Starting System Logging Service... Starting OpenBSD Secure Shell server... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Regular background program processing daemon. Starting Permit User Sessions... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Warning: Permanently added '10.128.0.204' (ECDSA) to the list of known hosts. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/08/11 15:34:41 fuzzer started 2020/08/11 15:34:42 dialing manager at 10.128.0.26:35561 2020/08/11 15:34:43 syscalls: 3255 2020/08/11 15:34:43 code coverage: enabled 2020/08/11 15:34:43 comparison tracing: enabled 2020/08/11 15:34:43 extra coverage: enabled 2020/08/11 15:34:43 setuid sandbox: enabled 2020/08/11 15:34:43 namespace sandbox: enabled 2020/08/11 15:34:43 Android sandbox: enabled 2020/08/11 15:34:43 fault injection: enabled 2020/08/11 15:34:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/11 15:34:43 net packet injection: enabled 2020/08/11 15:34:43 net device setup: enabled 2020/08/11 15:34:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/11 15:34:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/11 15:34:43 USB emulation: enabled 2020/08/11 15:34:43 hci packet injection: enabled 15:37:17 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syzkaller login: [ 315.339840][ T28] audit: type=1400 audit(1597160237.587:8): avc: denied { execmem } for pid=8492 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 315.695190][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 316.026182][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 316.173849][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.181183][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.190985][ T8493] device bridge_slave_0 entered promiscuous mode [ 316.235102][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.242515][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.252050][ T8493] device bridge_slave_1 entered promiscuous mode [ 316.308968][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.330839][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.404198][ T8493] team0: Port device team_slave_0 added [ 316.418532][ T8493] team0: Port device team_slave_1 added [ 316.469269][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.476907][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.503131][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.520963][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.528386][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.555069][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.625651][ T8493] device hsr_slave_0 entered promiscuous mode [ 316.636806][ T8493] device hsr_slave_1 entered promiscuous mode [ 316.944104][ T8493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 316.979475][ T8493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 317.044014][ T8493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 317.075778][ T8493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 317.388221][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.419652][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.429210][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.451748][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.473884][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.485753][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.495534][ T3219] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.502941][ T3219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.552332][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.561896][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.571856][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.581394][ T3219] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.588615][ T3219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.597778][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.608935][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.627265][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.637798][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.683205][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.693460][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.703915][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.715003][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.724716][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.754248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.764393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.780632][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.835018][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.843165][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.880403][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.943025][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.952835][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.014104][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.023739][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.047531][ T8493] device veth0_vlan entered promiscuous mode [ 318.058052][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.067722][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.101724][ T8493] device veth1_vlan entered promiscuous mode [ 318.187907][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.198837][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.220746][ T8493] device veth0_macvtap entered promiscuous mode [ 318.256449][ T8493] device veth1_macvtap entered promiscuous mode [ 318.312693][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.320448][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.330341][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.339891][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.349970][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.379176][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.387175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.397375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.020873][ C0] hrtimer: interrupt took 110325 ns 15:37:22 executing program 0: clone(0x81000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="8653ca4aa2aeca6f1f69bf92", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:37:22 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f00000002c0), 0x4) syz_genetlink_get_family_id$netlbl_calipso(0x0) 15:37:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_timeout(0xf, 0x0, 0x0) 15:37:23 executing program 0: r0 = gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, @perf_bp={0x0}}, r0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) r7 = dup3(r2, r3, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) write$P9_RSTAT(r7, 0x0, 0x49) dup2(r1, r4) [ 321.392797][ T8733] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:37:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) [ 321.711668][ T8702] Bluetooth: hci0: command 0x0409 tx timeout 15:37:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) 15:37:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) 15:37:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) 15:37:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) [ 323.791319][ T3683] Bluetooth: hci0: command 0x041b tx timeout 15:37:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) [ 325.873316][ T8702] Bluetooth: hci0: command 0x040f tx timeout 15:37:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) [ 327.683397][ T8834] IPVS: ftp: loaded support on port[0] = 21 [ 327.950534][ T3683] Bluetooth: hci0: command 0x0419 tx timeout 15:37:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) [ 328.144230][ T8834] chnl_net:caif_netlink_parms(): no params data found [ 328.346264][ T8834] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.354258][ T8834] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.363918][ T8834] device bridge_slave_0 entered promiscuous mode [ 328.377361][ T8834] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.384906][ T8834] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.394670][ T8834] device bridge_slave_1 entered promiscuous mode 15:37:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) [ 328.444993][ T8834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.464504][ T8834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.515295][ T8834] team0: Port device team_slave_0 added [ 328.528517][ T8834] team0: Port device team_slave_1 added [ 328.614875][ T8834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.622126][ T8834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.648311][ T8834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 15:37:31 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 328.744756][ T8834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.752124][ T8834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.778279][ T8834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.847360][ T8834] device hsr_slave_0 entered promiscuous mode [ 328.882293][ T8834] device hsr_slave_1 entered promiscuous mode [ 328.902006][ T8834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.909732][ T8834] Cannot create hsr debugfs directory 15:37:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 329.572199][ T8834] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 329.642890][ T8834] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 329.694498][ T8834] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 329.742962][ T8834] netdevsim netdevsim1 netdevsim3: renamed from eth3 15:37:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 330.235045][ T8834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.309297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.318398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.354792][ T8834] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.392733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.403632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.413013][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.420321][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.441130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:37:32 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 330.476895][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.486795][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.496593][ T3219] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.504002][ T3219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.597974][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.608963][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.620396][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.630892][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.747536][ T8834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.758456][ T8834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.775075][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.785218][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.795722][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.806124][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.815754][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.826138][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.835941][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.891569][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.986465][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.994354][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.041677][ T8834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.156097][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.166576][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.235352][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.245016][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.292224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.301780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.329981][ T8834] device veth0_vlan entered promiscuous