373e5b5989a5fa857f43b1695d77555056f74482a53a59d67d409b2ef26", 0x50, 0x6}, {&(0x7f0000000280)="c39976efcac263082e757490ab9bfb67cf1466f05dd96f28eb18e87cb97264bb3fdbb1610c45a135aa6f2e379c051c211cd4e6bd350ee899", 0x38, 0x9}, {&(0x7f00000002c0)="904060905e4638aaa77ec7f8fffe74b6b9afc29206de5013f0335e42723c760f38ef69957265e220feb691bd96658f", 0x2f}, {&(0x7f0000000300)="a5a98300bed64ec04bc6e20927565a390740063867dfe015053cf66c442ab853089314ed92281570d5247d3176791c47bc", 0x31, 0x9}, {0x0, 0x0, 0x7fff}, {&(0x7f0000001780)="258a8e646f1b036701a2bd6cfdb1b2cdbbc025e4fc7092bd344c1a79fd7d5c1bb240c596080d550f4027e1c4c28e8a48c154b4ba1e15c9c60d3dba56c177fd59fe7321b925acfbde41cdb4009ae0eb40ffb78f9aa27f55427c13cc27ea96cf9e26837f7f955462c39b8b3dd58c146137137281e3f8d450c87b6fca87cfba766c5005", 0x82, 0x401}, {&(0x7f00000005c0), 0x0, 0x13ec371c}], 0x101009, &(0x7f0000000380)={[{'[\\\xcb\\$}-'}, {'*'}, {}, {'^/'}], [{@appraise='appraise'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 05:35:20 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5b, 0x7, &(0x7f0000001840)=[{&(0x7f0000000140)="074959ff75190edaf2ba77fece4541cf011659e173ffac8c738a8cf449c12641276918e761bed34789d7c0fad4855f914528d373e5b5989a5fa857f43b1695d77555056f74482a53a59d67d409b2ef26", 0x50, 0x6}, {&(0x7f0000000280)="c39976efcac263082e757490ab9bfb67cf1466f05dd96f28eb18e87cb97264bb3fdbb1610c45a135aa6f2e379c051c211cd4e6bd350ee899", 0x38, 0x9}, {&(0x7f00000002c0)="904060905e4638aaa77ec7f8fffe74b6b9afc29206de5013f0335e42723c760f38ef69957265e220feb691bd96658f", 0x2f}, {&(0x7f0000000300)="a5a98300bed64ec04bc6e20927565a390740063867dfe015053cf66c442ab853089314ed92281570d5247d3176791c47bc", 0x31, 0x9}, {0x0, 0x0, 0x7fff}, {&(0x7f0000001780)="258a8e646f1b036701a2bd6cfdb1b2cdbbc025e4fc7092bd344c1a79fd7d5c1bb240c596080d550f4027e1c4c28e8a48c154b4ba1e15c9c60d3dba56c177fd59fe7321b925acfbde41cdb4009ae0eb40ffb78f9aa27f55427c13cc27ea96cf9e26837f7f955462c39b8b3dd58c146137137281e3f8d450c87b6fca87cfba766c5005", 0x82, 0x401}, {&(0x7f00000005c0), 0x0, 0x13ec371c}], 0x101009, &(0x7f0000000380)={[{'[\\\xcb\\$}-'}, {'*'}, {}, {'^/'}], [{@appraise='appraise'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) [ 228.918492][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.976010][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.004727][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.007029][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.098104][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.146117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.158922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.212998][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.240170][ T3105] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.248153][ T3105] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:35:20 executing program 0: r0 = socket(0x26, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) [ 229.385926][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.531965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.558416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:35:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 05:35:22 executing program 3: r0 = socket(0x1d, 0x2, 0x7) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 05:35:22 executing program 0: mount$fuseblk(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x84004, &(0x7f0000004240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:35:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) 05:35:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x98}, 0x40) 05:35:22 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5b, 0x7, &(0x7f0000001840)=[{&(0x7f0000000140)="074959ff75190edaf2ba77fece4541cf011659e173ffac8c738a8cf449c12641276918e761bed34789d7c0fad4855f914528d373e5b5989a5fa857f43b1695d77555056f74482a53a59d67d409b2ef26", 0x50, 0x6}, {&(0x7f0000000280)="c39976efcac263082e757490ab9bfb67cf1466f05dd96f28eb18e87cb97264bb3fdbb1610c45a135aa6f2e379c051c211cd4e6bd350ee899", 0x38, 0x9}, {&(0x7f00000002c0)="904060905e4638aaa77ec7f8fffe74b6b9afc29206de5013f0335e42723c760f38ef69957265e220feb691bd96658f", 0x2f}, {&(0x7f0000000300)="a5a98300bed64ec04bc6e20927565a390740063867dfe015053cf66c442ab853089314ed92281570d5247d3176791c47bc", 0x31, 0x9}, {0x0, 0x0, 0x7fff}, {&(0x7f0000001780)="258a8e646f1b036701a2bd6cfdb1b2cdbbc025e4fc7092bd344c1a79fd7d5c1bb240c596080d550f4027e1c4c28e8a48c154b4ba1e15c9c60d3dba56c177fd59fe7321b925acfbde41cdb4009ae0eb40ffb78f9aa27f55427c13cc27ea96cf9e26837f7f955462c39b8b3dd58c146137137281e3f8d450c87b6fca87cfba766c5005", 0x82, 0x401}, {&(0x7f00000005c0), 0x0, 0x13ec371c}], 0x101009, &(0x7f0000000380)={[{'[\\\xcb\\$}-'}, {'*'}, {}, {'^/'}], [{@appraise='appraise'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 05:35:22 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001100)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000000)=@framed={{}, [@alu={0x4}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:35:22 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000980)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000009c0)) 05:35:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x21c042, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000006a00)={'batadv_slave_0\x00'}) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x7012c2, 0x0) gettid() r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) syz_open_procfs$namespace(0x0, 0x0) 05:35:22 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 05:35:22 executing program 3: mount$fuseblk(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) 05:35:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x98, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 05:35:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x111}}, 0x20) 05:35:22 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind(r0, &(0x7f0000000300)=@caif=@rfm={0x25, 0x0, "1c90fe6d17c3b64f560b940cc89870ad"}, 0x80) 05:35:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e00)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000081c0)={&(0x7f0000004480), 0xc, &(0x7f0000008180)={&(0x7f0000006fc0)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xe30, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe29, 0x4, "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"}]}]}, 0xec4}}, 0x0) 05:35:22 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 05:35:22 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x7ffff000) 05:35:23 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5b, 0x7, &(0x7f0000001840)=[{&(0x7f0000000140)="074959ff75190edaf2ba77fece4541cf011659e173ffac8c738a8cf449c12641276918e761bed34789d7c0fad4855f914528d373e5b5989a5fa857f43b1695d77555056f74482a53a59d67d409b2ef26", 0x50, 0x6}, {&(0x7f0000000280)="c39976efcac263082e757490ab9bfb67cf1466f05dd96f28eb18e87cb97264bb3fdbb1610c45a135aa6f2e379c051c211cd4e6bd350ee899", 0x38, 0x9}, {&(0x7f00000002c0)="904060905e4638aaa77ec7f8fffe74b6b9afc29206de5013f0335e42723c760f38ef69957265e220feb691bd96658f", 0x2f}, {&(0x7f0000000300)="a5a98300bed64ec04bc6e20927565a390740063867dfe015053cf66c442ab853089314ed92281570d5247d3176791c47bc", 0x31, 0x9}, {0x0, 0x0, 0x7fff}, {&(0x7f0000001780)="258a8e646f1b036701a2bd6cfdb1b2cdbbc025e4fc7092bd344c1a79fd7d5c1bb240c596080d550f4027e1c4c28e8a48c154b4ba1e15c9c60d3dba56c177fd59fe7321b925acfbde41cdb4009ae0eb40ffb78f9aa27f55427c13cc27ea96cf9e26837f7f955462c39b8b3dd58c146137137281e3f8d450c87b6fca87cfba766c5005", 0x82, 0x401}, {&(0x7f00000005c0), 0x0, 0x13ec371c}], 0x101009, &(0x7f0000000380)={[{'[\\\xcb\\$}-'}, {'*'}, {}, {'^/'}], [{@appraise='appraise'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 05:35:23 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x400}, 0x8) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x2d5af, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 05:35:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:35:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x2}}, 0x20) 05:35:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000100)=@generic, 0x80, &(0x7f0000002300)=[{&(0x7f0000000180)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) 05:35:23 executing program 0: socket(0x25, 0x1, 0x7fffd) [ 231.787570][T10044] SQUASHFS error: lzo decompression failed, data probably corrupt [ 231.796763][T10044] SQUASHFS error: Failed to read block 0x83: -5 [ 231.803774][T10044] SQUASHFS error: Unable to read metadata cache entry [81] [ 231.811507][T10044] SQUASHFS error: Unable to read inode 0x11a 05:35:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xf, 0x0) 05:35:23 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 05:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:35:23 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5b, 0x9, &(0x7f0000001840)=[{&(0x7f0000000140)="074959ff75190edaf2ba77fece4541cf011659e173ffac8c738a8cf449c12641276918e761bed34789d7c0fad4855f914528d373e5b5989a5fa857f43b1695d77555056f74482a53a59d67d409b2ef26", 0x50, 0x6}, {&(0x7f0000000280)="c39976efcac263082e757490ab9bfb67cf1466f05dd96f28eb18e87cb97264bb3fdbb1610c45a135aa6f2e379c051c211cd4e6bd350ee899", 0x38, 0x9}, {0x0, 0x0, 0x10000}, {&(0x7f0000000780)="f8d92612f4d93e9d497051a0d98fb0795e983d8a49407e2b2ca8771e62ee7a00cc65458742dcd726efdb96736eb4760fd5c1c26f6251da998c0d8c48c49114ceac27b2bc4c55d7ea71cca3bdbb34609c1b802d18a10d5f70d28c3dc5ac04bdd2121d552537ec52e76001cab5694f9879969a798c02e230fad8a599d6e08c6d72b911e664b840acfba56c1bef47dbdc1239cc2ab6aa40634894c88cc0cf858063ca56bf529ee11c1b662bf4c1d4589d582c1480618473cb7186bf96da4874a9d3c1d0b464244d459afcab315061f4cc7970698868b1ceb5eca306cb5d9469d6c6b65a11ce75d17210d92c9a338eb73f0c169510de4d4848fe3fe6f25450e21f077e37e904407ecc2a2353e9737acf6abc8813145d76a9ff8cabbf98a977ab5e3a4df4b7f286dfeeefec6435c8be439c073aaa26f7e75f648f30fca7a98e08230d6e52168292f2cd2610e0705d681e897cb5d34b6a2ea8100a127f8514ec1dca3cba64586e9143ca57103a8d5e73083a703d4e036018154e6fe6b7362fa602268cc3e6a2c3e501574a08b397534ddf5ab3b48813fcbd9ab4aca831dfa67b3c259e387bf493cf91a2211cdb516480c95a06c25b9be82611c6d2b3018b9d19c893b3ee0489d567f4e8139bd96534411d7d5cc3e8d31805ae17fdd3bf44a8402cb62f819edefdf85c6ab153721b324df14345efa273f94a2e43d6cc19084c949afce042c1043f15ea4d64205bbbd91185f108a143494c20c89d0aba63b37ad2c007146307db0d5c741db6465a812aaf56fb722b8053fa65c255fd28dbcecb3b2426bd06f13be48e4dee7753cdd272fc382882badb61945f28668676316be9067b968256dce640446c455a7b641f5fa49d9629d4f7eea2ae106ef6ff8859f04cee0806d583d5453df03b3e4a7c2ba5e31d12fc4d86560515bf9ae45795fb5ce562ae07da67445f52958426784bef9bdadbd9401f669395a12e0274ae59a1fe683d9c6c231881d3d578f926d47eb6f4ecb1412a4e68908bb798eec0b835b045c0ae90376ea94c8c59b2aabd6aeeae8c831c3ff0fcac55883d5ba5fe79e032eab7cd550d9baef411da674aaa02c0dadca531f329f5c22389b3e15bd424b735034dbb59b3d855a86d99666299b5ecb3156e9e3a787eec708cdb1260c1bd12b81694861db1cd3c4fc8cbd7d32f2ac30f5c827b303c5216d0892dd74b2d5e462122551c40a6b9a4e0a1122b5289da60a4e6b970381f966a395ce943f9f019140e970a02d8e31d8cea75819d005b5b35511733e9f643b0fc7bbda5a1806c3bf126b9ae072a814e6309e9f7e2e5abc4c8f3647a6fdf64db26d1730763a097a5fd60dcb8a51793a478d524d96b8513af3bb81506a3aedaba26789ae823e7e0de0bad5df7133d0511f12b768d0fe2f7745089fe251b6144bf81a60a260e5e52ef4a952ac8a9bb786cf040241ae07dc1dacb44b3b412d3186937961b23a03afeab8d5df3a539e5e12d7f988a7e9bf4f7ae89eb7721ca181c9bac6ead1cb0643558fa94f34125cdbc165de969e945c4b433d8440507d7cc0c5440369af60fae9f493210a3f77e5c73fe5756e6737a3b6c89191f33a74725e1ea02f00069af350dec8eda76a6c1859b27717796d107fa3f4b9b3ebded0674036471874f38d79b28372a008d3c5aa7fc35ece10a0a9319d3390d6322f1d689e55caff768115d695cdc30b1f9e011f23540c26716e04cbd1bfbc55d04794fceec8a931a84354862859b082b05030ea9835d906cb58a2462325d09b0917a0a0f8b8b68f6413628f33a8c70ad6e60d3223cab04e0f8a0ab34d69edee56f06a1e9dbdeff86e1531d552b1b7bc9adf1507ef730eb0a6b931dc70e7c62814aa5e664344abe0b50226c5cad2c5ecfac25b10186c5e838c75fc66ecf24078718108116c9686ce627c58e443d9466c3fbd35de568bb4952100140bab060230eb5d5eaa7513521e109c7ce4f6023be1d6cef00fbfd3792708a67cc49ebfaa0a34814e139048897fd53a932c8b75103b1d3440ab8413fb33953270b07c5eb468783086d96fa1305760ee156c077195b2fb93e327d438a3d510a9463e744bc81166b6a1830889f7a1f5159d93dd730095d67065133ec7974089c2135a3bebbec205feefa515a80d94e11570a909d2383c35f98a58b5dee9451ed231bd3b8037fd527de3f37fd637d78e85b4042dad4feba9e141d348e53b324604dd8300466d390cf509f2a391da985f38f7bfda5192abf795de3eb7525753598600563d1fdb55cf4c787f6c1076bf35ed5bd195d19b9314fc2ccf982baa891010742501e09d91a770ea7754f9f516476b13b3e653ebe16b4eebaccd5d0cdab5fa5bcc6fde90f363e36071c97aaa53f8c3acb01a1e68f94e56ee29d50617101e7996de6fc8f9509b9ab10170c82754d3062d6ab50f7fcea7e0164e095516aebea891dc24a91388fd700631367467b3dbbb9ca71d4d297f8bd2cf0b458f91610f058541888726ec74b6d7b54985d00c44073bc5edbe8bb795cb996f6874661e458a470decaaa87a5b435228be80de6fc624b8d78b0e9b579b539d07477c0cb935835185c3ea0310234eee30abf226d3759a8b05ecb0d92d994def92388ca8a5f1018f1ad5bafcabb3a836c6e76de1bb76bc05440f041aa24bdc7eac4a2c6e863930a0a94b73bff2837f1aba7d881418ae41e5c6d6b99d2860bc88d9fa53aaabdf893784abbc7c008bc9a52ef1694db1dcecb0169f25cb9bb5cf0388de27fe26d9f53a99a26a96da7a56684ac05bc4798c675ddab7b635291dd169078d255d4864f711c870b7306b1bf68a9b616b63273b2b9d87de609aea57ed8fc614af9b705a58702b56b7576df0d9e65f43ceff769ba22210b6a8c24420c5626bc944c9753ec4c7a814a216f3f82c950900a8cbd70c5af65e8f826da40e4e6b26515255ef091c632d134320020e3ce695814f1df1ced3172f08c48fd99098621d084342b0a598f4b6e19b82ef2c78e2f54a362189bb61ba98fd1de722a53df0eca5d0b2f08da87940c437016d203fcffe8271f3fd0bfd34ce569b5f69d3d55253afa8ba5a1d8bc4f61d43f2aa2d7aaf3c6bc4ec09e4d73911e64e58739659f86c8148cc9747dd42fd267a8b8ad83e3e6fa954e7341435d6c06b4dfdabc6a715f0667ae4d489f08c6fbb5547dca9f858be01824b94a378bb082c5ca8abaa07a347f86e46291196e7fd667f53feddc85f5930cf03943407089a49bfa095c4def3bb556aef0de0328091e9bff95deed1c6d323f0999c7b6c2f7cb79460bed41e7aae5e17477a7f9e271af7a31b5b14148fa19ac90621aaa5b3806a4cb2abd4cd483c2522a02cf75414afb63fb10480684dbba2e84f86b7d15ed2756d4328aab5d85b69b0546714027fa74395884275f756bf6d74308925368ff45f6f8e9cc0cd37177a8f2b39705d7308b859ab82b8c2160e55c68c3ff49891a1b6e6718be80d1cd7c9146add1b63f21eccd2fa1c1bcd20dfda62f433435d115201412cc75756da888c17eb1064c4df12342b30812ad16193888a8393267fc76329588db88932c24311bc3e1b1deb0d56b4a85d24655f3694b136201315d1ad8713220b09bde1413d713ef5dd897e90baf4d08a2afc2d29c41729d46b754e0d38581ed9073f57e953f871390e938d34a033e7ff8cb56ea9dc09b14e82a60d15f57b829d634893daa4512639508a1ac10a37c1aab385cb1c8c0b14994bdf2974db487873d1c9f2d416f06c5d8e5b8f8963748c614b454fcee904358750b20a510f39a1498680d12db811b3633995986393477f619cd9b752c8568870fa1c978c8bcd38333c1b1adf2e41987721d8e95f733d39c59e04cb02570dea9e264ec60cef2ca3f59f5a1cb9c6b08d6381ebbc9de59902be5d0727455cfa8004e70d999335ad938514667d35013c32e4a11efb65d4b72bf2ab23286f3e17fdc612f256fcf3a51d2be38e6dbbc7dd7dcd67f058ded3f19eacd337fc40fa8258631a03503efc08f28c50c2022d803efc0e6e6bf1adb88dafeb830f8815eae64405ec874e8560fcdc93a98468b6a24a4fda60299dfa7c74df716b2ba7ed0b6354ba6d6782b51ac9d8577f92898671e6ea22797e5fcb5e8b31d662a380c5f8079a08c8ea8afc30f7e54b3559bfee1cf05bbff6eee92558a2450c5dab1082b87117e50ddf4918dde00a2b465a21f387eb06b5784e313732bb7e3cc3a458d67206812f3f0327bbc4e080527043ed267c076251b228be7d4084b4e66b96b0dc174ae10698c86ba0fd4527af8f1a3e4ecfec25c9854480924b9f59163dd68c7b9ad7c872d949a0ad1ccb28b7dab83ff0384272dad186e465b9c69f2937b0bf4d962ad1a110b511bad0252e66043a1274dd026d78c7dee27273174973a7322395a60ac29f24de3364c7110b5874b5d1db2797145f23c784a54a095a0108f8cb0d67d86a62e031d7151d9e7fd93f4c7cd56e3a593243ebf84db9fb53f343acbc4d9d9bcb5597b78b88137d644915ba8ce4ce6940989c561f2b2028f7620094038be7de4ede560404eea0eb3fb844f175b4d3eeaa786f18a053409f8abda10176adfe9c74528491b30c7fab3f5ff6b6787fc6ee640f7ace9c9b305141dba7c002c62aa19ec313bc79cda6f1ce4b774cb468eddaae2a9c212c0ef87cb6b489367d0695485d2fd61cd10c6f83c2952158b5aabd235efa4bb2a923ea5690b6bca5ba970e22e09919a783d3926dcc3e73546a85fe139e538ccd530743d2e37b6d2b8f7f7f6d1754866162182016ac5dea247734d1e8ef73ae1044081be303b68b9d251fe3255d37517ab4785a57354d9f66b482ead5a5d2634910ab16ac4b53112b9d7767b6ad6335a42ae456ac77b4c555ca4c7c999a29c199554415b368f7589dc077cb027f2d2feadb70180cbc90f6695aa5d637b8aef7e3fe8153706caae3ecee812838a917eff1ddcb2d28f6fa502a87f894e8cefdd0d46d1197b1819203878c608760e73cfa05badd8315ac772557ae2fc6765195a1fce1d26ffbfe2be687df6cea05cfac09e53a09eef297fd1eab29f4e1ac0dc56e074403c7edb096398a2f37b14e529dfd737e7e047ab9010aa9cc269e607492c1d814d468575427c5242081c0df2a271bf87e505c6b826285ab6a4f5ba5269ca90703adb7892cea3466a0020c9a6bc8bd5ebd60d334aaee6ecb9d6d6266003ebe45e07e4ef9706cfe4ea44abdbc86b68784f3e0d035124f8d33a07a89d53f65422826ae0b90202ee6e8fb70574f28cf07f4fe2c55211bddbd3a78f80edf61a2e4a4901589720dc599b176b27e309aa8e0cf091c2fc3599bf760c24ccb716afd03d84f87b6712c4a971c782584603e66a55c6c708efc0a975c907c4ad9c80983830920eb068a77ad1b38e3960e0544b799b6eb92bdafb4432d6c4ca35b948e3ec4ba388a9979b048fe8559289165fe92672113c3bef73db75cb209f616255ddd5c9a0ebedf464650c11d7fe6d82d23885f4b95cbc62692cb74799d1e6c6ef9c64837f766cd13100ba8f2a20f97b8c50ca97a1363217a1e5e32ea116d255b84b78b668297b763fb578419529b80430f19d6421982dc0b27f3c168c4926e4c000373ea8c37c3b3a08f7b1ca31fd79139b5c6a44046b4a7ee0a435e1dcd6946b2d6df4c0d1a1f68d7977ad24a5c2d6c06b32da92cea6cbebf9d2c5e3451981412fde1f17a2fb87b267ac794d82a0368e4a0912ecc96343e25e1906168f4cf2e8a00000a908233e7f363352d08375d58e5296e5e8948e7c32b7e1665deb9d", 