mode [ 331.374370][ T8834] device veth1_vlan entered promiscuous mode [ 331.448624][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.458365][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.467961][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.477814][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.511045][ T8834] device veth0_macvtap entered promiscuous mode [ 331.533473][ T8834] device veth1_macvtap entered promiscuous mode [ 331.590884][ T8834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.602070][ T8834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.615828][ T8834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.624923][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.635466][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.644971][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.654945][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.676607][ T8834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.687708][ T8834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.701425][ T8834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.713663][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.723611][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:37:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:35 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 334.989825][ T9077] Bluetooth: hci1: command 0x0409 tx timeout 15:37:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 337.070181][ T9077] Bluetooth: hci1: command 0x041b tx timeout 15:37:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) [ 339.149732][ T9077] Bluetooth: hci1: command 0x040f tx timeout 15:37:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:42 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 341.240010][ T17] Bluetooth: hci1: command 0x0419 tx timeout 15:37:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:44 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:44 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:44 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 346.493817][ T9350] IPVS: ftp: loaded support on port[0] = 21 15:37:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 347.215699][ T9350] chnl_net:caif_netlink_parms(): no params data found 15:37:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) [ 347.476491][ T9350] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.483997][ T9350] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.493584][ T9350] device bridge_slave_0 entered promiscuous mode [ 347.600160][ T9350] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.607573][ T9350] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.617307][ T9350] device bridge_slave_1 entered promiscuous mode [ 347.829772][ T9350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.870835][ T9350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.932722][ T9350] team0: Port device team_slave_0 added [ 347.951140][ T9350] team0: Port device team_slave_1 added [ 348.010324][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.017403][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.043618][ T9350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.061335][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.068389][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.094989][ T9350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.261947][ T9350] device hsr_slave_0 entered promiscuous mode [ 348.289996][ T9350] device hsr_slave_1 entered promiscuous mode [ 348.320516][ T9350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.328254][ T9350] Cannot create hsr debugfs directory [ 348.722640][ T9350] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 348.753906][ T9350] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 348.787619][ T9350] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 348.832163][ T9350] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 349.150803][ T9350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.186127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.195890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.218888][ T9350] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.241047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.251353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.252468][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.266907][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.313832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.322873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.332637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.342404][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.349722][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.358901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.370252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.402038][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.412409][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.450861][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.460650][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.471512][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.481966][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.491542][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.524076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.533708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.556132][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.627410][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.635436][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.675912][ T9350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.741662][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.751692][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.816067][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.825830][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.846017][ T9350] device veth0_vlan entered promiscuous mode [ 349.863018][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.872628][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.899890][ T9350] device veth1_vlan entered promiscuous mode [ 349.988228][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.997987][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.007295][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.017569][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.043035][ T9350] device veth0_macvtap entered promiscuous mode [ 350.066083][ T9350] device veth1_macvtap entered promiscuous mode [ 350.130973][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.141562][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.151693][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.162337][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.176477][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.185623][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.195171][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.204527][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.214499][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.236403][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.248028][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.258236][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.268818][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.282500][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.297530][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.307568][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:37:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:54 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:37:54 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:37:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:37:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 353.709432][ T8702] Bluetooth: hci2: command 0x0409 tx timeout 15:37:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:37:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) 15:37:56 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:37:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) 15:37:56 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:37:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) 15:37:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) 15:37:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:57 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 355.788771][ T8702] Bluetooth: hci2: command 0x041b tx timeout 15:37:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:37:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) [ 357.868004][ T3683] Bluetooth: hci2: command 0x040f tx timeout 15:38:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:01 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 359.948263][ T3683] Bluetooth: hci2: command 0x0419 tx timeout 15:38:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:03 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:04 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:04 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:06 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:06 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:06 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:38:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:07 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:38:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:07 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:38:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:38:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:38:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) [ 367.018444][ T9943] IPVS: ftp: loaded support on port[0] = 21 15:38:09 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:09 executing program 1 (fault-call:6 fault-nth:0): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 367.636195][ T9980] FAULT_INJECTION: forcing a failure. [ 367.636195][ T9980] name failslab, interval 1, probability 0, space 0, times 1 [ 367.649508][ T9980] CPU: 0 PID: 9980 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 367.658155][ T9980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.668255][ T9980] Call Trace: [ 367.671714][ T9980] dump_stack+0x21c/0x280 [ 367.676196][ T9980] should_fail+0x8b7/0x9e0 [ 367.680768][ T9980] __should_failslab+0x1f6/0x290 [ 367.685858][ T9980] should_failslab+0x29/0x70 [ 367.690610][ T9980] __kmalloc+0xae/0x410 [ 367.694878][ T9980] ? kmsan_get_metadata+0x116/0x180 [ 367.700203][ T9980] ? tomoyo_realpath_from_path+0x15a/0xcb0 [ 367.706111][ T9980] tomoyo_realpath_from_path+0x15a/0xcb0 [ 367.711889][ T9980] tomoyo_path_number_perm+0x2a4/0xaf0 [ 367.717489][ T9980] tomoyo_file_ioctl+0x74/0x90 [ 367.722347][ T9980] ? tomoyo_inode_getattr+0x60/0x60 [ 367.727681][ T9980] security_file_ioctl+0x10a/0x210 [ 367.732945][ T9980] __se_compat_sys_ioctl+0x166/0x1100 [ 367.738413][ T9980] ? kmsan_set_origin_checked+0x95/0xf0 [ 367.744015][ T9980] ? kmsan_get_metadata+0x116/0x180 [ 367.749264][ T9980] __ia32_compat_sys_ioctl+0x4a/0x70 [ 367.754642][ T9980] __do_fast_syscall_32+0x2af/0x480 [ 367.759951][ T9980] do_fast_syscall_32+0x6b/0xd0 [ 367.764877][ T9980] do_SYSENTER_32+0x73/0x90 [ 367.769453][ T9980] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.775809][ T9980] RIP: 0023:0xf7f35549 [ 367.779912][ T9980] Code: Bad RIP value. [ 367.784000][ T9980] RSP: 002b:00000000f552f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 367.792502][ T9980] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000004004af61 [ 367.800504][ T9980] RDX: 00000000200003c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 367.808520][ T9980] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 367.816531][ T9980] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 367.824540][ T9980] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 367.833187][ T9980] ERROR: Out of memory at