0xffe, 0x1}, {&(0x7f0000000300)="a5a98300bed64ec04bc6e20927565a390740063867dfe015053cf66c442ab853089314ed92281570d5247d3176791c47bc", 0x31, 0x9}, {&(0x7f00000004c0)="9c2d585411e05b7c452795343e687142c0b03ab8241d65955002eb6d2e793ab958e3313fd8ddb40e21047e86221c2ab87f9822b09d487026074f601504ff10bf4e5c0f1fb2671da2032fd27f1ea857188732bfbf23ae8a35626363ae55c0eb50e2dd2ccca51f7cfe1922270f3502a67d50f70359cbcd05eba473653083facb22d9ac4f90e177be3ed2bbddbd0a8f21e1edaaa72e5e25a54dacaa3ae680f51ff32de26c8b7ccc826545d0cca9be1b033f7ed91f50e36f5a34fb5a09dae151716bf0bd9de0e7412b", 0xc7, 0x7fff}, {&(0x7f0000001780)="258a8e646f1b036701a2bd6cfdb1b2cdbbc025e4fc7092bd344c1a79fd7d5c1bb240c596080d550f4027e1c4c28e8a48c154b4ba1e15c9c60d3dba56c177fd59fe7321b925acfbde41cdb4009ae0eb40ffb78f9aa27f55427c13cc27ea96cf9e26837f7f955462c39b8b3dd58c146137137281e3f8d450c87b6fca87cfba766c50056e47b4ecb63f35907fbb361c", 0x8e, 0x401}, {&(0x7f0000000340)="d7371e", 0x3, 0x8}, {&(0x7f00000005c0)="5fc9c9ad6b83464444a11db5fa5a3cfffb14771171290e3770be0fd16a073074e2e224e850f2db61e056a35c04177d6e338f894cb090e7170146ea06ae8595b06f6d", 0x42, 0x13ec371c}], 0x101009, &(0x7f0000000380)={[{'[\\\xcb\\$}-'}, {'*'}, {}, {'^/'}], [{@appraise='appraise'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 05:35:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:35:24 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001100)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:35:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 05:35:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) 05:35:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) 05:35:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:24 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5b, 0x9, &(0x7f0000001840)=[{&(0x7f0000000140)="074959ff75190edaf2ba77fece4541cf011659e173ffac8c738a8cf449c12641276918e761bed34789d7c0fad4855f914528d373e5b5989a5fa857f43b1695d77555056f74482a53a59d67d409b2ef26", 0x50, 0x6}, {&(0x7f0000000280)="c39976efcac263082e757490ab9bfb67cf1466f05dd96f28eb18e87cb97264bb3fdbb1610c45a135aa6f2e379c051c211cd4e6bd350ee899", 0x38, 0x9}, {0x0, 0x0, 0x10000}, {&(0x7f0000000780)="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", 0xffe, 0x1}, {&(0x7f0000000300)="a5a98300bed64ec04bc6e20927565a390740063867dfe015053cf66c442ab853089314ed92281570d5247d3176791c47bc", 0x31, 0x9}, {&(0x7f00000004c0)="9c2d585411e05b7c452795343e687142c0b03ab8241d65955002eb6d2e793ab958e3313fd8ddb40e21047e86221c2ab87f9822b09d487026074f601504ff10bf4e5c0f1fb2671da2032fd27f1ea857188732bfbf23ae8a35626363ae55c0eb50e2dd2ccca51f7cfe1922270f3502a67d50f70359cbcd05eba473653083facb22d9ac4f90e177be3ed2bbddbd0a8f21e1edaaa72e5e25a54dacaa3ae680f51ff32de26c8b7ccc826545d0cca9be1b033f7ed91f50e36f5a34fb5a09dae151716bf0bd9de0e7412b", 0xc7, 0x7fff}, {&(0x7f0000001780)="258a8e646f1b036701a2bd6cfdb1b2cdbbc025e4fc7092bd344c1a79fd7d5c1bb240c596080d550f4027e1c4c28e8a48c154b4ba1e15c9c60d3dba56c177fd59fe7321b925acfbde41cdb4009ae0eb40ffb78f9aa27f55427c13cc27ea96cf9e26837f7f955462c39b8b3dd58c146137137281e3f8d450c87b6fca87cfba766c50056e47b4ecb63f35907fbb361c", 0x8e, 0x401}, {&(0x7f0000000340)="d7371e", 0x3, 0x8}, {&(0x7f00000005c0)="5fc9c9ad6b83464444a11db5fa5a3cfffb14771171290e3770be0fd16a073074e2e224e850f2db61e056a35c04177d6e338f894cb090e7170146ea06ae8595b06f6d", 0x42, 0x13ec371c}], 0x101009, &(0x7f0000000380)={[{'[\\\xcb\\$}-'}, {'*'}, {}, {'^/'}], [{@appraise='appraise'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 05:35:24 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x7ffff000) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 05:35:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, {0x2, 0x0, 0x0, @loopback}, r1}}, 0x48) 05:35:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:24 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r0, 0x411}, 0x14}}, 0x0) 05:35:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e00)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000081c0)={&(0x7f0000004480), 0xc, &(0x7f0000008180)={&(0x7f0000006fc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:35:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5ea8de1fd6321452d791cc0576c8624862bd395fea6a640434269e5cc27d7", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:35:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$FUSE(r0, &(0x7f0000009100)={0x2020}, 0x2020) 05:35:25 executing program 3: 05:35:25 executing program 2: 05:35:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x16, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:35:25 executing program 1: 05:35:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xc87}, 0x14}}, 0x0) 05:35:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:25 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000006ac0)={&(0x7f00000069c0), 0xc, &(0x7f0000006a80)={&(0x7f0000006a40)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}}, 0x8000) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) gettid() r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) recvfrom$phonet(0xffffffffffffffff, &(0x7f0000006b40)=""/4096, 0x1000, 0x1, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 05:35:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@session={'session'}}]}) 05:35:25 executing program 3: [ 234.175035][T10167] hfs: can't find a HFS filesystem on dev loop0 05:35:25 executing program 1: 05:35:25 executing program 5: 05:35:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:25 executing program 0: 05:35:25 executing program 2: 05:35:25 executing program 1: 05:35:25 executing program 3: 05:35:26 executing program 2: 05:35:26 executing program 1: 05:35:26 executing program 0: 05:35:26 executing program 5: 05:35:26 executing program 3: 05:35:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:26 executing program 1: 05:35:26 executing program 2: 05:35:26 executing program 0: 05:35:26 executing program 3: 05:35:26 executing program 5: 05:35:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:26 executing program 2: 05:35:26 executing program 1: 05:35:26 executing program 5: 05:35:26 executing program 0: 05:35:26 executing program 3: 05:35:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:26 executing program 2: 05:35:26 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4040, 0x0) 05:35:26 executing program 1: 05:35:26 executing program 0: 05:35:26 executing program 3: 05:35:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:26 executing program 0: 05:35:26 executing program 2: 05:35:26 executing program 1: 05:35:26 executing program 5: 05:35:26 executing program 3: 05:35:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:27 executing program 0: 05:35:27 executing program 2: 05:35:27 executing program 3: 05:35:27 executing program 1: 05:35:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000082c0)={'ip6tnl0\x00', 0x0}) 05:35:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:27 executing program 0: 05:35:27 executing program 1: 05:35:27 executing program 3: 05:35:27 executing program 2: 05:35:27 executing program 5: 05:35:27 executing program 0: 05:35:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:27 executing program 3: 05:35:27 executing program 1: 05:35:27 executing program 2: 05:35:27 executing program 5: 05:35:27 executing program 1: 05:35:27 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:27 executing program 2: 05:35:27 executing program 5: 05:35:27 executing program 0: 05:35:27 executing program 3: 05:35:27 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:27 executing program 0: 05:35:27 executing program 1: 05:35:27 executing program 2: 05:35:27 executing program 3: 05:35:27 executing program 5: 05:35:27 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:27 executing program 1: 05:35:27 executing program 0: 05:35:27 executing program 5: 05:35:27 executing program 2: 05:35:27 executing program 3: 05:35:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:28 executing program 1: 05:35:28 executing program 0: 05:35:28 executing program 5: 05:35:28 executing program 3: 05:35:28 executing program 2: 05:35:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:28 executing program 0: 05:35:28 executing program 1: 05:35:28 executing program 2: 05:35:28 executing program 3: 05:35:28 executing program 5: 05:35:28 executing program 1: 05:35:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:28 executing program 0: 05:35:28 executing program 2: 05:35:28 executing program 3: 05:35:28 executing program 5: 05:35:28 executing program 1: 05:35:28 executing program 0: 05:35:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:28 executing program 2: 05:35:28 executing program 5: 05:35:28 executing program 3: 05:35:28 executing program 0: 05:35:28 executing program 1: 05:35:28 executing program 5: 05:35:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:28 executing program 2: 05:35:28 executing program 3: 05:35:28 executing program 5: 05:35:28 executing program 1: 05:35:28 executing program 0: 05:35:28 executing program 2: 05:35:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:29 executing program 3: 05:35:29 executing program 0: 05:35:29 executing program 1: 05:35:29 executing program 5: 05:35:29 executing program 2: 05:35:29 executing program 3: 05:35:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:29 executing program 1: 05:35:29 executing program 0: 05:35:29 executing program 2: 05:35:29 executing program 5: 05:35:29 executing program 3: 05:35:29 executing program 0: 05:35:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:29 executing program 1: 05:35:29 executing program 2: 05:35:29 executing program 5: 05:35:29 executing program 3: 05:35:29 executing program 0: 05:35:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:29 executing program 2: 05:35:29 executing program 1: 05:35:29 executing program 3: 05:35:29 executing program 5: 05:35:29 executing program 0: 05:35:29 executing program 2: 05:35:29 executing program 1: 05:35:29 executing program 3: 05:35:29 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:29 executing program 5: 05:35:29 executing program 2: 05:35:29 executing program 0: 05:35:29 executing program 1: 05:35:30 executing program 3: 05:35:30 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:30 executing program 2: 05:35:30 executing program 5: 05:35:30 executing program 0: 05:35:30 executing program 1: 05:35:30 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:30 executing program 3: 05:35:30 executing program 2: 05:35:30 executing program 5: 05:35:30 executing program 0: 05:35:30 executing program 1: 05:35:30 executing program 5: 05:35:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 05:35:30 executing program 2: 05:35:30 executing program 3: 05:35:30 executing program 1: 05:35:30 executing program 0: 05:35:30 executing program 1: 05:35:30 executing program 3: 05:35:30 executing program 5: 05:35:30 executing program 2: 05:35:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 05:35:30 executing program 0: 05:35:30 executing program 1: 05:35:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 05:35:30 executing program 5: 05:35:30 executing program 3: 05:35:30 executing program 0: 05:35:30 executing program 1: 05:35:30 executing program 2: 05:35:30 executing program 5: 05:35:30 executing program 3: 05:35:30 executing program 1: 05:35:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}}], 0x2, 0x0) 05:35:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x3}, r0) 05:35:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:35:31 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffff, 0x0) 05:35:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x3}, 0x14}}, 0x0) 05:35:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:35:31 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/vfio/vfio\x00', 0x0, 0x0) 05:35:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x31}, @dev}}}], 0x20}, 0xdd86) sendmmsg$inet(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="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", 0xb89}], 0x1}}], 0x1, 0x0) 05:35:31 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:35:31 executing program 3: r0 = io_uring_setup(0x1213, &(0x7f00000000c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/vmstat\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000002c0)=r1, 0x1) 05:35:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @rand_addr=0x64010100}, 0xc) 05:35:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:35:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x58, 0x2, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 05:35:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 05:35:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2}, 0xc) 05:35:31 executing program 5: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x43a5, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:35:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:35:31 executing program 0: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:35:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000001c40)={&(0x7f0000001b40), 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0xfdbe, 0x0, 0x0, 0x0, 0x0, {{}, {@val, @void}}}, 0x14}}, 0x0) 05:35:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0xd7bf}}) 05:35:31 executing program 1: prctl$PR_SET_MM(0x35, 0x5, &(0x7f0000ffd000/0x2000)=nil) 05:35:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:35:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 240.147711][T10486] rtc_cmos 00:00: Alarms can be up to one day in the future 05:35:31 executing program 0: 05:35:31 executing program 2: 05:35:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e00)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000005200)={&(0x7f0000005140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 05:35:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:35:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$FUSE(r0, 0x0, 0x0) 05:35:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@jmp, @alu={0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x8c, &(0x7f0000000100)=""/140, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:35:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:32 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fff", 0x1d, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010000de870325132510000e870325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c453120202020202020000de870325132510000e870325107", 0x9b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[@ANYBLOB=' ']) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) 05:35:32 executing program 5: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x43a5, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:35:32 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x31}, 0x80, &(0x7f0000000340), 0x0, 0x0, 0x0, 0xe}, 0xa00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) sendmsg$kcm(r1, &(0x7f00000023c0)={&(0x7f00000001c0)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000000240)="f8301ced1036688524b5169ebd321e23838e9b903572bdd6df269797026c3ada8b33d0b068e7b782790a10563881c60c4cce5b3ceebd91c160668def19b707a41f420139fc26c6048610152090894b", 0x4f}, {&(0x7f00000002c0)="82b69f5e1a95a5ca1dafbeed5c99b266a49b927a0c9061479acc5da5870c8f2ff3831ef93b39dc6ddd54dfce64dfeeb6e761634e6ae0a30a6e43059de22adc2d6eca628210026c42792abc0abfd77672cd86606361a24a25b3b4b46f1fdea237ec28091869245befc426965802395557f971ac7ad06cd9c3e853e7a9225d77909eb6c9ad33fcf89aaf81b7ca6bf40b57afa04beae48a428d0f0e8ddd95b5b8e31ce185f18a715e98acf010dd095aec35890f37c228da57c664", 0xb9}, {&(0x7f0000000380)="a5f2ab1a4d32ffbd6f4ce45fac53955683f805af2ecaf5f298555ddeabec1d74ff50db029c3ed2f298dcc4afc5d673f383f422894d44e601a2fab87be0d659306450ae7c87926fab261fbc5dbb6e74e3161d26c69aba25531fdabb73d122687048eba9276b90a7bc7e4132c45496afc14a845108544af69948b7f28d", 0x7c}, {&(0x7f0000001d80)="8cd50a0d1c7269e10b67f47696c8c5ff55221df4f816bbf9d014c10df3bb2e1637ce0c6a58ff6bd8caddcee941d7ccc95868de1655399e250742b3294b44c5d89105de546e96a7055689d4c51d28809f5c8545b6485c929b8762e02a103419f9e4844674345dd36b6cf516f03877673ad797b2824919ea0cb226b4fe00db58cae1f010a6277e922446139381df", 0x8d}, {&(0x7f0000000400)="86752320d98bac8587ffb1a63d0fc6ed134017ab51c128093528a09906de948e602aa07f8f03bc1dac8e179d2498494c23315cc60542ab8c2449790f4b0775c4ab7f5c80cb6a97c8d7314bd5d2fc79a1920799acc157d02ce32aff01520a", 0x5e}, {&(0x7f0000001e40)="4bd31f7ad8d3775f3ff74c421b8d1876ce9752ac444307885ba91d807d76a29430f44d0f556e90a80fee048bb6584f4acdaad776afb5191466ba8b2ba27a1b73d181720ff491e5e45b3e16840d34715164f70e09d9579860411e20079f24943c70f4953ccffaf570372cdf34612d1e828762722413bf15ab8ace22a33bf024b9bcfab841babe37cd0e403ca3ec2bd65ab53ae96e72230376d682a3c22772b1cc1a4668", 0xa3}], 0x7, &(0x7f0000001f80)=[{0xf8, 0x84, 0xffffffff, "edb4be8f5559b883f84b56bec79058074b6e5bf20d13eebf6b2ea9156b712315e3849c7189ada71dedb04a14a827567d1e914f14796db4fea14074a927f26a9d2b76cdfd6955382415aa812591d0248b0c48da8c4cc3c53888dead3f28488ff326d6bbb8abc6103b04a711198e809b6af021a0f12a44aa831424fe56d6a706e4df71d4a1c41ab6c8cb4bc0fa2a3c6567f3717131d50939ee212d5d4e0bea635f7aa8de9f9c4e64268d036a1bbdf5bcd6b5ff6353d0f1e11733ac7df22cb069477e1007a6b1055d65adc2a7fa6082419f7c5b88df0c8f2a6c97c1ded25227f2c52653b7"}, {0xe0, 0x103, 0x46e7, "90230d972a452900cde888ff03b6ab6fb4ff469e8195c9780a7fead35c9cc69a3510512bdcbc98ae098070b7ac149f7b7fcc2e5d7a0805afa4a5104f4309d5972c9e877e3bd45c1cee8ba2df891767244510e239bf8048808158e207ad678ebd05027983f055e9cb53ba4713a4103c365e0a029681ec66d28fbc41ce88732f73b6da77d6575528d9283f5b65b2b2f730f5634b7d4f8e2392602c731b82276264aadb6c6a9b4b029d9e47399bbd43fe13b5c8425eb83338ef743831ddae35377ef580b217fb8d5b72cf1ef733"}, {0x48, 0x29, 0x401, "b429f394c1e05e948d6576365a154b6a38790049ab50eb76f20a3ef920f5e5f8c36458edc6f973383547499277e453b17d8f47e208"}, {0x18, 0x103, 0x400, "6d0c1d3c74aa40ac"}, {0xc0, 0x10e, 0x7, "0855e4fe39be48d067d6668abb5245709471680e57bd3a8b652a8949425390d1e6aaf943bf069ec18af4115700df15fd53aca45dcfc4de3bee2e726d9fe9b558f9889055427c9557d33b744e35211181d86cac5bab92501816844157947ba428b2f19d56b40f2863257e7542d8233de882bc2fd089800addb9324e2f6407095365851f52d932a844c2a3c060ac1ec4d909c0485047ee41150523f1bc169cb4607a6ca25b0d3aad2b79273791"}, {0x68, 0x102, 0xfffffffb, "6feb05dc61af330a009b9aa5c0cf692e2990ed22e1962a33a33daf13435ce823df47320f1713551170425125731c17d4e397f69d72561c984c3d9ede9e36aa293a6c870fa010c7fa99bd8783f2bb475235ff9974"}, {0xb0, 0xff, 0x400, "545f9143fe4b9924979886378f620f6acd1479c681cb55c4475525e3c5d3e21436eccf1e1225e86814000a571412cf0a7cbd84f8eb771fd388b4954f2b8a53cec0348fd42258b591c92eec0b28db78c0ae921e8af1fb3a8bf46bbcc735835296a69ef9da913163c51c729a2354169962449d397bceb0bce91100cd14dd57dbac2b35188c8bb36766d77d19fc7faf52f1d897f18ac34bd3dd82e8ed9c1512"}], 0x410}, 0x4008801) close(r1) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x7f) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000002400)=ANY=[@ANYBLOB="a8080000070a05000000000000000000050000031400058008000140000000850800014000000019b5000740decc1ad6cf085235a0b1e875d90c2fe1d8ab75e07febbad0b6fdd88c2d1a3ce1ca19fa160e3dbb85a5cf0f98322849ee08dac4f2944ba4cc105908be8816101efc4157666c4923a00fa1e68869395a23e4b10fa9cde735f8dd211ca05a73a989056b662d13c2412dbbf649d00eeca245b5a8877838a4df0e25cee1304f523f853c25b33aeaa8eefe4b910c78e3be35aeec985df4331ece589c4d890180df4141459bde5a73d84c6b0a82ffc719e748cd4800000008000940000000020900010073797a31000000000c0005800800014000000006a8070480700001800a0001006d617463680000002c000280080002400000000415000300326d8b640babe487c5daaa26dfa286d4fb000000060001005b00000007000100637400000b0001006e756d67656e00000a00010072616e676500000011000100666c6f775f6f66666c6f616400000000cc000180080001006f7366000b000100657874686472000024000280080004400000004308000540000000010800044000000012080001400000000c0a00010072656469720000002c000280080002400000000008000240000000080800014000000013080001400000001708000240000000110a0001006c696d69740000003c0002800c00024000000000000000050c000240000000000000007f0800054000000000080005400000000108000340000000080800044000000000090001006d6173710000000004000280b80001800b0001007470726f787900003400028008000340000000020800024000000014080002400000000e0800034000000011080001400000000a0800024000000009080001006c6f67001400028008000640000000000800034000000004080001006c6f67002c00028006000140800100000600044000080000080003400000000506000140fffc000006000440000000000a0001006d617463680000000c0002800800024000000002090001006d61737100000000740001800b0001006e756d67656e00000c0001007061796c6f6164004c0002800800024000000000080002400000000108000340000001000800074000000003080004400000002d08000540000000140800034000000004080001400000001908000740000000070b0001006578746864720000740001800b00010074756e6e656c00003c000280080001400000000108000140000000010800034000000001080002400000000a08000240000000160800024000000001080003400000000008000100636d70000b0001007470726f7879000008000100636d70000b0001006c6f6f6b7570000034030180080001006c6f670008000100667764000c000100636f756e74657200090001007866726d000000004c00028005000300000000000500030002000000080004400000000408000440000000030800014000000010080001400000000d08000240000000000800024000000000080001400000000007000100637400001c000280080004400000000b080004400000000f08000440000000090e000100627974656f726465720000000c00010062697477697365000a00010072616e67650000003802028008000240000000001c020480a5000100d53619983d9ff8fbd6d9c58234cdfd12e4a55a547a3291504ac91f2e51a2ea001679123272ddef0dd271109203086a2c0737f4d9eb4127eef857fcee66089a974fe16281921b9fa4bb667206fb3fb85876e48af378c44412fed831c604a73e410e77a340ddb91177012369238c4634f8289224785d567ca1fec2af7b9e65a17ea7bf98387210c58df44506fa8fe6d54bd1305625b127bba6ba4d24abea896a222500000089000100041ec5addd33963b07065056f5a98a10e620bdd89c336ba2b1ebfbbc6de3adb9586aa3de73d65ac5538380d9790b650d9d7982fc72ab64e9683d1132c9c860f30c81e05121774044205fe37d68e01cc5d41cd085a2f8b6845db36530198edcb428a3850d8663e3e7bc4f524dca9a4a08ed80f25a0528e925bfa8a65b93068e0a6cbf906f1f000000100002800900020073797a3000000000180002800900020073797a300000000008000180ffffffff95000100069a0e0cdf7bb6582836b0d20b9b7c630a957966dcf0213e869ce0c1616c701bd7a06fb316a4dbed4d5886a12f7a7186adb3e82f1001a4e9f4318670e2099a4dcb776cfb0357cf77c3e0f8cb365a64862ab6cdbab9177e38e6dcbd42e134d86029b73474c5e89d04ac040fc8a52569c3406080c1ae73c911fb3a015757fd46cf9d457edf003ca1f394f9627ebf16d8e0190000002400028008000180fffffffd0900020073797a30000000000900020073797a300000000008000240000000010800024000000000080001006f7366000c000280080001400000000a11000100666c6f775f6f66666c6f616400000000100002800900010073797a3000000000f0000180090001007866726d000000003c00028008000440000000050800044000000000080001400000000d0500030001000000050003000200000008000140000000000500030001000000080001006c6f67000c000280080003407fffffff0c00010062697477697365008400028008000240000000120800014000000011600004804a0001006bd2319a1cdea19a58ae32dcc24ae4b4ee08e6dc16a1372ed8b5a2a2af7bae2779eb326b9dbb68f3a43a0cca45b3fafdb1d3f563e74e44041618724c6780883f69794efcae2b0000100002800900020073797a300000000008000140000000150800014000000003a40001800b0001006c6f6f6b757000005c000280080005400000000008000340000000040800054000000001080004400000000308000240000000140800044000000003080004400000000108000440000000030900010073797a32000000000900010073797a3100000000090001006d657461000000000b00010064796e736574000014000280100007800b0001006c6f6f6b757000000a00010071756f7461000000"], 0x8a8}, 0x1, 0x0, 0x0, 0x800}, 0x25383bcff816c760) [ 240.841330][T10514] FAT-fs (loop1): Unrecognized mount option " " or missing value 05:35:32 executing program 0: prctl$PR_SET_MM(0x16, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:35:32 executing program 2: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 240.890106][T10523] FAT-fs (loop1): Unrecognized mount option " " or missing value 05:35:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 05:35:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000100)='~', 0x1, 0x0, &(0x7f0000000200)=@in={0x2, 0x4e24, @empty}, 0x80) 05:35:32 executing program 0: prctl$PR_SET_MM(0x1b, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:35:32 executing program 1: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 05:35:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x36}}}}], 0x20}, 0xdd86) sendmmsg$inet(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="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", 0x5c1}], 0x1}}], 0x1, 0x0) 05:35:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/vmstat\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000f, 0x13, r0, 0x8000000) 05:35:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:35:33 executing program 5: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x43a5, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:35:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x10}}}}], 0x20}, 0x0) 05:35:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_flags}) 05:35:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:33 executing program 1: prctl$PR_SET_MM(0x26, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:35:33 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000100)={0x2}, 0x0, 0x0) 05:35:33 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 05:35:33 executing program 3: r0 = syz_io_uring_setup(0x87a, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 05:35:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:33 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x7}, 0x10) 05:35:33 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x440042, 0x0) 05:35:33 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000002c0)) 05:35:34 executing program 5: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x43a5, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:35:34 executing program 1: r0 = mq_open(&(0x7f0000000280)='batadv0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000300)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}) 05:35:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:34 executing program 0: syz_mount_image$iso9660(&(0x7f0000001cc0)='iso9660\x00', &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, &(0x7f0000001e40), 0x0, &(0x7f0000001e80)={[{@norock='norock'}]}) 05:35:34 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@hide='hide'}], [{@uid_eq={'uid'}}]}) 05:35:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b"], 0x38}}, 0x0) 05:35:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) [ 242.589801][T10615] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.619787][T10626] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 05:35:34 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x43c081, 0x0) [ 242.696262][T10618] ISOFS: Unable to identify CD-ROM format. 05:35:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:34 executing program 2: socket(0x2, 0xa, 0xfffffffb) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) 05:35:34 executing program 5: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 242.760484][T10619] ISOFS: Unable to identify CD-ROM format. [ 242.836189][T10640] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 05:35:34 executing program 2: nanosleep(&(0x7f0000001700), 0x0) 05:35:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x1, &(0x7f0000001200)=@raw=[@func], &(0x7f0000001240)='syzkaller\x00', 0xa7, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001440)={0x5, 0xe, 0x5018, 0x8000}, 0x10}, 0x78) 05:35:34 executing program 0: socketpair(0x28, 0x0, 0x8, &(0x7f0000000000)) [ 243.012867][T10618] ISOFS: Unable to identify CD-ROM format. [ 243.047360][T10619] ISOFS: Unable to identify CD-ROM format. 05:35:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}, 0x300}, 0x0) 05:35:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x48}}, 0x0) 05:35:34 executing program 3: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000500)) 05:35:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2c, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 05:35:34 executing program 5: r0 = mq_open(&(0x7f0000000100)='\\?\x02:-\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 05:35:34 executing program 0: pipe2$9p(&(0x7f0000001100), 0x0) 05:35:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}]}, 0x40}}, 0x0) 05:35:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="f2", 0x1, r0) keyctl$search(0x7, r1, 0x0, 0x0, 0x0) 05:35:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:35:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000002000)={&(0x7f0000001ec0), 0xc, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}, @CTA_SYNPROXY={0x4}, @CTA_ZONE={0xffffffffffffff81}]}, 0x2c}}, 0x0) 05:35:35 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xfffffffffffffd6b) 05:35:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 05:35:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}]}, 0x40}}, 0x0) 05:35:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40024}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 243.534969][T10681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:35:35 executing program 5: r0 = gettid() sched_setparam(r0, &(0x7f0000000280)=0x7) 05:35:35 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x328d, &(0x7f00000008c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000740)='/dev/bsg\x00', 0x602082, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r1], 0x3) 05:35:35 executing program 3: io_uring_setup(0x8000e2c, &(0x7f0000000500)={0x0, 0x0, 0x10}) 05:35:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}]}, 0x40}}, 0x0) 05:35:35 executing program 1: socket(0x0, 0xac85edb388a3e071, 0x0) 05:35:35 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_vlan\x00'}) 05:35:35 executing program 1: r0 = epoll_create(0x81) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:35:35 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000100)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000003d00)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x2c}}, 0x8000000) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 05:35:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xfe000000, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/255, 0x1a, 0xff, 0x1}, 0x20) 05:35:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x34}}, 0x0) 05:35:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:35:35 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x8000, &(0x7f0000001440)) 05:35:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x34}}, 0x0) 05:35:35 executing program 5: syz_io_uring_setup(0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x7]}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000940), &(0x7f0000000980)) 05:35:36 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x2, 0x0, 0x0) 05:35:36 executing program 0: syz_mount_image$iso9660(&(0x7f0000000400)='iso9660\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x80042, &(0x7f0000000740)) 05:35:36 executing program 3: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x43a5, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:35:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x34}}, 0x0) 05:35:36 executing program 5: io_uring_setup(0x2cac, &(0x7f0000000200)={0x0, 0x0, 0x35}) 05:35:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 05:35:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x40}}, 0x0) 05:35:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 05:35:36 executing program 2: r0 = socket$inet6(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:35:36 executing program 0: getitimer(0x2, &(0x7f00000003c0)) 05:35:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c92dee64ca5263113cc418a"}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x38}}, 0x0) 05:35:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:35:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 05:35:36 executing program 2: mq_open(&(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0, 0x0) 05:35:37 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 05:35:37 executing program 0: keyctl$search(0xc, 0x0, &(0x7f00000003c0)='big_key\x00', 0x0, 0x0) 05:35:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x8}, 0x40) 05:35:37 executing program 4: prctl$PR_SET_MM(0x4, 0x5, &(0x7f0000ffd000/0x2000)=nil) 05:35:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000100)='~', 0x1, 0x8040, &(0x7f0000000200)=@in={0x2, 0x4e24, @empty}, 0x80) 05:35:37 executing program 5: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:35:37 executing program 0: prctl$PR_SET_MM(0x34, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:35:37 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cgroups\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 05:35:37 executing program 5: keyctl$search(0x14, 0x0, &(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0) 05:35:37 executing program 1: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:35:37 executing program 4: socketpair(0x25, 0x3, 0x3, &(0x7f0000002900)) 05:35:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4, 0x8}]}, 0x18}}, 0x0) 05:35:37 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 05:35:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x15}]}) 05:35:37 executing program 4: timer_create(0xfffffffffffffffe, 0x0, &(0x7f00000000c0)) 05:35:37 executing program 2: r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000040)='b', 0x1, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) 05:35:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001640)={[{@gid={'gid', 0x3d, 0xee00}}]}) [ 245.961333][T10825] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 05:35:37 executing program 4: timer_create(0x144a9618ec136266, 0x0, &(0x7f0000000080)) 05:35:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000200)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}}, 0x108) 05:35:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000040)=""/255, 0x1a, 0xff, 0x1}, 0x20) 05:35:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:35:37 executing program 4: syz_io_uring_setup(0x5eae, &(0x7f0000000080)={0x0, 0xa52e, 0x1e, 0x3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 05:35:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) [ 246.203574][T10834] ISOFS: Unable to identify CD-ROM format. 