tomoyo_realpath_from_path. [ 368.042990][ T9943] chnl_net:caif_netlink_parms(): no params data found [ 368.357702][ T9943] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.364991][ T9943] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.375803][ T9943] device bridge_slave_0 entered promiscuous mode [ 368.441074][ T9943] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.448809][ T9943] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.458382][ T9943] device bridge_slave_1 entered promiscuous mode [ 368.531204][ T9943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.556947][ T9943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.621346][ T9943] team0: Port device team_slave_0 added [ 368.637496][ T9943] team0: Port device team_slave_1 added [ 368.694198][ T9943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 368.701418][ T9943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.728546][ T9943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 368.748802][ T9943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 368.755861][ T9943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.781910][ T9943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 368.873558][ T9943] device hsr_slave_0 entered promiscuous mode [ 368.904436][ T9943] device hsr_slave_1 entered promiscuous mode [ 368.939716][ T9943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 368.947988][ T9943] Cannot create hsr debugfs directory [ 369.275433][ T9943] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 369.324042][ T9943] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 369.353057][ T9943] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 369.395189][ T9943] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 369.736565][ T9943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.769113][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.778128][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.802511][ T9943] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.831693][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.842440][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.851720][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.859043][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.907887][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 369.917586][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.927511][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.936843][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.944228][ T3683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.953317][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.964396][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.998242][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.011552][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.029842][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.047048][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.057634][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.118734][ T9943] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 370.129465][ T9943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.152337][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.162364][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.172802][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.182840][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.212908][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.267946][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.275897][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.316390][ T9943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.396371][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.406423][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.486743][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.495882][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.529054][ T9943] device veth0_vlan entered promiscuous mode [ 370.542089][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.551341][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.612290][ T9943] device veth1_vlan entered promiscuous mode [ 370.703592][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 370.713498][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 370.722912][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.732656][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.772221][ T9943] device veth0_macvtap entered promiscuous mode [ 370.803513][ T9943] device veth1_macvtap entered promiscuous mode [ 370.871327][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.882665][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.892869][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.903473][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.913557][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.924786][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.938928][ T9943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.950322][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.960336][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.983532][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.994888][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.004943][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.015536][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.025552][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.036072][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.050309][ T9943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.058484][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.068469][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:38:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000080)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:15 executing program 1 (fault-call:6 fault-nth:1): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 372.990255][T10185] FAULT_INJECTION: forcing a failure. [ 372.990255][T10185] name failslab, interval 1, probability 0, space 0, times 0 [ 373.003303][T10185] CPU: 0 PID: 10185 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 373.012064][T10185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.022181][T10185] Call Trace: [ 373.025596][T10185] dump_stack+0x21c/0x280 [ 373.030043][T10185] should_fail+0x8b7/0x9e0 [ 373.034588][T10185] __should_failslab+0x1f6/0x290 [ 373.039646][T10185] should_failslab+0x29/0x70 [ 373.044374][T10185] __kmalloc+0xae/0x410 [ 373.048762][T10185] ? kmsan_get_metadata+0x116/0x180 [ 373.054056][T10185] ? tomoyo_encode2+0x5b1/0xab0 [ 373.059028][T10185] tomoyo_encode2+0x5b1/0xab0 [ 373.063841][T10185] tomoyo_realpath_from_path+0xba0/0xcb0 [ 373.069593][T10185] tomoyo_path_number_perm+0x2a4/0xaf0 [ 373.075205][T10185] tomoyo_file_ioctl+0x74/0x90 [ 373.080072][T10185] ? tomoyo_inode_getattr+0x60/0x60 [ 373.085365][T10185] security_file_ioctl+0x10a/0x210 [ 373.090592][T10185] __se_compat_sys_ioctl+0x166/0x1100 [ 373.096079][T10185] ? kmsan_set_origin_checked+0x95/0xf0 [ 373.101732][T10185] ? kmsan_get_metadata+0x116/0x180 [ 373.107035][T10185] __ia32_compat_sys_ioctl+0x4a/0x70 [ 373.112435][T10185] __do_fast_syscall_32+0x2af/0x480 [ 373.117753][T10185] do_fast_syscall_32+0x6b/0xd0 [ 373.122713][T10185] do_SYSENTER_32+0x73/0x90 [ 373.127330][T10185] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.133726][T10185] RIP: 0023:0xf7f35549 [ 373.137838][T10185] Code: Bad RIP value. [ 373.141963][T10185] RSP: 002b:00000000f552f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 373.150466][T10185] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000004004af61 [ 373.158531][T10185] RDX: 00000000200003c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 373.166569][T10185] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 373.174615][T10185] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 373.182660][T10185] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 373.191221][T10185] ERROR: Out of memory at tomoyo_realpath_from_path. 15:38:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 373.516492][T10200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 373.652114][T10202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) write$proc_mixer(r1, &(0x7f0000000080)=[{'OGAIN', @void}, {'DIGITAL2', @void}, {'BASS', @val={' \'', 'Master Capture', '\' '}}], 0x3a) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:16 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:16 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 374.427406][ T8702] Bluetooth: hci3: command 0x0409 tx timeout 15:38:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:17 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:17 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x2, &(0x7f00000003c0)=0x1) 15:38:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="24eee8f8ff0300000000a064dd66e3f7c2779f0f", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r3, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x16}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400d5}, 0x8044) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:17 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:17 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x10, &(0x7f00000003c0)=0x1) [ 375.592400][T10261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10261 comm=syz-executor.3 15:38:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4b47, &(0x7f00000003c0)=0x1) 15:38:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:18 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000003c0)=""/218) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x28440) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x9, 0x5}, {0x100, 0x7fffffff}], r4}, 0x18, 0x0) [ 376.507917][ T5] Bluetooth: hci3: command 0x041b tx timeout 15:38:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:19 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4b49, &(0x7f00000003c0)=0x1) 15:38:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:19 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x2, 0x1, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000100)=0xffffffff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYBLOB="4d113cfc709b73de422cd741efb0be7721c77fe457f32b0454886255737eb1ab0b", @ANYRES16=r1, @ANYRESDEC=r0, @ANYRES32, @ANYRES32=r0, @ANYRESHEX=r0]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:19 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4c01, &(0x7f00000003c0)=0x1) 15:38:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:19 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000080)=ANY=[@ANYRES64=r2]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:20 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:20 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:20 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100), &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x3, 0x6, 0x0, 0x4}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:20 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x5421, &(0x7f00000003c0)=0x1) [ 378.593730][ T5] Bluetooth: hci3: command 0x040f tx timeout 15:38:20 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:21 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080)={0x8, "e49179"}, 0x6) 15:38:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x5450, &(0x7f00000003c0)=0x1) [ 379.137138][T10369] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 379.262388][T10375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:21 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:21 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000080)=""/100, 0x0, 0xd000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@random={'system.', '\\^\\^:}^\x00'}, &(0x7f00000002c0)='\x00', 0x1, 