05:35:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'wg1\x00', @ifru_data=0x0}) 05:35:37 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f0000000400)) 05:35:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x19}]}, 0x1c}}, 0x0) 05:35:37 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x1e, &(0x7f0000000000)={0x80000000}, 0x8) 05:35:37 executing program 5: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000100)) [ 246.402638][T10834] ISOFS: Unable to identify CD-ROM format. 05:35:38 executing program 1: syz_mount_image$iso9660(&(0x7f0000000600)='iso9660\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000840)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 05:35:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 05:35:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000005c0)=@buf={0x28, &(0x7f0000000540)="bc8c61ad09ff627a7aa799fbad63510c72718567ffb29f39faee0762c20c79b6c7bf7085fa37965a"}) 05:35:38 executing program 2: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffa000/0x2000)=nil) 05:35:38 executing program 5: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='!!/-.:@&,m\x00', 0xffffffffffffffff) 05:35:38 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x7}, 0x0) 05:35:38 executing program 2: r0 = syz_io_uring_setup(0x328d, &(0x7f00000008c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 05:35:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x0, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:35:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x8}, 0x0) 05:35:38 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:35:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 05:35:38 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 05:35:38 executing program 4: add_key(&(0x7f0000001340)='keyring\x00', 0x0, &(0x7f00000013c0)="90", 0x1, 0xfffffffffffffffb) 05:35:38 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x5411, &(0x7f0000000140)) 05:35:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) 05:35:38 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x10080, 0x0) 05:35:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005b40)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000003b40)={0x2, 0x4e21, @dev}, 0x10, 0x0}}], 0x2, 0x0) 05:35:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/vmstat\x00', 0x0, 0x0) syz_io_uring_setup(0x37fb, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000280)) 05:35:38 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xe, 0x0, 0x0) 05:35:38 executing program 2: prctl$PR_SET_MM(0x67, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:35:38 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x19, 0x0, 0x0) 05:35:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0xfffffffffffffffe, 0x0) 05:35:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 05:35:38 executing program 4: keyctl$read(0x4, 0x0, 0x0, 0x0) 05:35:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 05:35:38 executing program 0: add_key(&(0x7f0000001340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:35:38 executing program 2: syz_io_uring_setup(0x2d06, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 05:35:38 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 05:35:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@utf8no='utf8=0'}]}) 05:35:38 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000000000)='C', 0xffffffffffffff0c, 0x2}], 0x0, 0x0) 05:35:38 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @multicast2}, @can, @sco, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller0\x00'}) 05:35:38 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/vfio/vfio\x00', 0x4400, 0x0) 05:35:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.385679][T10948] FAT-fs (loop4): bogus number of reserved sectors [ 247.392490][T10948] FAT-fs (loop4): Can't find a valid FAT filesystem 05:35:39 executing program 1: write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='FROZEN\x00', 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000200)={0x1, 'vlan0\x00', {}, 0x6}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003340)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="08002abd7000ffdbdf25040000005800018008000300000000001400020076657468315f746f5f7465616d00000008000300000000001400020076657468305f746f5f6873720000000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x78}, 0x1, 0x0, 0x0, 0x4004015}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x64}]}) 05:35:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) [ 247.480832][T10948] FAT-fs (loop4): bogus number of reserved sectors [ 247.487784][T10948] FAT-fs (loop4): Can't find a valid FAT filesystem 05:35:39 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x1008, 0x0) 05:35:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 247.579351][T10965] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:35:39 executing program 2: add_key(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x3}, &(0x7f00000013c0)="90", 0x1, 0xfffffffffffffffb) 05:35:39 executing program 3: r0 = io_uring_setup(0x3a4b, &(0x7f0000000500)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x10000000) 05:35:39 executing program 4: fanotify_mark(0xffffffffffffffff, 0x1, 0x1000, 0xffffffffffffffff, 0x0) 05:35:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 05:35:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:35:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x34, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}]}, 0x34}}, 0x0) 05:35:39 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:35:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000000c0)=0x6b) 05:35:40 executing program 1: socketpair(0x25, 0x3, 0x0, &(0x7f0000002900)) 05:35:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x14, 0x9, 0x6, 0x301}, 0x14}}, 0x0) 05:35:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 05:35:40 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x8000000) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') 05:35:40 executing program 5: syz_mount_image$iso9660(&(0x7f00000007c0)='iso9660\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1, &(0x7f0000000bc0)=[{&(0x7f0000000840), 0x0, 0x6166c372}], 0x0, &(0x7f0000000c40)={[{@iocharset={'iocharset', 0x3d, 'macceltic'}}]}) 05:35:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x38}}, 0x0) 05:35:40 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 05:35:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 05:35:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) syz_genetlink_get_family_id$nl80211(0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:35:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) [ 249.038430][T11039] ISOFS: Unable to identify CD-ROM format. 05:35:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c000000190001002dbd7000fddbdf251d"], 0x8c}}, 0x0) 05:35:40 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, 0xfffffffffffffffd, 0x0) 05:35:40 executing program 1: prctl$PR_SET_MM(0x3a, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:35:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 05:35:40 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:35:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0x2, 0x19, 0x801}, 0x14}}, 0x0) [ 249.312012][T11039] ISOFS: Unable to identify CD-ROM format. 05:35:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="f2", 0x1, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0) 05:35:40 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x17, 0x0, 0x0) [ 249.442978][T11086] rtc_cmos 00:00: Alarms can be up to one day in the future 05:35:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x29}}}}], 0x20}, 0xdd86) sendmmsg$inet(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="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", 0xb89}], 0x1}}], 0x1, 0x0) 05:35:41 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000340)='127.0.0.1\x00', &(0x7f0000000380)='./bus\x00', 0x0, 0x2000, 0x0) 05:35:41 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xe, 0x0, 0x0, 0x0) 05:35:41 executing program 4: prctl$PR_SET_MM(0x66, 0x400000, &(0x7f0000ffd000/0x2000)=nil) 05:35:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$invalidate(0xf, r1) [ 249.612599][T11099] FAT-fs (loop3): bogus number of FAT sectors [ 249.627359][T11099] FAT-fs (loop3): Can't find a valid FAT filesystem 05:35:41 executing program 2: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:35:41 executing program 5: prctl$PR_SET_MM(0xf, 0x400000, &(0x7f0000ffd000/0x2000)=nil) 05:35:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000001cc0)='iso9660\x00', &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, &(0x7f0000001e40), 0x0, &(0x7f0000001e80)={[{@sbsector={'sbsector'}}, {@utf8='utf8'}, {@mode={'mode'}}, {@unhide='unhide'}, {@map_normal='map=normal'}]}) 05:35:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x301}, 0x0) [ 249.743717][T11099] FAT-fs (loop3): bogus number of FAT sectors 05:35:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', 0x0}) [ 249.794028][T11099] FAT-fs (loop3): Can't find a valid FAT filesystem 05:35:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r1, 0x0, 0x0) [ 249.845045][T11123] ISOFS: Unable to identify CD-ROM format. 05:35:41 executing program 5: getrusage(0x1, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f00)=ANY=[@ANYBLOB="2c0000c6f05742041d986d0100"/22], 0x2c}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001fc0)={0x0}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}, @CTA_SYNPROXY={0x4}, @CTA_ZONE={0x6}]}, 0x2c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x14, 0x1, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}}, 0x14}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) 05:35:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002d40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @remote}}}], 0x20}, 0xdd86) sendmmsg$inet(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="ac", 0x1}], 0x1}}], 0x1, 0x0) 05:35:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000201010800000000000000000080"], 0x44}}, 0x0) 05:35:41 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x0, 0x0) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x0, "aeb31af91ef82673f00a6d487f6814fd"}, 0xffffffffffffff7c) 05:35:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='%', 0x1, r1) keyctl$read(0xb, r2, 0x0, 0xffffff5a) [ 250.031703][T11123] ISOFS: Unable to identify CD-ROM format. [ 250.047307][T11141] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 05:35:41 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000000) 05:35:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/255, 0x1a, 0xff, 0x1}, 0x20) 05:35:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1042b}, 0x78) 05:35:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xe}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 05:35:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@allow_utime={'allow_utime'}}]}) 05:35:41 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x0, 0x0) syz_io_uring_setup(0x39d4, &(0x7f0000000300)={0x0, 0xd1f8, 0x38, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 05:35:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x2, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}]}, 0x44}}, 0x0) [ 250.353305][T11161] FAT-fs (loop0): bogus number of reserved sectors [ 250.360263][T11161] FAT-fs (loop0): Can't find a valid FAT filesystem [ 250.387120][T11161] FAT-fs (loop0): bogus number of reserved sectors [ 250.410149][T11161] FAT-fs (loop0): Can't find a valid FAT filesystem 05:35:42 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='.\x00'}, 0x10) 05:35:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:35:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0x9, 0x3, [{0x0, 0x3}, {0x0, 0x2}]}]}}}], 0x20}, 0x0) r1 = socket(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x5421, &(0x7f0000000080)={0x1, 'vlan1\x00'}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x2}) 05:35:42 executing program 0: syz_io_uring_setup(0x12b4, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:35:42 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 05:35:42 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:35:43 executing program 2: r0 = syz_io_uring_setup(0x16e5, &(0x7f0000000000)={0x0, 0x6bcd}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0xfb3d, 0x0, 0x0, 0x0) 05:35:43 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000002040)={0x0, 0x0, 0x80000001}) 05:35:43 executing program 4: socket(0x2, 0xa, 0xfffffffb) 05:35:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x29}}}}], 0x20}, 0xdd86) sendmmsg$inet(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="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", 0x5c1}], 0x1}}], 0x1, 0xa00) 05:35:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x10}}}}], 0x20}, 0x0) 05:35:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x700}, 0x0) 05:35:43 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000500)={0x0, @l2tp={0x2, 0x0, @dev}, @l2={0x1f, 0x0, @fixed}, @xdp}) 05:35:43 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 05:35:43 executing program 4: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 05:35:43 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500)='/dev/bsg\x00', 0x0, 0x0) fanotify_mark(r0, 0x42, 0x28, 0xffffffffffffff9c, 0x0) 05:35:43 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000000)) 05:35:43 executing program 3: r0 = io_uring_setup(0x1213, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 05:35:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000400)) [ 251.824166][T11226] fuse: Bad value for 'fd' 05:35:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}]}, 0x33fe0}}, 0x0) [ 251.861232][T11226] fuse: Bad value for 'fd' 05:35:43 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x989680}, {r0, r1+10000000}}, 0x0) 05:35:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000eb07000100706369"], 0x38}}, 0x0) 05:35:43 executing program 5: getitimer(0x49d455d1f146cf33, &(0x7f00000001c0)) 05:35:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x1fd8e6f978f30072, &(0x7f00000016c0)) 05:35:43 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/vcsa\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@cgroup=r0, 0xffffffffffffffff, 0x7}, 0x10) 05:35:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b"], 0x38}}, 0x0) 05:35:43 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e"], 0x30}}, 0x0) 05:35:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 05:35:43 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/cgroup\x00') 05:35:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x2, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}]}, 0x44}}, 0x0) 05:35:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}]}, 0x2c}}, 0x0) [ 252.193361][T11258] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.251765][T11264] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 05:35:43 executing program 4: r0 = io_uring_setup(0x2aef, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3ad}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 05:35:43 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000700)="fd", 0x1, 0x1000006}], 0x0, 0x0) 05:35:43 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', 0x0, 0x0) 05:35:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:35:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=""/121, 0x79}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 05:35:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x200000f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:35:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000500)="2168a760e056ee00c140490e7d5d7c78de78ffcd028b3ed5be84dfd88f4d5197cd8a1b4978c191d6c0d5eead65ba5eab0e3bf4608608b469017262f21032e0d1", 0x40, 0x0, &(0x7f00000005c0)=@qipcrtr={0x2a, 0x3}, 0x80) 05:35:44 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 05:35:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x1, &(0x7f0000001200)=@raw=[@func], &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:35:44 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 05:35:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000eb07"], 0x38}}, 0x0) 05:35:44 executing program 2: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:35:44 executing program 3: prctl$PR_SET_MM(0x15, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:35:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@map_acorn='map=acorn'}]}) 05:35:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x50, 0x2, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}]}, 0x50}}, 0x0) [ 252.783740][T11304] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 05:35:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 05:35:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) [ 252.866314][T11310] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 05:35:44 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 252.953905][T11312] ISOFS: Unable to identify CD-ROM format. 