0x1) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000100)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES64=r4, @ANYRES32=r1, @ANYBLOB="e44382e9ec93fe78bcaa00afd3cac7044c5d26bfe7abfbf5acc6d950e2da6aff164ac4c3970d9b561cf5e58143a7355f634ac0c3ab917b", @ANYRES64, @ANYRES32=r1, @ANYRES16=r3, @ANYRES16=r5]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x5451, &(0x7f00000003c0)=0x1) 15:38:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x5452, &(0x7f00000003c0)=0x1) 15:38:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:22 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f0000000080)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x5460, &(0x7f00000003c0)=0x1) [ 380.667728][ T5] Bluetooth: hci3: command 0x0419 tx timeout 15:38:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:23 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x6364, &(0x7f00000003c0)=0x1) 15:38:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:23 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8912, &(0x7f00000003c0)=0x1) 15:38:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x9, 0x4, r1}, 0x14) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:25 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8933, &(0x7f00000003c0)=0x1) 15:38:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xaf01, &(0x7f00000003c0)=0x1) 15:38:26 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'lo\x00', 0x8000}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000000400)={{0x4, 0x3, 0x9, 0x400}, 0x1, [0xffffffc0, 0x70, 0x9, 0x7, 0x21c115b2, 0x81, 0x800, 0x1, 0x7, 0x3, 0x96, 0x69, 0x8, 0x7fffffff, 0x3, 0x6, 0x7c, 0x5, 0x10000, 0x4, 0xffc0, 0x0, 0x1000, 0x2, 0xfff, 0x6, 0x2, 0x5, 0x8, 0x343c0000, 0x6, 0xffffffff, 0x4, 0x7864, 0x8000, 0x80000000, 0x306, 0x10001, 0x7f, 0x8, 0x7fff, 0x22, 0x10000, 0x3, 0x144, 0x1, 0x67b8, 0x8000, 0x400, 0x0, 0x20, 0x1, 0x9, 0x5, 0x7, 0x9, 0x7, 0x400000, 0x9, 0x9, 0x0, 0x2, 0xc80f, 0x800, 0x6, 0x3, 0xffff, 0x3ff, 0x40, 0xce, 0x6, 0x4223, 0xe8, 0xffff, 0xfffffffd, 0x6, 0x9, 0x0, 0x3, 0x6, 0x1, 0x2, 0x3, 0x7, 0xffff8001, 0x10000, 0x8, 0xfd02, 0x765, 0x101, 0x1, 0x20, 0x101, 0x400, 0x8, 0xfff, 0x20, 0x6, 0x39ce, 0xffff, 0x10000, 0x6, 0x80000000, 0x0, 0xffff, 0x800, 0x100, 0x5, 0x3, 0x4, 0x0, 0x4, 0x5f, 0x9, 0x7, 0xffff6acf, 0xa4, 0x4, 0x0, 0x9, 0x4, 0x5, 0x5, 0x2, 0xfa85, 0x5, 0x7fffffff, 0x3f]}) 15:38:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x400448c9, &(0x7f00000003c0)=0x1) 15:38:26 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x800, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x34, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x3}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x44) openat$ocfs2_control(0xffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x101000, 0x0) r4 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x48, 0x0, 0x2, 0x401, 0x0, 0x0, {0x5, 0x0, 0x8}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xf04}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x80) recvmsg$can_raw(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000640)=ANY=[@ANYRES16=r2, @ANYRESHEX=r1, @ANYRESOCT, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x400448dd, &(0x7f00000003c0)=0x1) 15:38:27 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000080)=""/17, 0x0}) syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000000c0)={'syzkaller0\x00', 0x4}) 15:38:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x400454ca, &(0x7f00000003c0)=0x1) 15:38:27 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x40049409, &(0x7f00000003c0)=0x1) 15:38:28 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0x58, r6, 0x1, 0x0, 0x0, {0x35}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x118, r6, 0x4, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x118}}, 0xc000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x4000000, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:28 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) [ 386.073117][T10557] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 386.179129][T10567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:28 executing program 3: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8002, 0x0) write$vhost_msg(r0, &(0x7f0000000080)={0x1, {&(0x7f0000000500)=""/226, 0xe2, &(0x7f0000000600)=""/203, 0x1, 0x4}}, 0x44) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x40086602, &(0x7f00000003c0)=0x1) 15:38:28 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:29 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:38:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x40087602, &(0x7f00000003c0)=0x1) 15:38:29 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:38:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000002accbd91414aa0000000000000000"], 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000200)={0xa20000, 0x7d91379d, 0x0, r2, 0x0, &(0x7f0000000100)={0x9a0917, 0x81, [], @ptr=0x8001}}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000300)={0x6, 0x0, [{0x777, 0x0, 0xfffffffffffffffd}, {0x8a6, 0x0, 0x9}, {0x93a, 0x0, 0x9ddb}, {0x682, 0x0, 0x7fff}, {0x400, 0x0, 0x8}, {0x8ac, 0x0, 0x1}]}) r4 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f00000000c0)={0x3, 0x1, 0x0, &(0x7f00000001c0)=""/22, 0x0, 0x2000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:30 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af00, &(0x7f00000003c0)=0x1) [ 387.749592][T10606] IPVS: ftp: loaded support on port[0] = 21 [ 388.472531][T10606] chnl_net:caif_netlink_parms(): no params data found [ 388.741445][T10606] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.749762][T10606] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.759219][T10606] device bridge_slave_0 entered promiscuous mode [ 388.783839][T10606] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.791933][T10606] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.801668][T10606] device bridge_slave_1 entered promiscuous mode [ 388.938046][T10606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.974973][T10606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 389.063073][T10606] team0: Port device team_slave_0 added [ 389.110563][T10606] team0: Port device team_slave_1 added [ 389.240845][T10606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.248589][T10606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.274825][T10606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.380935][T10606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.388171][T10606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.414684][T10606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.493180][T10606] device hsr_slave_0 entered promiscuous mode [ 389.503752][T10606] device hsr_slave_1 entered promiscuous mode [ 389.515187][T10606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.523673][T10606] Cannot create hsr debugfs directory [ 389.833900][T10606] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 389.857676][T10606] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 389.889165][T10606] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 389.915139][T10606] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 390.264421][T10606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.333840][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.342862][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.372644][T10606] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.394261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.404169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.413687][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.420925][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.492100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.501300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.511188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.520528][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.527804][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.536897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.547674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.579198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.589842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.608811][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.619285][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 390.629799][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.660698][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.670435][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.701883][T10606] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 390.715128][T10606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.733582][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.743734][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.820278][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 390.829153][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.868523][T10606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.240184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 391.250253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 391.325277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 391.335369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.364147][T10606] device veth0_vlan entered promiscuous mode [ 391.384640][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.393994][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 391.450224][T10606] device veth1_vlan entered promiscuous mode [ 391.532138][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 391.542054][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.569035][T10606] device veth0_macvtap entered promiscuous mode [ 391.595270][T10606] device veth1_macvtap entered promiscuous mode [ 391.652489][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.664264][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.674377][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.685309][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.695285][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.705879][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.715856][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.726432][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.740173][T10606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 391.748212][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 391.757760][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 391.767024][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 391.777085][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 391.822594][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.833471][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.844704][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.855357][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.865431][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.876168][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.886309][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.896892][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.911063][T10606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 391.920714][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 391.930771][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:38:36 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:36 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:36 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000440)={0x9, 0x3f, 0x0, 'queue1\x00', 0x87}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r2 = socket(0x10, 0x803, 0x0) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x68002, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x20) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r4 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000300)) 15:38:36 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:38:36 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:38:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:36 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af04, &(0x7f00000003c0)=0x1) 15:38:36 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f00000000c0)=""/31, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) set_robust_list(&(0x7f0000000240)={&(0x7f0000000100)={&(0x7f0000000080)}, 0x9, &(0x7f0000000200)={&(0x7f00000001c0)}}, 0xc) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:36 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:38:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af60, &(0x7f00000003c0)=0x1) 15:38:37 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private1={0xfc, 0x1, [], 0x1}, 0x4, 0x0, 0x1, 0x1, 0x9e2b, 0x7ff}, 0x20) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000100)=0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 395.226719][ T8702] Bluetooth: hci4: command 0x0409 tx timeout 15:38:37 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:38:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:38:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x40186366, &(0x7f00000003c0)=0x1) 15:38:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffff, 0x20700) 15:38:38 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:38 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:38:38 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4020940d, &(0x7f00000003c0)=0x1) 15:38:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 15:38:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0xffffffff, 0x0, &(0x7f0000000280)=""/100, 0x0, 0x1000}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) getsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r5 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r5, 0x0, 0x0) r6 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f0000000000)) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000340)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:39 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4028af11, &(0x7f00000003c0)=0x1) [ 397.306558][ T8702] Bluetooth: hci4: command 0x041b tx timeout [ 397.676235][T10967] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:40 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) [ 397.876892][T10974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:40 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x402c5828, &(0x7f00000003c0)=0x1) 15:38:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000002480)=""/100, 0x0, 0xd000}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000280)) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4008641a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[0x2, 0x0]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYRES64, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX]) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xf05680, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x1, 'macsec0\x00', {}, 0x5}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x1, 0xff80}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:40 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:38:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x402c5829, &(0x7f00000003c0)=0x1) 15:38:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)) 15:38:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:38:41 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:41 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) [ 399.387162][ T12] Bluetooth: hci4: command 0x040f tx timeout 15:38:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x402c582a, &(0x7f00000003c0)=0x1) 15:38:42 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0xffffffff, 0x0, &(0x7f0000000280)=""/95, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:42 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:42 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:42 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x402c582b, &(0x7f00000003c0)=0x1) 15:38:42 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000080)='/dev/vhost-vsock\x00') ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x402c5839, &(0x7f00000003c0)=0x1) 15:38:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:43 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x1, r2}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x80086301, &(0x7f00000003c0)=0x1) [ 401.465157][ T12] Bluetooth: hci4: command 0x0419 tx timeout 15:38:43 executing program 0: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:43 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:44 executing program 0: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:44 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x80086601, &(0x7f00000003c0)=0x1) 15:38:44 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r5, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, r5, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x3c}}, 0x240000d0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r6 = socket$kcm(0x29, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000080)={r6, 0x0, 0x1, 0x7fff}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:44 executing program 0: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYRES32=r0, @ANYRESHEX=r2, @ANYRES64=r1, @ANYRESHEX]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x80087601, &(0x7f00000003c0)=0x1) 15:38:45 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:45 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0xffffffff, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000013000)) r2 = accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, &(0x7f00000000c0)=0x1c, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:45 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:46 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:46 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x8, 0x301, 0x0, 0x0, {0x94b1d279d2cc92e}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x94}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xffffffffffffffd5}, 0x1, 0x0, 0x0, 0x40}, 0x44) prctl$PR_SVE_SET_VL(0x32, 0xf2c8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @adiantum, 0x2, "d8dcd6ee9399069d"}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xc0045878, &(0x7f00000003c0)=0x1) 15:38:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:46 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:46 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:46 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xc0045878, &(0x7f00000003c0)=0x1) 15:38:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000080)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:47 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:47 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)=0x1) 15:38:47 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xc0189436, &(0x7f00000003c0)=0x1) 15:38:47 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:48 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xc020660b, &(0x7f00000003c0)=0x1) 15:38:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000500)=""/201) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000000)) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000080)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="34000000020801030000000000000000000000001400048008000140000000030800014000007fff0900010073797a04de8e7a00"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4003}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES16=r2, @ANYBLOB="4d9be0b9dbf2e9cc9fb9f57e91cfa0accacbd95b59e68cfc6d5a664691a20147bca1c2796a3214512ca41c47f106d5d62352b1b17d8b5b66b355dd0934821dea", @ANYBLOB="ab2a784a6acc969e7378e017f7bac1f91b82", @ANYRES16, @ANYBLOB="07d92575370515269d59deef308ff22c58411c8a15af2788d26d314adede5b12f6f98d3d00ffffffe4973d4b4d6463d7891788912df09c2d17deec717b618c07a5437a0e8f6869b240478843c7d0303e105f31a0fee8b6f99bbd27a4701eb26d1eda447cd57451b469c9ef2d89aef4cb6f37011cca82342531bb", @ANYRESDEC=r3, @ANYRES32=r2, @ANYRESHEX=r4]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:38:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000100)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x3) 15:38:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:49 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)=0x1) 15:38:49 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0xfffffffe, 0x0, &(0x7f0000000100)=""/15, 0x0, 0x5000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x5) 15:38:49 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:38:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x15, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x1) pwrite64(r1, &(0x7f0000000080)="053bda852407978b455e46c9f29183be83b810218ae9e61b529052225067973935d52e3caab95c14b3fdf691cb75ebb0a2ef979a6e3d9de3adf8079bea18b055157fa22f45658e", 0x47, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:50 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x300) 15:38:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:38:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x3, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:51 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x20000141) 15:38:51 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:38:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:51 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000080)={{0x0, 0x1}, {0x3, 0xff}, 0x800, 0x4, 0xf7}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000100)={0x0, 0x6a}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:51 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000003c0)) 15:38:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:52 executing program 1: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000400)=""/4096}, &(0x7f0000000100)=0x50) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000080)=""/20, 0x0, 0x100000}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0xc8, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) sendto(r3, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5, 0x101, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r5, 0x12, "e4223b62762a90a8db8c7067c715109de97a"}, &(0x7f0000000300)=0x1a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:38:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0xffffffff) 15:38:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:38:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x2, 0x1, 0x0, &(0x7f00000001c0)=""/22, 0x0, 0x4000}) syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x8, 0x2) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) getsockopt$packet_int(r1, 0x107, 0x9, 0x0, &(0x7f0000000080)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) fcntl$setsig(r3, 0xa, 0x8) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:38:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7fff, 0x89b}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r6, 0x80000001}, 0x8) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES16=r0, @ANYRESOCT, @ANYRES16=r0, @ANYRESHEX=r0]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:54 executing program 0: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) [ 412.103380][T11384] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:54 executing program 0: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x8008af00, &(0x7f00000003c0)=0x1) [ 412.226299][T11386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:38:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:38:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000080)=""/101, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:38:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:38:55 executing program 0: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x8008af00, &(0x7f00000003c0)=0x1) 15:38:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) [ 413.013835][T11406] IPVS: ftp: loaded support on port[0] = 21 15:38:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) [ 413.922457][T11406] chnl_net:caif_netlink_parms(): no params data found [ 414.260107][T11406] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.267621][T11406] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.277494][T11406] device