05:35:44 executing program 5: set_robust_list(&(0x7f0000000340), 0x18) 05:35:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7ffff000) [ 253.057853][T11312] ISOFS: Unable to identify CD-ROM format. 05:35:44 executing program 1: request_key(&(0x7f0000000040)='.dead\x00', 0x0, 0x0, 0x0) 05:35:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@array]}}, &(0x7f0000000040)=""/255, 0x32, 0xff, 0x1}, 0x20) 05:35:44 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) [ 253.126151][T11320] kvm [11319]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:35:44 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0xaaaaaaaaaaaac92, &(0x7f0000001440), 0x0, 0x0) 05:35:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, 0x0, 0x1200}, 0x40) 05:35:44 executing program 5: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000040)={0x0, 0x0}, 0x84) 05:35:44 executing program 0: clock_gettime(0x10a05204b5c49541, 0x0) 05:35:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 253.447828][T11320] kvm [11319]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2=0xe0000301}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x29}}}}], 0x20}, 0x0) 05:35:45 executing program 5: prctl$PR_SET_MM(0x29, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:35:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={0x0, @phonet, @nfc, @generic={0x0, "535ff5109b5812ac583bb8e1f08c"}}) 05:35:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x17, 0x1, 0x0, 0xc7a}, 0x40) 05:35:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0x3, r1, 0x0, 0x0) 05:35:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c000000190001"], 0x8c}}, 0x0) [ 254.077305][T11374] kvm [11368]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:35:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4001000002010102000000000000008014000005100005800900014373797a30000000003c000f800800024000000059080002400000000508000240000001690800034000000009b200014008000240800000006000068008d70200ac14142814000400fe8000000000000000000000000000bb140005002001000000000000f9ff00000000000008"], 0x140}}, 0x0) 05:35:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:35:45 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x100000000) 05:35:45 executing program 2: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 05:35:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 254.389853][T11394] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 05:35:46 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), 0xfffffffffffffffd) 05:35:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x60) 05:35:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x50, 0x2, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x50}}, 0x0) [ 254.507580][T11393] kvm [11389]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0xd7bf}}) 05:35:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0xa}, 0x40) [ 254.826173][T11408] kvm [11405]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 254.997210][T11419] kvm [11418]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:46 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="b3", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 05:35:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x1, &(0x7f0000001200)=@raw=[@jmp], &(0x7f0000001240)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000001280)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:35:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}], 0x20}, 0x0) 05:35:46 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x20, &(0x7f0000000100)={0x0, 0x0, 0xff}) 05:35:46 executing program 1: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 05:35:46 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24000041) 05:35:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 05:35:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x100000000) 05:35:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x2, 0x4e24, @empty}, 0x80) 05:35:46 executing program 4: syz_io_uring_setup(0xb28d, &(0x7f00000008c0)={0x0, 0x0, 0x10}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000940), &(0x7f0000000980)) 05:35:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 05:35:46 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 05:35:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 05:35:47 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000500)='/dev/bsg\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 05:35:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 05:35:47 executing program 4: 05:35:47 executing program 1: 05:35:47 executing program 2: 05:35:47 executing program 0: getpid() waitid(0x0, 0x0, 0x0, 0x20000009, 0x0) 05:35:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:47 executing program 4: socketpair(0x2c, 0x3, 0x20, &(0x7f0000000040)) 05:35:47 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000004, 0xffffffffffffffff) 05:35:47 executing program 1: 05:35:47 executing program 2: 05:35:47 executing program 0: 05:35:47 executing program 5: 05:35:47 executing program 4: 05:35:47 executing program 1: 05:35:47 executing program 2: 05:35:47 executing program 0: 05:35:47 executing program 4: 05:35:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:47 executing program 5: 05:35:47 executing program 1: 05:35:47 executing program 2: 05:35:47 executing program 4: 05:35:47 executing program 0: 05:35:47 executing program 5: 05:35:47 executing program 1: 05:35:47 executing program 4: 05:35:47 executing program 2: 05:35:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 05:35:47 executing program 5: 05:35:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:48 executing program 1: 05:35:48 executing program 2: 05:35:48 executing program 4: 05:35:48 executing program 5: 05:35:48 executing program 0: 05:35:48 executing program 1: 05:35:48 executing program 2: 05:35:48 executing program 5: 05:35:48 executing program 4: 05:35:48 executing program 0: 05:35:48 executing program 1: 05:35:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:48 executing program 2: 05:35:48 executing program 4: 05:35:48 executing program 0: 05:35:48 executing program 5: 05:35:48 executing program 1: 05:35:48 executing program 2: 05:35:48 executing program 5: 05:35:48 executing program 4: 05:35:48 executing program 0: 05:35:48 executing program 1: 05:35:48 executing program 2: 05:35:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:48 executing program 5: 05:35:48 executing program 0: 05:35:48 executing program 4: 05:35:48 executing program 1: 05:35:48 executing program 2: 05:35:49 executing program 0: 05:35:49 executing program 4: 05:35:49 executing program 5: 05:35:49 executing program 2: 05:35:49 executing program 1: 05:35:49 executing program 0: 05:35:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:49 executing program 4: 05:35:49 executing program 5: 05:35:49 executing program 2: 05:35:49 executing program 1: 05:35:49 executing program 0: 05:35:49 executing program 1: 05:35:49 executing program 5: 05:35:49 executing program 4: 05:35:49 executing program 2: 05:35:49 executing program 0: 05:35:49 executing program 4: 05:35:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:49 executing program 2: 05:35:49 executing program 1: 05:35:49 executing program 5: 05:35:49 executing program 0: 05:35:49 executing program 4: 05:35:49 executing program 2: 05:35:49 executing program 1: 05:35:49 executing program 5: 05:35:49 executing program 4: 05:35:49 executing program 0: 05:35:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:49 executing program 4: 05:35:49 executing program 2: 05:35:49 executing program 1: 05:35:49 executing program 5: 05:35:49 executing program 0: 05:35:50 executing program 4: 05:35:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:50 executing program 5: 05:35:50 executing program 1: 05:35:50 executing program 2: 05:35:50 executing program 0: 05:35:50 executing program 2: 05:35:50 executing program 1: 05:35:50 executing program 5: 05:35:50 executing program 4: 05:35:50 executing program 0: 05:35:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:50 executing program 1: 05:35:50 executing program 2: 05:35:50 executing program 5: 05:35:50 executing program 4: 05:35:50 executing program 0: 05:35:50 executing program 2: 05:35:50 executing program 1: 05:35:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:50 executing program 5: 05:35:50 executing program 4: 05:35:50 executing program 0: 05:35:50 executing program 2: 05:35:50 executing program 1: 05:35:50 executing program 5: 05:35:50 executing program 4: 05:35:50 executing program 0: 05:35:50 executing program 2: 05:35:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:35:50 executing program 1: 05:35:50 executing program 5: 05:35:50 executing program 4: 05:35:50 executing program 0: 05:35:51 executing program 2: 05:35:51 executing program 1: 05:35:51 executing program 5: 05:35:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:35:51 executing program 2: 05:35:51 executing program 4: 05:35:51 executing program 0: 05:35:51 executing program 5: 05:35:51 executing program 1: 05:35:51 executing program 2: 05:35:51 executing program 0: 05:35:51 executing program 4: 05:35:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:35:51 executing program 1: 05:35:51 executing program 5: 05:35:51 executing program 2: 05:35:51 executing program 4: 05:35:51 executing program 0: 05:35:51 executing program 1: 05:35:51 executing program 5: 05:35:51 executing program 4: 05:35:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:51 executing program 2: 05:35:51 executing program 1: 05:35:51 executing program 0: 05:35:51 executing program 5: 05:35:51 executing program 4: 05:35:51 executing program 2: 05:35:51 executing program 0: 05:35:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:51 executing program 1: 05:35:51 executing program 5: 05:35:51 executing program 4: 05:35:52 executing program 2: 05:35:52 executing program 5: 05:35:52 executing program 0: 05:35:52 executing program 1: 05:35:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:52 executing program 4: 05:35:52 executing program 2: 05:35:52 executing program 5: 05:35:52 executing program 1: 05:35:52 executing program 0: 05:35:52 executing program 4: 05:35:52 executing program 5: 05:35:52 executing program 2: 05:35:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:35:52 executing program 1: 05:35:52 executing program 0: 05:35:52 executing program 4: 05:35:52 executing program 5: 05:35:52 executing program 2: 05:35:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:35:52 executing program 1: 05:35:52 executing program 0: 05:35:52 executing program 2: 05:35:52 executing program 4: 05:35:52 executing program 2: 05:35:52 executing program 5: 05:35:52 executing program 4: 05:35:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:35:52 executing program 1: 05:35:52 executing program 0: 05:35:52 executing program 5: 05:35:52 executing program 2: 05:35:52 executing program 4: 05:35:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:35:52 executing program 0: 05:35:52 executing program 1: 05:35:52 executing program 5: 05:35:53 executing program 4: 05:35:53 executing program 2: 05:35:53 executing program 0: 05:35:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:35:53 executing program 1: 05:35:53 executing program 2: 05:35:53 executing program 5: 05:35:53 executing program 4: 05:35:53 executing program 0: 05:35:53 executing program 1: 05:35:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:35:53 executing program 2: 05:35:53 executing program 4: 05:35:53 executing program 5: 05:35:53 executing program 0: 05:35:53 executing program 1: 05:35:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:35:53 executing program 2: 05:35:53 executing program 5: 05:35:53 executing program 4: 05:35:53 executing program 0: 05:35:53 executing program 1: 05:35:53 executing program 4: 05:35:53 executing program 2: 05:35:53 executing program 5: [ 262.077917][T11802] kvm [11798]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:53 executing program 0: 05:35:53 executing program 1: 05:35:53 executing program 4: 05:35:53 executing program 1: 05:35:53 executing program 2: 05:35:53 executing program 5: 05:35:53 executing program 0: 05:35:53 executing program 4: 05:35:54 executing program 5: 05:35:54 executing program 2: 05:35:54 executing program 0: 05:35:54 executing program 1: 05:35:54 executing program 0: 05:35:54 executing program 1: 05:35:54 executing program 4: 05:35:54 executing program 2: 05:35:54 executing program 5: 05:35:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:35:54 executing program 5: 05:35:54 executing program 4: 05:35:54 executing program 1: 05:35:54 executing program 2: 05:35:54 executing program 0: [ 262.850699][T11835] kvm [11833]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:54 executing program 2: 05:35:54 executing program 0: 05:35:54 executing program 5: 05:35:54 executing program 4: 05:35:54 executing program 1: 05:35:54 executing program 2: 05:35:54 executing program 0: 05:35:54 executing program 1: 05:35:54 executing program 5: 05:35:54 executing program 0: socketpair(0xa, 0x1, 0x9, &(0x7f0000000000)) 05:35:54 executing program 4: 05:35:54 executing program 2: 05:35:54 executing program 1: 05:35:54 executing program 2: 05:35:54 executing program 4: 05:35:54 executing program 5: 05:35:55 executing program 1: 05:35:55 executing program 2: 05:35:55 executing program 4: 05:35:55 executing program 0: 05:35:55 executing program 5: 05:35:55 executing program 4: 05:35:55 executing program 1: 05:35:55 executing program 2: 05:35:55 executing program 0: 05:35:55 executing program 5: 05:35:55 executing program 4: 05:35:55 executing program 1: 05:35:55 executing program 2: 05:35:55 executing program 5: 05:35:55 executing program 0: 05:35:55 executing program 4: 05:35:55 executing program 1: 05:35:55 executing program 5: 05:35:55 executing program 0: 05:35:55 executing program 2: 05:35:55 executing program 4: 05:35:55 executing program 1: 05:35:55 executing program 5: 05:35:55 executing program 0: 05:35:55 executing program 4: 05:35:55 executing program 2: 05:35:55 executing program 5: 05:35:55 executing program 1: 05:35:55 executing program 0: 05:35:55 executing program 4: 05:35:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:35:55 executing program 2: 05:35:55 executing program 0: 05:35:55 executing program 4: 05:35:55 executing program 2: 05:35:55 executing program 5: 05:35:55 executing program 1: [ 264.470611][T11907] kvm [11904]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:56 executing program 2: 05:35:56 executing program 1: 05:35:56 executing program 0: 05:35:56 executing program 5: 05:35:56 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x120000, 0x0) 05:35:56 executing program 3: socket(0x11, 0x800000003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:35:56 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x8, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080), 0x0, 0x0) 05:35:56 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000200)=@v2, 0x9, 0x0) 05:35:56 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffd) 05:35:56 executing program 0: request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) 05:35:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$char_usb(r0, 0x0, 0x0) 05:35:56 executing program 0: r0 = socket(0x11, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 05:35:56 executing program 2: prctl$PR_SET_SECCOMP(0x17, 0x400000, 0x0) 05:35:56 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x107, 0x8, 0x0, 0x4) 05:35:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 05:35:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) [ 265.008373][T11938] kvm [11931]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82943) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 265.163480][T11938] kvm [11931]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 05:35:56 executing program 3: socket(0x11, 0x800000003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:35:56 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 05:35:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)='\x00') 05:35:56 executing program 1: semget(0x3, 0x0, 0x123) 05:35:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)={0x14, 0x18, 0x1, 0x0, 0x0, "", [@generic='}']}, 0x14}], 0x1}, 0x0) 05:35:56 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2b8102, 0x0) 05:35:56 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x107, 0x2, 0x0, 0x0) 05:35:56 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 05:35:56 executing program 4: prctl$PR_SET_SECCOMP(0xf, 0x7fffffffefff, 0x0) 05:35:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 