bridge_slave_0 entered promiscuous mode [ 414.350353][T11406] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.358017][T11406] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.367708][T11406] device bridge_slave_1 entered promiscuous mode [ 414.535352][T11406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 414.618066][T11406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 414.701740][T11406] team0: Port device team_slave_0 added [ 414.722869][T11406] team0: Port device team_slave_1 added [ 414.788330][T11406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 414.796079][T11406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.822213][T11406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 414.907498][T11406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 414.914730][T11406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.940901][T11406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 415.006728][T11406] device hsr_slave_0 entered promiscuous mode [ 415.025185][T11406] device hsr_slave_1 entered promiscuous mode [ 415.039327][T11406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 415.047029][T11406] Cannot create hsr debugfs directory [ 415.253929][T11406] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 415.272654][T11406] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 415.296832][T11406] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 415.322724][T11406] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 415.498922][T11406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.529013][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 415.537528][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 415.557604][T11406] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.581348][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 415.590466][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 415.601058][ T8702] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.608456][ T8702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.617933][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 415.634772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 415.643940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 415.653399][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.660678][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.685386][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 415.707188][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 415.735705][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 415.746134][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 415.776323][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 415.785673][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 415.795914][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 415.806455][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 415.816041][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 415.825540][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 415.834435][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 415.852629][T11406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 415.898300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.906821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.931663][T11406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 416.039439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 416.050186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 416.097197][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 416.106823][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 416.126777][T11406] device veth0_vlan entered promiscuous mode [ 416.135183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 416.144046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 416.171009][T11406] device veth1_vlan entered promiscuous mode [ 416.227139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 416.235750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 416.244497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 416.254056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 416.273354][T11406] device veth0_macvtap entered promiscuous mode [ 416.299795][T11406] device veth1_macvtap entered promiscuous mode [ 416.332335][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.343168][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.353718][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.364365][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.374410][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.385010][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.395108][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.405784][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.415819][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.427412][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.439851][T11406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.454018][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 416.463398][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 416.472737][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.482658][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.499512][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.511897][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.521868][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.532436][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.542440][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.553009][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.563043][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.573646][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.583674][T11406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.594446][T11406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.607739][T11406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.618919][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.628846][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:39:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'sit0\x00', r6, 0x2f, 0x20, 0x2, 0x1000, 0x4b, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x40, 0x3, 0x4}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000400)={'syztnl0\x00', r7, 0x8000, 0x8, 0x1, 0xfff, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x67, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:39:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:00 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, 0x0) 15:39:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r2, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r2, 0x1}) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00F'], &(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='fusectl\x00', 0x0, &(0x7f0000000440)='/dev/null\x00') ioctl$DRM_IOCTL_DMA(r1, 0xc0286429, &(0x7f0000000200)={r2, 0x2, &(0x7f0000000080)=[0xbae, 0x6], &(0x7f00000000c0)=[0x6, 0x4], 0x56, 0x3, 0x0, &(0x7f0000000480)=[0x80, 0x5, 0x1ff], &(0x7f00000001c0)=[0x8001, 0x4, 0x7, 0x2, 0xffffffff, 0x5, 0xa91f, 0x101]}) [ 418.717030][T11662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:39:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, 0x0) 15:39:01 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000001002b250000", @ANYRES32=r4, @ANYBLOB="00000000000000001400fbff0b000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400020000000000000000000000ffff000000000800080080020000133b62bbe15b0a57c4df896f3633a05315a0ed9ea954cbe5a7c78f56a95ebd086046cb3c905621bce84684e67ee0668b179978984fd33299cb51507c4240eb9fc8d9464c44df0e9766664e9d8bd247d58a3c7f3088a805ed78edf39575d78cf8c8c9e88ab165e7c7eb75a71d89ff89"], 0x34}}, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000080)=0x5, 0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000680)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x400, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x4000000000002bc, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6gre0\x00', r4, 0x29, 0x7f, 0x3, 0x4, 0x20, @dev={0xfe, 0x80, [], 0xd}, @ipv4={[], [], @broadcast}, 0x8, 0x7, 0x101, 0x200}}) sendmsg$nl_route_sched(r5, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)=@delqdisc={0xf8, 0x25, 0x400, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xf, 0x5}, {0x0, 0xb}, {0xe, 0xa}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffa}, @TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x20, 0x1, 0xe1, 0x1, 0x400, 0xc0000000, 0x4}}, {0xc, 0x2, [0x3, 0x3, 0x6, 0xb1]}}, {{0x1c, 0x1, {0x80, 0x7f, 0xae6b, 0x7ad, 0x0, 0xffffffff, 0x2, 0x6}}, {0x10, 0x2, [0x80, 0x8001, 0xffbf, 0x0, 0x8000, 0x0]}}, {{0x1c, 0x1, {0x1f, 0x6, 0x5, 0x1c, 0x1, 0x200, 0x7ded, 0x4}}, {0xc, 0x2, [0x8, 0xb446, 0x4, 0x0]}}]}, @qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8, 0x2, {0x3, 0xffe1}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x40}, @TCA_RATE={0x6, 0x5, {0xed, 0x3}}, @TCA_RATE={0x6, 0x5, {0x1}}, @TCA_RATE={0x6, 0x5, {0x20, 0x6}}, @qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xa09}]}, 0xf8}, 0x1, 0x0, 0x0, 0xb25bedb7e829ac79}, 0x40000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:01 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, 0x0) [ 419.088804][T11668] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)=0x1) 15:39:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000000c0)={0xa20000, 0x4, 0x8, r0, 0x0, &(0x7f0000000080)={0x40955, 0x8000, [], @value=0x9}}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f00000001c0)={0x0, 0x1, @start={0x1, 0x1}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x5}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x5}, {0x8, 0x1}, {0x8, 0x6}, {}], {0x10, 0x5}, {0x20, 0x1}}, 0x64, 0x3) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x54, 0x0, 0x7, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x80000001}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x80) 15:39:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, 0x0) 15:39:02 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, 0x0) 15:39:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) [ 419.944445][T10843] Bluetooth: hci5: command 0x0409 tx timeout 15:39:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:02 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x8008af00, &(0x7f00000003c0)=0x1) 15:39:02 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/86, 0x0}) r2 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x189480, 0x0) read$FUSE(r2, &(0x7f0000000400), 0x1000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, 0x0) 15:39:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:39:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x0, @initdev}, &(0x7f0000000580)=0x10) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) pselect6(0x40, &(0x7f0000000300)={0x5, 0x9, 0xfffffffffffffffa, 0xe857, 0x20, 0xf800000000000000, 0x4, 0x7ff}, &(0x7f0000000340)={0x20, 0x1000, 0x2, 0x81, 0x1, 0x5526, 0x9, 0x401}, &(0x7f0000000440)={0x3, 0x8000, 0x10001, 0x401, 0x0, 0x76a, 0x0, 0x401}, &(0x7f0000000480)={0x0, 0x3938700}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x7, 0x1]}, 0x8}) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x90100, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f00000001c0)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$bt_sco(r4, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}}, 0x8) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:03 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x8008af00, &(0x7f00000003c0)=0x1) 15:39:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x7, 0x3f}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x7, 0x3f}, r2, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x64, r4, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008801}, 0x80) r5 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000000)) r6 = socket(0xa, 