05:35:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) [ 265.464681][T11968] kvm [11963]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) [ 265.581293][T11968] kvm [11963]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 05:35:57 executing program 3: socket(0x11, 0x800000003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:35:57 executing program 4: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 05:35:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 05:35:57 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x107, 0xc, 0x0, 0x0) 05:35:57 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 05:35:57 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 05:35:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x1005}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1, 0x0, 0x0) 05:35:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') read$usbmon(r0, &(0x7f00000000c0)=""/240, 0xf0) read$char_usb(r0, &(0x7f0000000040)=""/128, 0x80) 05:35:57 executing program 2: prctl$PR_SET_SECCOMP(0x18, 0x400000, 0x0) 05:35:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 05:35:57 executing program 0: r0 = socket(0x11, 0x2, 0x0) connect$netlink(r0, 0x0, 0x0) [ 265.832503][T11999] kvm [11993]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:57 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 265.964380][T11999] kvm [11993]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 05:35:57 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:35:57 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x6cd36bf368a3cc5c) 05:35:57 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000040)) 05:35:57 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0xc03, 0x0) 05:35:57 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x10001) 05:35:57 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x8042, 0x0) 05:35:57 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x107, 0xe, 0x0, 0x0) 05:35:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000004500)=@file={0x0, './file0\x00'}, 0x6e) 05:35:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x2014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0x0) 05:35:57 executing program 0: 05:35:57 executing program 1: io_setup(0x10f4, &(0x7f0000000080)) io_setup(0x3ff, &(0x7f00000000c0)) [ 266.402850][T12029] kvm [12024]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:58 executing program 0: pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000004c0)={0x7}, 0x7) write$P9_RXATTRWALK(r0, &(0x7f0000000580)={0xf}, 0xf) [ 266.448497][T12029] kvm [12024]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 05:35:58 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:35:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000020c0)={&(0x7f0000002280)={{0x14}, [@NFT_MSG_DELCHAIN={0x5c, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv0\x00'}]}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_NEWRULE={0x1e40, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_EXPRESSIONS={0x1e20, 0x4, 0x0, 0x1, [{0x1178, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x107c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x1008, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1001, 0x1, "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"}]}, @NFTA_CMP_DATA={0x40, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_SREG={0x8}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_LEN={0x8}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_MODE={0x8}]}}]}, {0x98, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @void}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}]}, {0xc0c, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0xbcc, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xbc5, 0x3, "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"}]}}]}]}]}], {0x14}}, 0x1ec4}}, 0x0) 05:35:58 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @broadcast, @void, {@generic={0x88ca}}}, 0x0) 05:35:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0xfff}) 05:35:58 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='fusectl\x00', 0x7, 0x0) 05:35:58 executing program 1: semget(0x0, 0x0, 0x240) 05:35:58 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 05:35:58 executing program 5: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x477f77befdecb868) 05:35:58 executing program 0: mq_open(&(0x7f00000000c0)='$\xf7$\'!-\x19\x00', 0xbc0cbfb7ff44c5d6, 0x0, 0x0) 05:35:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 05:35:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x1000, 0xcf79, 0x28000}, 0x10) 05:35:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffd) [ 266.897942][T12062] kvm [12057]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 266.945333][T12062] kvm [12057]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 05:35:58 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:35:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000240)) 05:35:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="01", 0x1}], 0x1, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 05:35:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x9}, 0x0, 0x0) 05:35:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 05:35:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 05:35:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x1700, 0x0, 0x1d, 0x0, 0x68}}) 05:35:58 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 05:35:58 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='pstore\x00', 0x0, &(0x7f0000000500)='noautodefrag') 05:35:58 executing program 2: pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000004c0)={0x7}, 0x7) 05:35:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') read$usbmon(r0, &(0x7f0000000600)=""/23, 0x20000617) [ 267.339021][T12093] kvm [12087]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ptype\x00') read$char_usb(r0, &(0x7f0000000040)=""/128, 0x80) read$char_usb(r0, 0x0, 0x15) [ 267.392312][T12093] kvm [12087]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 05:35:59 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:59 executing program 2: prctl$PR_SET_SECCOMP(0x21, 0x0, &(0x7f0000000040)={0x0, 0x0}) 05:35:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000000)="0684cfc916f105fb", 0x8, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xfffffffffffffd87) 05:35:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002080)=ANY=[@ANYBLOB="78000000030117"], 0x78}}, 0x0) 05:35:59 executing program 1: pselect6(0xfffffffffffffef9, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 05:35:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) [ 267.604841][T12119] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 05:35:59 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)={0x1, 0x0, 0x0, "ec"}) 05:35:59 executing program 1: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0xc0ed0000, 0x0) 05:35:59 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 05:35:59 executing program 5: clock_adjtime(0x1, 0x0) 05:35:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x401870cc, 0x0) 05:35:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback}}, 0xe8) r3 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r3, r4) [ 267.852272][T12125] kvm [12121]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 267.876048][T12138] sd 0:0:1:0: device reset [ 267.924706][T12125] kvm [12121]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 05:35:59 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:35:59 executing program 1: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) 05:35:59 executing program 4: prctl$PR_SET_SECCOMP(0x2a, 0x0, 0x0) 05:35:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x7fffdf006000, 0x0, 0x11, r0, 0x0) 05:35:59 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)={0x1, 0x0, 0x0, "ec"}) 05:35:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000180)=""/84, &(0x7f0000000200)=0x54) [ 268.158023][T12159] sd 0:0:1:0: device reset 05:35:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}]}, 0x20}}, 0x0) 05:35:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 05:35:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x70bd29, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') sendmsg$SOCK_DESTROY(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8020}, 0xc, 0x0}, 0x24004880) read$usbmon(r1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000002840)=""/144) read$usbmon(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 05:35:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002180)={{0x14}, [@NFT_MSG_DELRULE={0x18, 0x8, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x5, 0x0, 0x0, {}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x5c}}, 0x0) 05:35:59 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)={0x1, 0x0, 0x0, "ec"}) [ 268.327642][T12161] kvm [12157]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:35:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') select(0xa8, &(0x7f00000002c0), &(0x7f0000000000)={0x9}, 0x0, 0x0) [ 268.374296][T12161] kvm [12157]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 268.599675][T12183] sd 0:0:1:0: device reset 05:36:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 05:36:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='trusted\x00', 0x0) 05:36:00 executing program 1: prctl$PR_SET_SECCOMP(0x1d, 0x0, 0x0) 05:36:00 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 05:36:00 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') open(&(0x7f0000000000)='./file0\x00', 0x69e402, 0x0) 05:36:00 executing program 1: prctl$PR_SET_SECCOMP(0x27, 0x0, 0x0) 05:36:00 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:36:00 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)) 05:36:00 executing program 5: kexec_load(0x0, 0x1, &(0x7f00000021c0)=[{0x0, 0x0, 0x0, 0x1e1b4d000}], 0x0) 05:36:00 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 05:36:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000aa80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x74b000, 0x24}], 0x2, 0x0) [ 268.949324][T12198] kvm [12193]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:36:00 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, 0x0) 05:36:00 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x1f) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7}, 0x7) 05:36:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) [ 268.993447][T12198] kvm [12193]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 05:36:00 executing program 3: r0 = socket(0x11, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:00 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 05:36:00 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 05:36:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x107, 0xa, 0x0, 0x1d) [ 269.225960][T12227] SQUASHFS error: zlib decompression failed, data probably corrupt [ 269.238388][T12227] SQUASHFS error: Failed to read block 0x8b: -5 [ 269.246793][T12227] SQUASHFS error: Unable to read metadata cache entry [89] [ 269.262762][T12227] SQUASHFS error: Unable to read inode 0x8011a 05:36:00 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x100000, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 05:36:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:01 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='.\x00') 05:36:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 05:36:01 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000800)={0xfffffffffffffffd, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) [ 269.555561][T12235] kvm [12230]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 269.611188][T12235] kvm [12230]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 269.644526][T12251] SQUASHFS error: zlib decompression failed, data probably corrupt [ 269.652824][T12251] SQUASHFS error: Failed to read block 0x95: -5 [ 269.659222][T12251] SQUASHFS error: Unable to read metadata cache entry [93] [ 269.668871][T12251] SQUASHFS error: Unable to read inode 0x12011a [ 269.672826][T12252] SQUASHFS error: zlib decompression failed, data probably corrupt 05:36:01 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ext4\x00', 0x0, 0x0) 05:36:01 executing program 3: r0 = socket(0x11, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 269.794010][T12252] SQUASHFS error: Failed to read block 0x8b: -5 05:36:01 executing program 2: socket(0x2, 0x0, 0x80000001) 05:36:01 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/urandom\x00', 0x0, 0x0) 05:36:01 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='&).J\x00') ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 269.835589][T12252] SQUASHFS error: Unable to read metadata cache entry [89] [ 269.869119][T12252] SQUASHFS error: Unable to read inode 0x8011a 05:36:01 executing program 0: prctl$PR_SET_SECCOMP(0x1d, 0x2, 0x0) 05:36:01 executing program 5: syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01080000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c26ff0fc2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686fd959c5403070646a0208463c80255c508a5991838b2127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:01 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 05:36:01 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x107, 0x5, 0x0, 0x0) [ 270.087910][T12269] kvm [12266]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 270.171151][T12269] kvm [12266]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 270.195906][T12282] SQUASHFS error: zlib decompression failed, data probably corrupt 05:36:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0xa83) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) [ 270.217390][T12282] SQUASHFS error: Failed to read block 0x8b: -5 [ 270.225874][T12282] SQUASHFS error: Unable to read metadata cache entry [89] [ 270.234284][T12282] SQUASHFS error: Unable to read inode 0x8011a 05:36:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') ioctl$RNDADDTOENTCNT(r0, 0xc0189436, &(0x7f0000000240)=0x7ffffffe) 05:36:01 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000020c0)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0xee00}}) [ 270.376069][T12290] SQUASHFS error: zlib decompression failed, data probably corrupt [ 270.394875][T12282] SQUASHFS error: zlib decompression failed, data probably corrupt 05:36:02 executing program 3: r0 = socket(0x11, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:02 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) [ 270.441627][T12282] SQUASHFS error: Failed to read block 0x8b: -5 [ 270.448067][T12282] SQUASHFS error: Unable to read metadata cache entry [89] [ 270.464557][T12290] SQUASHFS error: Failed to read block 0x8b: -5 [ 270.465509][T12282] SQUASHFS error: Unable to read inode 0x8011a [ 270.517874][T12290] SQUASHFS error: Unable to read metadata cache entry [89] [ 270.528281][T12290] SQUASHFS error: Unable to read inode 0x8011a 05:36:02 executing program 5: kexec_load(0x0, 0x1, &(0x7f00000021c0)=[{0x0, 0x0, 0x9df, 0xfffffffffffffffd}], 0x1) 05:36:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 05:36:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:02 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000020c0)={{0x2, 0x0, 0xffffffffffffffff, 0x0, 0xee00}}) 05:36:02 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000240)={0x0, 0x0, "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"}, 0x1001, 0x0) [ 270.762599][T12310] kvm [12306]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:36:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) 05:36:02 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 270.821373][T12310] kvm [12306]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 270.880611][T12324] SQUASHFS error: zlib decompression failed, data probably corrupt [ 270.913954][T12324] SQUASHFS error: Failed to read block 0x8b: -5 [ 270.920627][T12324] SQUASHFS error: Unable to read metadata cache entry [89] 05:36:02 executing program 0: [ 270.928064][T12324] SQUASHFS error: Unable to read inode 0x8011a 05:36:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:02 executing program 2: 05:36:02 executing program 3: socket(0x11, 0x800000003, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:36:02 executing program 5: 05:36:02 executing program 0: 05:36:02 executing program 4: [ 271.159592][T12340] SQUASHFS error: zlib decompression failed, data probably corrupt [ 271.167599][T12340] SQUASHFS error: Failed to read block 0x8b: -5 [ 271.174017][T12340] SQUASHFS error: Unable to read metadata cache entry [89] [ 271.181389][T12340] SQUASHFS error: Unable to read inode 0x8011a 05:36:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:02 executing program 2: 05:36:02 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 05:36:02 executing program 0: 05:36:02 executing program 4: [ 271.413419][T12354] SQUASHFS error: zlib decompression failed, data probably corrupt [ 271.422527][T12350] kvm [12349]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 271.453052][T12350] kvm [12349]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 271.467261][T12354] SQUASHFS error: Failed to read block 0x8b: -5 [ 271.519708][T12354] SQUASHFS error: Unable to read metadata cache entry [89] 05:36:03 executing program 3: socket(0x11, 0x800000003, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:36:03 executing program 2: [ 271.585542][T12354] SQUASHFS error: Unable to read inode 0x8011a 05:36:03 executing program 0: 05:36:03 executing program 5: 05:36:03 executing program 4: 05:36:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:03 executing program 5: 05:36:03 executing program 0: 05:36:03 executing program 2: [ 271.862207][T12369] kvm [12364]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 271.939350][T12369] kvm [12364]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 05:36:03 executing program 3: socket(0x11, 0x800000003, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:36:03 executing program 4: [ 272.143981][T12383] SQUASHFS error: zlib decompression failed, data probably corrupt [ 272.179719][T12383] SQUASHFS error: Failed to read block 0x8b: -5 [ 272.186100][T12383] SQUASHFS error: Unable to read metadata cache entry [89] 05:36:03 executing program 2: 05:36:03 executing program 0: 05:36:03 executing program 4: 05:36:03 executing program 5: [ 272.195196][T12383] SQUASHFS error: Unable to read inode 0x8011a 05:36:03 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:03 executing program 0: 05:36:03 executing program 5: 05:36:03 executing program 4: 05:36:03 executing program 2: [ 272.360378][T12387] kvm [12384]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 272.444124][T12401] SQUASHFS error: zlib decompression failed, data probably corrupt [ 272.464991][T12401] SQUASHFS error: Failed to read block 0x8b: -5 [ 272.484544][T12401] SQUASHFS error: Unable to read metadata cache entry [89] 05:36:04 executing program 2: [ 272.513127][T12387] kvm [12384]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 272.523755][T12401] SQUASHFS error: Unable to read inode 0x8011a 05:36:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:36:04 executing program 4: 05:36:04 executing program 0: 05:36:04 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:04 executing program 5: 05:36:04 executing program 2: 05:36:04 executing program 4: 05:36:04 executing program 5: 05:36:04 executing program 0: 05:36:04 executing program 0: [ 272.793850][T12419] SQUASHFS error: zlib decompression failed, data probably corrupt 05:36:04 executing program 0: [ 272.873222][T12419] SQUASHFS error: Failed to read block 0x8b: -5 [ 272.882270][T12419] SQUASHFS error: Unable to read metadata cache entry [89] [ 272.890682][T12419] SQUASHFS error: Unable to read inode 0x8011a [ 272.927907][T12416] kvm [12412]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:36:04 executing program 2: 05:36:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:36:04 executing program 5: 05:36:04 executing program 4: 05:36:04 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:04 executing program 0: 05:36:04 executing program 2: 05:36:04 executing program 0: 05:36:04 executing program 5: 05:36:04 executing program 4: 05:36:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 273.282178][T12442] kvm [12438]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 273.305824][T12439] SQUASHFS error: zlib decompression failed, data probably corrupt 05:36:04 executing program 5: 05:36:04 executing program 2: 05:36:04 executing program 0: [ 273.383842][T12439] SQUASHFS error: Failed to read block 0x8b: -5 [ 273.412833][T12439] SQUASHFS error: Unable to read metadata cache entry [89] [ 273.435685][T12439] SQUASHFS error: Unable to read inode 0x8011a [ 273.487174][T12451] kvm [12450]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:36:05 executing program 4: 05:36:05 executing program 0: 05:36:05 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:05 executing program 5: 05:36:05 executing program 2: 05:36:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:05 executing program 4: 05:36:05 executing program 5: 05:36:05 executing program 0: 05:36:05 executing program 2: [ 273.737235][T12466] SQUASHFS error: zlib decompression failed, data probably corrupt [ 273.785239][T12466] SQUASHFS error: Failed to read block 0x8b: -5 [ 273.823028][T12470] kvm [12465]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 273.837953][T12466] SQUASHFS error: Unable to read metadata cache entry [89] 05:36:05 executing program 4: 05:36:05 executing program 2: [ 273.894602][T12466] SQUASHFS error: Unable to read inode 0x8011a 05:36:05 executing program 0: 05:36:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:05 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:05 executing program 5: 05:36:05 executing program 4: 05:36:05 executing program 2: 05:36:05 executing program 4: 05:36:05 executing program 5: 05:36:05 executing program 0: [ 274.176044][T12484] kvm [12481]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:36:05 executing program 4: 05:36:05 executing program 5: [ 274.229296][T12491] SQUASHFS error: zlib decompression failed, data probably corrupt [ 274.265804][T12491] SQUASHFS error: Failed to read block 0x8b: -5 05:36:05 executing program 0: [ 274.274751][T12491] SQUASHFS error: Unable to read metadata cache entry [89] [ 274.282925][T12491] SQUASHFS error: Unable to read inode 0x8011a 05:36:05 executing program 2: 05:36:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:06 executing program 4: 05:36:06 executing program 5: 05:36:06 executing program 0: 05:36:06 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:06 executing program 2: 05:36:06 executing program 5: 05:36:06 executing program 4: [ 274.614293][T12510] SQUASHFS error: zlib decompression failed, data probably corrupt 05:36:06 executing program 2: 05:36:06 executing program 0: [ 274.667100][T12510] SQUASHFS error: Failed to read block 0x8b: -5 [ 274.675318][T12510] SQUASHFS error: Unable to read metadata cache entry [89] [ 274.683431][T12510] SQUASHFS error: Unable to read inode 0x8011a 05:36:06 executing program 0: 05:36:06 executing program 5: [ 274.778791][T12515] kvm [12509]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 05:36:06 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:06 executing program 2: 05:36:06 executing program 4: 05:36:06 executing program 5: 05:36:06 executing program 0: 05:36:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:06 executing program 4: 05:36:06 executing program 5: 05:36:06 executing program 0: [ 275.060426][T12533] SQUASHFS error: zlib decompression failed, data probably corrupt 05:36:06 executing program 2: 05:36:06 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) [ 275.135271][T12533] SQUASHFS error: Failed to read block 0x8b: -5 [ 275.144118][T12533] SQUASHFS error: Unable to read metadata cache entry [89] [ 275.153772][T12533] SQUASHFS error: Unable to read inode 0x8011a 05:36:06 executing program 2: 05:36:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:06 executing program 5: 05:36:06 executing program 2: 05:36:06 executing program 4: 05:36:06 executing program 0: [ 275.368477][T12545] SQUASHFS error: zlib decompression failed, data probably corrupt 05:36:07 executing program 2: 05:36:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 275.424673][T12545] SQUASHFS error: Failed to read block 0x8b: -5 [ 275.433012][T12545] SQUASHFS error: Unable to read metadata cache entry [89] [ 275.441320][T12545] SQUASHFS error: Unable to read inode 0x8011a 05:36:07 executing program 0: 05:36:07 executing program 5: 05:36:07 executing program 4: 05:36:07 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:07 executing program 2: 05:36:07 executing program 5: 05:36:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:36:07 executing program 0: 05:36:07 executing program 4: [ 275.699707][T12566] SQUASHFS error: zlib decompression failed, data probably corrupt [ 275.729739][T12566] SQUASHFS error: Failed to read block 0x8b: -5 [ 275.787668][T12566] SQUASHFS error: Unable to read metadata cache entry [89] 05:36:07 executing program 2: 05:36:07 executing program 5: 05:36:07 executing program 4: 05:36:07 executing program 0: [ 275.886191][T12566] SQUASHFS error: Unable to read inode 0x8011a 05:36:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:36:07 executing program 4: 05:36:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:36:07 executing program 0: 05:36:07 executing program 5: 05:36:07 executing program 2: 05:36:07 executing program 4: 05:36:07 executing program 2: 05:36:07 executing program 0: 05:36:07 executing program 5: 05:36:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 276.329334][T12595] SQUASHFS error: zlib decompression failed, data probably corrupt [ 276.359718][T12595] SQUASHFS error: Failed to read block 0x8b: -5 [ 276.366201][T12595] SQUASHFS error: Unable to read metadata cache entry [89] 05:36:07 executing program 4: 05:36:07 executing program 2: [ 276.389192][T12595] SQUASHFS error: Unable to read inode 0x8011a 05:36:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01080000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c26ff0fc2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686fd959c5403070646a0208463c80255c508a5991838b2127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:08 executing program 0: 05:36:08 executing program 5: 05:36:08 executing program 4: 05:36:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:08 executing program 2: [ 276.615689][T12613] SQUASHFS error: zlib decompression failed, data probably corrupt 05:36:08 executing program 5: 05:36:08 executing program 0: [ 276.661366][T12613] SQUASHFS error: Failed to read block 0x8b: -5 [ 276.668051][T12613] SQUASHFS error: Unable to read metadata cache entry [89] [ 276.682463][T12613] SQUASHFS error: Unable to read inode 0x8011a 05:36:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:08 executing program 4: 05:36:08 executing program 2: 05:36:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000000)={'wlan0\x00'}) 05:36:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:08 executing program 0: clock_getres(0xd18b4cc4a58b0056, 0x0) 05:36:08 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001500)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 05:36:08 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000340)={'batadv0\x00'}) 05:36:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0xf8c3, @any, 0x4}, 0xe) [ 277.025171][T12642] SQUASHFS error: zlib decompression failed, data probably corrupt [ 277.033550][T12642] SQUASHFS error: Failed to read block 0x8b: -5 [ 277.040499][T12642] SQUASHFS error: Unable to read metadata cache entry [89] [ 277.048132][T12642] SQUASHFS error: Unable to read inode 0x8011a 05:36:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 05:36:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0xe, 0x0, 0xfffffffffffffffd) 05:36:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 05:36:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) [ 277.275058][T12664] SQUASHFS error: zlib decompression failed, data probably corrupt [ 277.284273][T12664] SQUASHFS error: Failed to read block 0x8b: -5 [ 277.294279][T12664] SQUASHFS error: Unable to read metadata cache entry [89] 05:36:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{0x1a}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:36:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0xe, 0x0, 0xfffffffffffffffd) 05:36:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r3, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xf2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x10000, 0x0) [ 277.329697][T12664] SQUASHFS error: Unable to read inode 0x8011a 05:36:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01080000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c26ff0fc2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686fd959c5403070646a0208463c80255c508a5991838b2127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:36:09 executing program 5: syz_mount_image$udf(&(0x7f0000000940)='udf\x00', &(0x7f0000004940)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={[{@novrs='novrs'}, {@anchor={'anchor', 0x3d, 0x1}}]}) 05:36:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 277.603594][T12688] SQUASHFS error: zlib decompression failed, data probably corrupt [ 277.638832][T12690] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 277.675652][T12688] SQUASHFS error: Failed to read block 0x8b: -5 [ 277.687720][T12688] SQUASHFS error: Unable to read metadata cache entry [89] [ 277.696517][T12696] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 277.697760][T12688] SQUASHFS error: Unable to read inode 0x8011a 05:36:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) [ 277.746350][T12696] UDF-fs: Scanning with blocksize 512 failed [ 277.755104][T12696] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 277.763531][T12696] UDF-fs: Scanning with blocksize 1024 failed [ 277.771023][T12704] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 277.784559][T12696] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 277.792601][T12696] UDF-fs: Scanning with blocksize 2048 failed [ 277.801430][T12696] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 277.810791][T12696] UDF-fs: Scanning with blocksize 4096 failed [ 277.820301][T12696] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 05:36:09 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 05:36:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:36:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 277.993371][T12718] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 278.032480][T12696] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 278.042454][T12709] SQUASHFS error: zlib decompression failed, data probably corrupt [ 278.069795][T12696] UDF-fs: Scanning with blocksize 512 failed [ 278.075610][T12709] SQUASHFS error: Failed to read block 0x8b: -5 [ 278.086205][T12709] SQUASHFS error: Unable to read metadata cache entry [89] 05:36:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 05:36:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01080000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c26ff0fc2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686fd959c5403070646a0208463c80255c508a5991838b2127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) [ 278.100051][T12709] SQUASHFS error: Unable to read inode 0x8011a [ 278.127324][T12696] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 278.174023][T12696] UDF-fs: Scanning with blocksize 1024 failed [ 278.210960][T12696] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 278.218922][T12696] UDF-fs: Scanning with blocksize 2048 failed [ 278.238974][T12696] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 278.251060][T12696] UDF-fs: Scanning with blocksize 4096 failed [ 278.257208][T12696] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 05:36:09 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000006c0)=[{0x0, 0x0, 0xffffffffffffffff}, {&(0x7f00000003c0)="bc0c628f7befabbc68583373e6f72176afcac2c122823de0782c03e20acd9913e26c399b47d32944e5e47d11553ab17d2fdec516531c1f962f3558dcd74e440a377cea285511c9cca5bb97ff30f4be66bd7a082f11683256885cd693981255398c1c3acb97fbb52d199864eaeb0c665562cb08a7c3bbee2796e9400bb6429a55683b6dd7742fe16e2cb1cb1522f79a0b023d4b27dd606f66e09ad318a6d57e162a3c49b4852d23c986c17ad170136b2882692d32947a556a90a920daf2592efb07e775fec8d83a9cc0fd75b03eeb93aba02dcdcf7a7c22105a5452a5b0c8e9741acc33d47eba7d8cca845c91f1", 0xed, 0xff}]) 05:36:09 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000e0) 05:36:09 executing program 0: syz_open_dev$sg(&(0x7f0000002480)='/dev/sg#\x00', 0x0, 0x0) 05:36:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000000)={'wlan0\x00'}) 05:36:10 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f07e37d4"}}) 05:36:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000881) 05:36:10 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 05:36:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:10 executing program 5: syz_mount_image$udf(&(0x7f0000000940)='udf\x00', &(0x7f0000004940)='./file0\x00', 0x0, 0x0, &(0x7f0000004dc0), 0x0, &(0x7f0000004e00)={[{@noadinicb='noadinicb'}]}) 05:36:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000080)) 05:36:10 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000000)={'wlan0\x00'}) 05:36:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 05:36:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000003d40), 0x4) 05:36:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) [ 278.930998][T12780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 278.938616][T12780] UDF-fs: Scanning with blocksize 512 failed [ 278.947410][T12780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 278.958943][T12780] UDF-fs: Scanning with blocksize 1024 failed [ 278.967803][T12780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 278.993918][T12780] UDF-fs: Scanning with blocksize 2048 failed [ 