0x5, 0x4140dfdf) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={r5, r6, 0x5}) 15:39:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)) 15:39:03 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:39:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f00000001c0)=""/104, 0x0, 0x5000}) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) fgetxattr(r0, &(0x7f0000000080)=@random={'os2.', '\x14-)\x00'}, &(0x7f0000000100)=""/44, 0x2c) 15:39:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:04 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x8008af00, &(0x7f00000003c0)=0x1) 15:39:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000a000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000022000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f75006", 0x10, 0x3b, 0x0, @private0, @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8f273a", 0x0, "7ffd35"}}}}}}}, 0x0) 15:39:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000080)) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/96, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) [ 422.024582][ T3683] Bluetooth: hci5: command 0x041b tx timeout 15:39:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000480)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x4, 0x8c, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa30903, 0x9, [], @string=&(0x7f0000000080)=0x7f}}) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000400)={0x1, 0x203, 0x4, 0x7, 0x3ff, 0x2, 0x4, 0x6, 0x3, 0x4, 0x8, 0x8001, 0xfffffffa, 0xfffffff9}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r4, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x84400808}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, r4, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x22c}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x8}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x15}, @ETHTOOL_A_EEE_ENABLED={0x5}]}, 0x3c}}, 0x30000004) 15:39:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, 0x0) 15:39:04 executing program 2: 15:39:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:39:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000600)=""/225, 0xe1, 0x10100, &(0x7f0000000700)={0x1a, 0x319, 0xff, 0xf9, 0x1, 0x3, @broadcast}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000020801030000000000000000000000000c00048008000140000000030900010073757a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000fed000/0x1000)=nil, &(0x7f0000fea000/0x4000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000000400)="bcb7745ee430c632d0fa6849f3392fdc1955f8388d81ce3835f129d95fd82f562315f403b70b7d0d6f2f407f16e6160fd6c7f6c17944fa12eef8dd16bbf2f15da37d6fe6254853477347d2cb558e9aa3a246f8f73c93444c7d697fe39382a773d8db48ce7b2383b1f591e4f319887d8e6c055af52d8d131b174081e2e1a8fc4189ee2ce0279e16", 0x87, r1}, 0x64) r2 = syz_io_uring_complete(0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x9041) pipe2(&(0x7f0000000080), 0x4800) r5 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000001c0)=""/8) 15:39:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:05 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, 0x0) 15:39:05 executing program 2: 15:39:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, 0x0) 15:39:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:39:06 executing program 2: 15:39:06 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89fe, &(0x7f0000000040)='ZA0') [ 424.104044][ T3683] Bluetooth: hci5: command 0x040f tx timeout 15:39:06 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000080)={0x8, 0x1}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000340)={0xa30000, 0x3f, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9909da, 0x9, [], @p_u8=&(0x7f0000000200)=0x5}}) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000400)={0x100, 0x800, 0xffffff23, 0x7fff, [], [], [], 0x2, 0x800, 0x3, 0x2, "cd0bdf874cb24fc3116752e3629d6672"}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000000400006802f"], 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xa8, r4, 0x11, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xa091}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8d}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1632d031}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x8810) 15:39:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x8008af00, &(0x7f00000003c0)) 15:39:06 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 15:39:06 executing program 2: 15:39:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:07 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000000c0)=""/128, &(0x7f0000000040)=0x80) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'syztnl1\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x29, 0x3f, 0x20, 0x1, 0x9, @private0, @mcast1, 0x10, 0x8000, 0x34e}}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000004c0)={'erspan0\x00', r6}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:07 executing program 0: 15:39:07 executing program 2: 15:39:07 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, 0x0) [ 425.407977][T11844] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.512873][T11848] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:07 executing program 0: 15:39:08 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) openat$audio(0xffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) 15:39:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = socket(0x10, 0x2, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r5, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f00000000c0)=0x20) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:08 executing program 2: 15:39:08 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:08 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, 0x0) 15:39:08 executing program 0: [ 426.183919][ T3683] Bluetooth: hci5: command 0x0419 tx timeout [ 426.213248][T11866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.378884][T11866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:08 executing program 2: 15:39:08 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:08 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f0000000100)=0xe4) r4 = socket(0x10, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x41) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:09 executing program 0: 15:39:09 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x541b, 0x0) [ 427.039287][T11890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:09 executing program 2: 15:39:09 executing program 0: [ 427.208208][T11902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDCTL_TMR_TIMEBASE(r1, 0xc0045401, &(0x7f0000000080)=0x24c) 15:39:09 executing program 4: 15:39:09 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) write$UHID_INPUT2(r0, &(0x7f0000000100)={0xc, {0x39, "983e0b0726972f3daf61b5ca9781ede2d3adcac37e76155a10e4cac2156904a750b025863f61d0a3a6dbd2d4c6e969722dce1e1a5ad0d6e7c3"}}, 0x3f) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x15, 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:10 executing program 2: 15:39:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:10 executing program 0: 15:39:10 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x22000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:10 executing program 4: 15:39:10 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x7, 0x3f}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x7, 0x3f}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r8, r6) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000400)={0x22c8, 0x18, 0x4, 0x70bd2a, 0x1, "", [@nested={0x112e, 0x56, 0x0, 0x1, [@typed={0x8, 0x87, 0x0, 0x0, @fd}, @generic="681f361d7bed34204329eb032f70416f21862cbb5dd93de8140160405eaf031bbee7c9944442f03ab05db9429e7f22c24b676c8e0306314e577f525c6801b7f7a7dcbb327615", @generic="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", @generic="56c930f247a8561f425658e913aab6741a675ed51c6a6b965be99349228bfd3d84599d72c238f7cea8a18d3bbef4ac1dc815afb8dfd3bd10cb1dca078e71d9af099eaebf925f6d0c643721d6533a0fc78198ac0dc7115001242e8520411b1ebfc0d6164698d5ac7194f4a1520dbdee461792654e85aff090e85f1c615169f0b5a8a30a10f5f743c7b6a80df3155b138302f6b9dbc446550e741f9eb4840a777e7df6cd3b3522f722663ce07dad8d2c34d9ab7a2e4631de269da7b7fb621cba322a07198d596afeeabca7a003e2c05f26080515f0", @typed={0x8, 0x75, 0x0, 0x0, @str=',\\\xe5\x00'}]}, @typed={0x14, 0x8e, 0x0, 0x0, @ipv6=@mcast1}, @generic="d85321843c745ea2da8f3f0f57a59026750fee62e9b500ab70242649936a7fbec3b5d5a1d3850336d4f59d5e087fe828edb68384f2c3c6b2d1334b4d659ae2cb1e0ba986a817bd6b9101ee622b74a41551a46598e9a1f68bda219d003447d67b8fbe1e70f713be8c708368aebe3342cac27f885827de2f10ba28543d3f27c95ac15b88c591a8a584b21971d8a5031d457a62954c6626a49dbfab5f0b0025f8a1611081e5d00539667c7fc0b93f0e81a2ec1ab13c298327a1336ceeab716bdddef8f2b13e87272b61a28aedfe7637672f8167210b9dcbb3bcd631646d7a62659b1a93eda1f9b0a7e9743efcc72639a0e0fc3be770f232da4d7b8b2433ee57debd04808d8f2f585e5c8e0f37c429505eaff971c1cad8b5e8fe3c33cafb0a7f93a7a9f7f9e854b9d71168effeb5d28244cb01ca622a82761a625e0e48e3f47e2652aed79fb46b22a5f938c82f699302fb2d727ec3d2b455ce0f38b44e4436823ed507984dbcb72bf84f75eecb53744eae3451ab298a0652fc51d6930e65ec428ddf3c84b87f27cf80bd4b781c005a083d7813a02f46d65dc6708c418b4a88aea1cc040cc20358ca5dc57312e56fd382bea4af2921d1e7f533bf86be9adf78ffe498e885ef5daebd78c9f34129ddf288fd422c7da1a1ce6f8748c2f3f3deb41eda7140775f64d25474c0afec8d77f07c591e76ded942b06ecf469ef9497345a42f6d1b315ddf93596ebaca29185168c70358ec4ab16cb5cc001658f12bf2f65357783d52dbc0b5945c89011ff32a211284a9970100de07b6780898dc1f636a39032782eb0a477133a0ca4dd8a1cc652bbdc99983bdebbb52521ababf0b9abbea85d3819402004613f7a89f77c3a5eac7a9b4e5f6fb3671b7d768749b375ebef30d72ea274dfd0f0989d14773f117e5d46b7a96c009aa43ee8251f097c6829b3dd45c84bc27d75d93c857717aa3b6bf2dc3f3716aa5aba44f5638e6101319b7a9fe4d63ce9919e4a682a442ee6d5912bbcaa61871de163cdecd32f1477e6905bbe2be9db543334a74f33a6133cc98e1d16355d4d5c3c68a77f1336c0ff78d9de91dbb2ef8c4aa47ead44cc55eb28881c7461c88cc6d8662bafaa227b9d589bc45a6fb4b9e883893e12da2a046efa12a5e83d9e05e5e798b685133bb658c6d8c86ad9e3c84a2fa8eaf9fed4794a3459c0a19ff626a5bfc7a4b801b55720b902343e9c1492612ec441aaee02af18434eb1a9a7e44435edab52e1134db6a73ce247d6e52acdedf4ff049c93f5772510ae002be0f3c4c51d0732a6ce7df9057e5950b271a51367575cce9e7ba1a1f005a85966b47da478edb2d2ba3000cbfbeda38fd02cb8bbe265cd79c9ecb26b164876865de4ff98d589f6ce1f758375154599b9f9b072bd0f105e6bc9b19ab0e48d9724334f55fcdfb199010e4807bec7d5447839e686297d81c90e83c6446517eca105b8dcce450c9aba07ba95a0b603e2b88665f2fa1772a1c44db83ede35196c711b988d379ed3f57a81b29f0969425a4c004cfc3503fc231cd0029001f48dd7deae6a5247d16c653685ef53ee69107e9e9cc783431c04aee56e8054a456ec37458279bd60bfa93c8b9443107d155e47b884392d7d12003146f12b81354cf9494e1a9260553acbde7066952611c76d5bc43e42a41fa4694c20313f4b9bf815cbc1152d5c09d0f2230c71e04a17a25babb450a69ecdbdc48d4ee25d44378d065a8a1e1b1e8c187f59814af0413675d10237b75d8c876468a67a9f5b23ecb2968392e071a31c7357a34f3690e8cb07290e416469fb8b286a458ad596856fa1fa33c810a760fd207427d6ce7202275596a35740fa9f19b7d69ae51221fec4979b951e6530d77a17f8e66fa120e753561bb9b83f4782688bd208acc9b558b24622c0776245aa49914064da8be33951017d67a6608a1d31c41c00e3d3dabbb9d991989b030e800019f47aca9508a2d041af77fb9fe23e774933327aae7e6d24ec1f70ed90b1c723530998f7cc0467478e03c211b8e48638af6a74b96a65799f5c0bc72c65ce38cac56430e0d832f4a2bcb1280fffb131ee7b0fc664b76ff2e93ff5aa6d6df89ae2f3ab7fd030059b0adeb9e8a2610345dc6a1d7e5e2deee5c85b968f0263a841415c716fd9215dc92ce230ffd4555216c683daa471eda2328acb1cc157b818e7a004062d284505a7416b9fadc3a84d602cef9641a190bb246d4dae1d29b525ea27ef31cd58f497a573e9ed355f1815a384792847423962cb9837d3b2ddeb7ead7f383d6b19bb11cd178a2b6738a148dbc3b72319635e4237ae68fe2e7d6f4d58524e6ec6089e697b61bdbc4a2ef0f6089782bbb8b882d3d6e7e9be1093842d29cd4b4ebdb42d3d87d667465b813a9cf6db2f861678fa5c165bd565e2707c0b3c579514a0faa8be43e2bfda9a53e3f91144cf64599f713ce74b8ef3f6aa79bd11e197a79b5aa7c7dd183777ae