279.031365][T12780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 279.047207][T12780] UDF-fs: Scanning with blocksize 4096 failed 05:36:10 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8982, &(0x7f0000000340)={'batadv0\x00'}) 05:36:10 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f00000000c0)) 05:36:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) [ 279.171959][T12780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 05:36:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2}, 0x40) 05:36:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a40)={'batadv_slave_0\x00'}) [ 279.215571][T12780] UDF-fs: Scanning with blocksize 512 failed [ 279.282527][T12780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 279.297156][T12780] UDF-fs: Scanning with blocksize 1024 failed [ 279.324868][T12780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 279.352786][T12780] UDF-fs: Scanning with blocksize 2048 failed [ 279.392176][T12780] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 279.424491][T12780] UDF-fs: Scanning with blocksize 4096 failed 05:36:11 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001500)='/dev/mISDNtimer\x00', 0x0, 0x0) 05:36:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:11 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x31, 0x0, 0x0, {{}, {0x0, 0x4801}}}, 0x1c}}, 0x0) 05:36:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:11 executing program 4: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)) 05:36:11 executing program 2: syz_read_part_table(0x6800000000000000, 0x2, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000003c0), 0x0, 0xff}]) 05:36:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1, 0x700}}) 05:36:11 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000000)={'wlan0\x00'}) 05:36:11 executing program 5: socketpair(0x0, 0x405, 0x0, 0x0) 05:36:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000010200)=ANY=[]) 05:36:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 05:36:11 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 05:36:11 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x19, 0x9, 0xffffffffffffffff, 0x0) 05:36:11 executing program 5: syz_mount_image$befs(&(0x7f00000000c0)='befs\x00', &(0x7f0000000100)='./file0\x00', 0xc957, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{'\x00-)/%'}]}) 05:36:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000010200)=ANY=[]) 05:36:11 executing program 4: pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) write$midi(r0, 0x0, 0x0) 05:36:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:11 executing program 0: syz_open_dev$sg(&(0x7f0000002480)='/dev/sg#\x00', 0x0, 0x64801) 05:36:11 executing program 4: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x7a000000, 0x0, &(0x7f0000002240), 0x0, &(0x7f0000002540)) [ 280.039431][T12878] befs: (loop5): No write support. Marking filesystem read-only [ 280.051244][T12878] befs: (loop5): invalid magic header 05:36:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x100020, &(0x7f0000000180)) 05:36:11 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x80000001, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "46a476d5"}, 0x0, 0x0, @userptr}) [ 280.108067][T12878] befs: (loop5): No write support. Marking filesystem read-only [ 280.121246][T12878] befs: (loop5): invalid magic header 05:36:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000010200)=ANY=[]) 05:36:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 280.226183][T12895] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 280.264384][T12895] UDF-fs: Scanning with blocksize 512 failed 05:36:11 executing program 5: getresgid(&(0x7f0000000340), &(0x7f0000000380), 0x0) [ 280.283653][T12895] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 05:36:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 05:36:11 executing program 0: r0 = socket(0x1, 0x3, 0x0) accept$alg(r0, 0x0, 0x0) [ 280.330522][T12895] UDF-fs: Scanning with blocksize 1024 failed [ 280.339120][T12895] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 280.351398][T12895] UDF-fs: Scanning with blocksize 2048 failed [ 280.358169][T12895] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 280.367067][T12895] UDF-fs: Scanning with blocksize 4096 failed 05:36:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01080000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c26ff0fc2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686fd959c5403070646a0208463c80255c508a5991838b2127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x33fe0}}, 0x0) 05:36:12 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200040, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup3(r2, r1, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000000)={0xa, 0x4}, 0xc) [ 280.500974][T12895] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 280.533475][T12895] UDF-fs: Scanning with blocksize 512 failed [ 280.570605][T12895] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 280.581182][T12895] UDF-fs: Scanning with blocksize 1024 failed [ 280.607809][T12933] Can't find a SQUASHFS superblock on loop1 [ 280.615048][T12895] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 280.630277][T12895] UDF-fs: Scanning with blocksize 2048 failed [ 280.638514][T12895] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 280.716596][T12895] UDF-fs: Scanning with blocksize 4096 failed 05:36:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000180)) 05:36:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x100020, &(0x7f0000000180)) 05:36:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, 0x0) 05:36:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:12 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000000)={'wlan0\x00'}) 05:36:12 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f0000000600)) 05:36:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x100020, &(0x7f0000000180)) [ 280.983290][T12953] Can't find a SQUASHFS superblock on loop1 05:36:12 executing program 5: fanotify_mark(0xffffffffffffffff, 0x1, 0x40000009, 0xffffffffffffffff, 0x0) 05:36:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x50, 0x2, 0x6, 0x185, 0x10, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 05:36:12 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x31, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}}, 0x0) 05:36:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01080000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c26ff0fc2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686fd959c5403070646a0208463c80255c508a5991838b2127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x185, 0x10, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 05:36:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x100020, &(0x7f0000000180)) 05:36:12 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative'}}}]}) 05:36:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6200, 0x0) [ 281.302162][T12991] Can't find a SQUASHFS superblock on loop1 05:36:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') 05:36:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01080000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c26ff0fc2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686fd959c5403070646a0208463c80255c508a5991838b2127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x100020, &(0x7f0000000180)) [ 281.476188][T13013] tmpfs: Bad value for 'mpol' [ 281.522412][T13013] tmpfs: Bad value for 'mpol' 05:36:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 05:36:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x80000000003, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000300)) 05:36:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, 0x0, 0x0, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:13 executing program 4: r0 = socket(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:36:13 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 281.671448][T13021] Can't find a SQUASHFS superblock on loop1 05:36:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:13 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 05:36:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x100020, &(0x7f0000000180)) 05:36:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, 0x0, 0x0, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:13 executing program 4: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)) 05:36:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:36:13 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x31, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 05:36:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, 0x0, 0x0, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 281.941022][T13053] Can't find a SQUASHFS superblock on loop1 05:36:13 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "46a476d5"}, 0x0, 0x0, @userptr}) 05:36:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797a3060d0ac9187500a7725fb"], 0xf2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x10000, 0x0) [ 282.003104][T13068] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 282.032482][T13072] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 05:36:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {&(0x7f00000003c0)="f60c57dcb86f5c", 0x7, 0x86}, {0x0}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000100)=""/191, &(0x7f0000000080)=0xbf) 05:36:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x100020, &(0x7f0000000180)) 05:36:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@rose={'rose', 0x0}, 0x10) 05:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 05:36:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='oom_score\x00') read$rfkill(r0, &(0x7f0000000000), 0xfffffffffffffdbe) [ 282.277788][T13088] Can't find a SQUASHFS superblock on loop1 05:36:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:36:13 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000900)=[{&(0x7f0000000040)="20000000190100000c00e500bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f0000000000a9000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000600)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 05:36:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="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", 0x1e6}, {0x0, 0x0, 0xffffffff00000003}], 0x0, &(0x7f0000010200)=ANY=[]) 05:36:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x100020, &(0x7f0000000180)) 05:36:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 282.597891][T13115] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 282.653770][T13123] ================================================================== [ 282.662197][T13123] BUG: KASAN: slab-out-of-bounds in squashfs_get_id+0xb9/0x1c0 [ 282.669770][T13123] Read of size 8 at addr ffff8880138cd900 by task syz-executor.1/13123 [ 282.678287][T13123] [ 282.680643][T13123] CPU: 1 PID: 13123 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 282.689408][T13123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.700957][T13123] Call Trace: [ 282.704326][T13123] dump_stack+0x137/0x1be [ 282.708718][T13123] print_address_description+0x6c/0x660 [ 282.714335][T13123] ? printk+0x62/0x83 [ 282.718329][T13123] ? wake_up_klogd+0xb2/0xf0 [ 282.722934][T13123] kasan_report+0x136/0x1e0 [ 282.727465][T13123] ? squashfs_get_id+0xb9/0x1c0 [ 282.732325][T13123] squashfs_get_id+0xb9/0x1c0 [ 282.737014][T13123] squashfs_read_inode+0x1ea/0x2690 [ 282.742232][T13123] ? do_raw_spin_unlock+0x134/0x8c0 [ 282.747566][T13123] ? _raw_spin_unlock+0x24/0x40 [ 282.753345][T13123] ? new_inode+0x1be/0x1d0 [ 282.757873][T13123] squashfs_fill_super+0x1665/0x1c90 [ 282.763268][T13123] get_tree_bdev+0x3e9/0x5f0 [ 282.767901][T13123] ? squashfs_reconfigure+0xa0/0xa0 [ 282.773114][T13123] vfs_get_tree+0x88/0x270 [ 282.777546][T13123] path_mount+0x17b4/0x2a20 [ 282.782121][T13123] ? getname_flags+0x1fb/0x630 [ 282.787023][T13123] __se_sys_mount+0x28c/0x320 [ 282.791731][T13123] ? lockdep_hardirqs_on+0x8d/0x130 [ 282.797023][T13123] do_syscall_64+0x2d/0x70 [ 282.801453][T13123] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 282.807350][T13123] RIP: 0033:0x46090a [ 282.811260][T13123] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 282.830903][T13123] RSP: 002b:00007f0700334a88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 282.839361][T13123] RAX: ffffffffffffffda RBX: 00007f0700334b20 RCX: 000000000046090a [ 282.847368][T13123] RDX: 0000000020000280 RSI: 0000000020000100 RDI: 00007f0700334ae0 [ 282.855356][T13123] RBP: 00007f0700334ae0 R08: 00007f0700334b20 R09: 0000000020000280 [ 282.863343][T13123] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000280 [ 282.871333][T13123] R13: 0000000020000100 R14: 0000000020000340 R15: 0000000020010200 [ 282.879629][T13123] [ 282.881988][T13123] Allocated by task 13123: [ 282.886413][T13123] __kasan_kmalloc+0x111/0x140 [ 282.891229][T13123] __kmalloc+0x17b/0x2a0 [ 282.895529][T13123] squashfs_read_table+0x2c/0x3c0 [ 282.900587][T13123] squashfs_read_id_index_table+0x7c/0x100 [ 282.906513][T13123] squashfs_fill_super+0x117e/0x1c90 [ 282.911811][T13123] get_tree_bdev+0x3e9/0x5f0 [ 282.916411][T13123] vfs_get_tree+0x88/0x270 [ 282.920845][T13123] path_mount+0x17b4/0x2a20 [ 282.925351][T13123] __se_sys_mount+0x28c/0x320 [ 282.930036][T13123] do_syscall_64+0x2d/0x70 [ 282.934455][T13123] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 282.940337][T13123] [ 282.942666][T13123] The buggy address belongs to the object at ffff8880138cd8e8 [ 282.942666][T13123] which belongs to the cache kmalloc-8 of size 8 [ 282.956379][T13123] The buggy address is located 16 bytes to the right of [ 282.956379][T13123] 8-byte region [ffff8880138cd8e8, ffff8880138cd8f0) [ 282.969942][T13123] The buggy address belongs to the page: [ 282.976560][T13123] page:0000000092fffef9 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x138cd [ 282.986721][T13123] flags: 0xfff00000000200(slab) [ 282.991595][T13123] raw: 00fff00000000200 ffffea0000452c00 0000000500000005 ffff888010441c80 [ 283.001243][T13123] raw: 0000000000000000 0000000080660066 00000001ffffffff 0000000000000000 [ 283.009861][T13123] page dumped because: kasan: bad access detected [ 283.016293][T13123] [ 283.018641][T13123] Memory state around the buggy address: [ 283.024275][T13123] ffff8880138cd800: fc fc fc fc 00 fc fc fc fc 00 fc fc fc fc 00 fc [ 283.032341][T13123] ffff8880138cd880: fc fc fc fa fc fc fc fc fa fc fc fc fc 00 fc fc [ 283.040413][T13123] >ffff8880138cd900: fc fc fa fc fc fc fc 00 fc fc fc fc fa fc fc fc [ 283.048479][T13123] ^ [ 283.052579][T13123] ffff8880138cd980: fc fa fc fc fc fc 00 fc fc fc fc fa fc fc fc fc [ 283.060657][T13123] ffff8880138cda00: fa fc fc fc fc fa fc fc fc fc fa fc fc fc fc fa [ 283.068821][T13123] ================================================================== [ 283.076905][T13123] Disabling lock debugging due to kernel taint [ 283.113048][T13123] Kernel panic - not syncing: panic_on_warn set ... [ 283.119678][T13123] CPU: 0 PID: 13123 Comm: syz-executor.1 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 283.133563][T13123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.143647][T13123] Call Trace: [ 283.146938][T13123] dump_stack+0x137/0x1be [ 283.151349][T13123] ? panic+0x1f3/0x800 [ 283.155428][T13123] panic+0x291/0x800 [ 283.159357][T13123] ? preempt_schedule_thunk+0x16/0x18 [ 283.164796][T13123] ? trace_hardirqs_on+0x30/0x80 [ 283.169734][T13123] kasan_report+0x1da/0x1e0 [ 283.174943][T13123] ? squashfs_get_id+0xb9/0x1c0 [ 283.179784][T13123] squashfs_get_id+0xb9/0x1c0 [ 283.184455][T13123] squashfs_read_inode+0x1ea/0x2690 [ 283.189648][T13123] ? do_raw_spin_unlock+0x134/0x8c0 [ 283.194839][T13123] ? _raw_spin_unlock+0x24/0x40 [ 283.199703][T13123] ? new_inode+0x1be/0x1d0 [ 283.204131][T13123] squashfs_fill_super+0x1665/0x1c90 [ 283.209413][T13123] get_tree_bdev+0x3e9/0x5f0 [ 283.213996][T13123] ? squashfs_reconfigure+0xa0/0xa0 [ 283.219186][T13123] vfs_get_tree+0x88/0x270 [ 283.223602][T13123] path_mount+0x17b4/0x2a20 [ 283.228126][T13123] ? getname_flags+0x1fb/0x630 [ 283.232930][T13123] __se_sys_mount+0x28c/0x320 [ 283.238565][T13123] ? lockdep_hardirqs_on+0x8d/0x130 [ 283.243788][T13123] do_syscall_64+0x2d/0x70 [ 283.248222][T13123] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.254135][T13123] RIP: 0033:0x46090a [ 283.258045][T13123] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 283.277677][T13123] RSP: 002b:00007f0700334a88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 283.286191][T13123] RAX: ffffffffffffffda RBX: 00007f0700334b20 RCX: 000000000046090a [ 283.294183][T13123] RDX: 0000000020000280 RSI: 0000000020000100 RDI: 00007f0700334ae0 [ 283.302175][T13123] RBP: 00007f0700334ae0 R08: 00007f0700334b20 R09: 0000000020000280 [ 283.310266][T13123] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000280 [ 283.318241][T13123] R13: 0000000020000100 R14: 0000000020000340 R15: 0000000020010200 [ 283.326662][T13123] Kernel Offset: disabled [ 283.331124][T13123] Rebooting in 86400 seconds..