2e968b75bcf334e2710bc13ad7f41807f334d15880a8388dd4e343f0bd35b75abd4507c7f5aa9891a1187cf9c132bdf20501a15bf7b8a6d7166227c9e4e666c1120e56e6956481551f75993d3457c629bbeeb6c9889c39279c91e1e19a4e4fd5d48731ad5e8095bc6cb42884680a6d7015d0bb3226dc2c778dd3122dd2b136251747e709d5e98dc830a030816f01bdf387e002460c47eef9e7d550799d451c456f67fe570028d943e82a8d3e130d52cabf5fc8701090692b69d96a273d0393665feb0685a59f43eb777975ffcdf927bdbdd6d4d6881b8450a26c33bd27d94d1c42fa894d006395f874c554781d745865ad6274093b393a3eee98240d38fb06ef969ca8246b24ca1239d914ecc927b8554ee05dbed8b68c3cae856308c8ebc629c0e7bb0a07fb1cf1e83a5ce35cb8fcd3c08b8dc28d59db8979d40d2fb6725abdf1b6339fd7078f0b9e765500f9ea90d42f1aa939ea30e461952510a41bee30688abf249323960a87457b87ba4d20cd52397cc882f9dff07eddba7d5576990a41d567f771b5f1709e553015ace8ef829ddd303f870ddc16a61d465781ecfeaf819bc5402f25a289809a9309cdb73b52360a9552164631f632488fd00117f032b1d2d5035ce948e7bb54cc94f25f10b67151de8885bdd30a6d9699369d79e960505f06a2a88dab34f7bef493d2261607ba7b8042eb8b6f39ae96ee40c635c9ce7766a36b1b8bf6f1f2b1b27f0be6e71b9a63b3b6756fa9d28e3f7750eb440f83398fdbd728ee5edcf5270aabcede2ede36a5cc24029f1c9c179aa68e3f93274350c7b9acd291f1a36afab6cb58aeaa790537bed815277ea2e9b356536d487188bf6aba80663d1f13556d565ff89823f6239d5c17b53b6c23ef7a896c34eff47b8aa73144ce3d927191875ab44e98349b0f4386c3ff3a6cd896f07cfa0a935fb0a4ac2426c4fb9f31261ba6838bd9a3286b60528ec8cb5eca16228c84941bf70126cd4c32a0a6dbee52e67114381b857058928e072a3915b0659e76fa67b38535cdc948d85e6f4bab4b1dd71aa59f37dce840614cbee06ca51cdd1f6e3117326b772269e7431464a321d9241c63c388948dd73f138babf5125bdc1bd9ac0f8a5d6b857a395c14b3955a07b5771ee47bbd411064a25f4472af8f616ac7c3a81b3b11313f192476251510dcff1e9bb3eb9cf0b34bb2d81bdc3092032eb3f443a59a0f91dfd33349f190dcb2d8331c9500c6c7afb879591cb94bc1ead05f28d46e5dc71b58562fa0586e1c29c77cc8eddcd83c162503c218092beb75847a7ab0f2e29cc587169af6b978670d558df3e52433efbf456e00f5dff0c64b2c4a9f7a1a1ba32a94e5b26ed5d61f81aa36c1c4e9594aa395df3c70974acc1d63c68ad115d755c08a0fcd2ba9a405a5a413e3474623130df8cfe63a85e1b881655907a44ec968bd8090725169fd4fbfd6dd156c7978760c74802d851a96fba1a9253454064a6752da8c0cc483b07728611e28bcb5fbaf3a1dfff73f1f113bf33e52e10854dc1c57b30d200a896a6e74054cedd9afd5b6a1741a9493afd3abff2dc54465825303942e574edf1ddee244722aaadb5f4ffdb3484542ed1c8fd05413c3872c184a56a376e157b7f9be72dc869f3d47a2a503833f5af54c4c6008b2a8070ff0312daff5b307a5c3cb74269240dd191529f81a4bad9c3e1999932bcd50b2c6657de39e9a3fab9b1019356e1cab14e2c3704da90f425a212e82b550a8fdef16c63073f08be8540cdee238c216d1a25ebf7c252adc94893a2a0440a482afbea742f7eacf3724bdbb757bac0d5f14e132baccba29cb4c595bc12b801fcc347af91c7da035b24f252709736d7d6cb5e130b9d45edcf55a04b51274f94eee12d8d1bdf283b4e8027c6f32da5a2f030de3e228d54d1c7d9471fd9cbf96477dd23654104516f81088c73ef946c1acc01b8198dcfa002a32b7aa0343f169ab0e2e2e2a2528bac577fca469f672768795db22a7f2d9595acb45c635ca67792fdd944a375882c3d632ac63d12a615d4cf7d143caeb9d31e0fba89b2381f45d8745563510ceaf3999fa1ed0d63faa7645f4007d47c73c4583570398c8546beb104e7bc3f941213758f155620a798c9eef2815b6dcf3ae7c8a159fba6c15faddae56814c5341a208faa1e32f7fe3927b4dfa00a3a3db76d79a14a525b39b7631f739a9b45b4cc66fd4cea0feb821a73b11ca03063fd265c843cb918ba5ce543f8ae12340b256912a2f66f517206ec68aaef302062017d10581bdb7e8b6e52492eb846c058830e24dfaad0e16c35789ff462e4af7a2dd98bb237ca0b65c4990326345f55fe59f27615304ceb46e96f468821c2c46ead020d7e4e367f3e37917ae69c5e8bc2afccef5a11dc875d0bf34c5fd251a8223e72e49655a5d410770fe0d5c6abd25b94d4e90c60f42f77a3150e692096ff110601eacfcd24f61cdf2bf7ada69c78799600192e8fa486b40c212dec796dda91babf624ba985c5abe46e98541872f15a71e214e624d2d357e378a216fef33aa618d49cc44984e21491986be38aeacd70911bf0571d9c04045dcd0e45ea25e9c77db8a7f6f2718d21d3ae6f7d40fa919cc704656443c1f9e5a87f726566c8372002e7bbbf6b3e03f3134af6b0d4ea1b9492802a04cb67b736e229121e1f0759ec044fb1c0936f659d7fee799bb8a994414207dce7d6291c7cfcfb71d9f29372619b9fe0456ad0983d6e3803356a4f4fe04dd53e5cff75fc726cdd336b177a9dae50039db63458fb60280557c33cf5b7ea2790e2669fe218c3a4e329add67ec5602a34d78d37da9563b6b9afbe4b0278a26492ae414e986a95830793700a58c6f7a72c96c5e3ec07e35b84b32bc6be114f1ae7fcc5766fc3d751fa4268d22dafa013440123a1ae840c772851166b624447900b6d3b663792450e39fccb2391bf4ae4557426c857298a4b1c7e122ca6657dd9902e370c499235b99d9c61ff9c6861d6aecd07be3e68ba45555a57ce7a8e6c3b237666de9e36022c3affd550de25594b00facb4e1ec2f0ed464886b9ba4d0eb86b4dfeaba25be8b8f29f963be80c91679e8c19a0eee3796140f31fec279e97caae42d7b5bc429f29d6e3f3668ab1515d5e2e59387e006bc4b50becb1d8d220bd74e3478716c531d9c7f9b9a8ec6fe5c3b2421930ab47dc5da80a5e0d2c7c1e52a14907d923217ed3fd42d180107126a47211fc78cdd6a126feee2fce961b76c49687a7a16a4a13d6a7e3857d6ee150c2fe7e516a4a7f3ae632cf0914a5884375fd506118d1252721", @typed={0x8, 0x54, 0x0, 0x0, @uid}, @nested={0x4, 0x57}, @generic="199fde7239689e4389e7a58539b60574c1038b345773cec793bc5d84140547920f5de1bfd0f3c2ad9a3da221b80d79176f21de749e5edef3865eedd1d0b8962ad1976030709fb95868a6f5f3af0bb9c9624aaf63f2eacfffb856c46187ed216a521fe3ee3ebb6484faff7d12088e998720cb064502e26d6f156249c49a19ad913f87c408a243c64de6cfe8f5c9ff", @typed={0xd6, 0x30, 0x0, 0x0, @binary="9c9c5093da0f786c41967d9154f0833e4fe379bb29d37e86a2177d5ebd8b28f0f8bf799eefff9410f5ec1035a0a685f5221f8d3a0dda244fc4f35d2767e6e7ee8c0bc82c8401b7fc2bb5f1b2d3d7a4abb6da0b99bdbc522a73ae8ad98dbec9e62063b213dbcc1061a8a28be378b703048d25783b24c9d76661e623cf4b02595655ccaaca6aa8762a63e0bd5eb03965f4cee0ee81e7a66f407a7fd13ca2cf5285240f7b96666a9e347d46cf41478acff41b149007225c6e0720f72eee403c550636de8412f6b44d9c43f70feaf948b83fb935"}]}, 0x22c8}, {&(0x7f0000002700)={0x1270, 0x3c, 0x1, 0x70bd26, 0x25dfdbfd, "", [@nested={0x125e, 0x2f, 0x0, 0x1, [@generic="7ebc7f2d301550804070abc2c892d83ee09f73ba4860b54e1ddd9c99f93f64a035472c20eca9bda7eb6246dd73cc6630914bc3b2d814011a23c2ec0319317e15b1ef5c90e6ce36fb9bbb30a9533ff50782518b71787c4abed6f9a63cf11ef5b8f455d341dac03a224b6cf0dce54a071401d4b1d012b2d5c1096180c3de347d4111f9b195f95dc9872b", @typed={0x8, 0x4b, 0x0, 0x0, @pid}, @typed={0x8, 0x3f, 0x0, 0x0, @pid=r1}, @generic="5d6d16d01aebf5201e82b6aa6c2c4a5548de397927a60b70392a2e52cf9ac5e8c1", @generic="f7f0201854d1cbe454afdc783ad16aa3f693ccc2df95c60e62dd952ddc6d186a932c851fddd6fc108c3c211f1be2d550bbe142ec4bb76749ff294b923687268f839a8fc9d0e8ba9a5546a83d30f54a5342b8b8ce18d4193eeb9a82d2fc0614d3889bb500f422c51660b2c158738a8c01ca53626dd852018aed492b781715b37a", @generic="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", @typed={0x15, 0x37, 0x0, 0x0, @str='/dev/vhost-vsock\x00'}, @typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x100, 0x4, 0x0, 0x0, @binary="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"}]}]}, 0x1270}], 0x2, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r2, r4, r8}}}], 0x18, 0x4000040}, 0x8000) 15:39:10 executing program 2: 15:39:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:10 executing program 0: 15:39:10 executing program 4: 15:39:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) open_by_handle_at(r0, &(0x7f00000000c0)={0x75, 0x100, "4ea1ab6ececf63aad14d8e3dfe50de9e983d33e73f006aae3d610873e623ad60d1db43f12264dfe9ecbce2aa67fa2a553c006a9dcc1167629a8a264f7a3808628c6d52fc0c7e7a093ddeac6bd44c654523ff1c33b627e16cf968ce1d4e76154fc4e51b191f8f94fccafe2b58f3"}, 0x242202) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000200)=0x728b08eb, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f00000001c0)={0x4, 0x80}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fchmod(r2, 0x3d) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000300), &(0x7f0000000340)=0x4) 15:39:11 executing program 2: 15:39:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:11 executing program 0: 15:39:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:11 executing program 4: 15:39:11 executing program 2: 15:39:11 executing program 0: 15:39:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x2f, 0x6, 0x9a, 0x7, 0x10, @local, @private2={0xfc, 0x2, [], 0x1}, 0x40, 0x20, 0x9, 0xfffffffb}}) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000200)=@can={{0x0, 0x0, 0x0, 0x1}, 0x7, 0x2, 0x0, 0x0, "2dec17e79834aeb0"}, 0x10}, 0x1, 0x0, 0x0, 0x4890}, 0x800) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x118, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x118}, 0x1, 0x0, 0x0, 0xbcc3848ee5c86b8c}, 0x4005) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:12 executing program 4: [ 429.949550][T11968] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 430.073899][T11976] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:12 executing program 0: 15:39:12 executing program 2: [ 430.117307][T11974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 430.215288][T11984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000100)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)='c'}) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000080)={0x4f95, 0x2, [{0x5}, {0x4}]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0, 0x10000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:12 executing program 4: 15:39:12 executing program 2: 15:39:12 executing program 0: 15:39:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:13 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/95, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x401, 0x502) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x3) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000001940)='/proc/self/net/pfkey\x00', 0xc93b2875a0a2b697, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000001980)={0x3, 0x2}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:13 executing program 4: 15:39:13 executing program 0: 15:39:13 executing program 2: 15:39:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4008af03, &(0x7f00000003c0)=0x1) 15:39:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) recvfrom$rose(r1, &(0x7f0000000300)=""/85, 0x55, 0x10243, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x44}}, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c000000020801030000000000000000000000001c0004800800014000000070104e83400000000008000140000000090900010073797a19327793fc9ee68c3000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x58, 0x2, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x400}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x200000c0}, 0x8014) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000100)=ANY=[@ANYRESOCT=r2, @ANYRES32=r4]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:14 executing program 2: 15:39:14 executing program 4: 15:39:14 executing program 0: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) 15:39:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000340)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000400)=0x28) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x9, 0x0, &(0x7f0000000280)=""/100, 0x0}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x13, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000401}, 0x4000000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0485510, &(0x7f00000001c0)={0x953, 0x0, 0x2, 0x90000001, &(0x7f0000000400)}) 15:39:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, 0x0) 15:39:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x2c) sendto$inet6(r0, 0x0, 0x0, 0x108, 0x0, 0x0) 15:39:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}, {0x10}], 0x20}, 0x0) 15:39:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) fcntl$getflags(0xffffffffffffffff, 0x408) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x32f}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, &(0x7f0000013000)) getpeername$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000080)={0x3, 0x1, 0x3, 0x3, 0x7f, &(0x7f0000000400)}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, 0x0) 15:39:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 15:39:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x274, 0xa, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_SET_DESC={0x238, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_DESC_CONCAT={0x10c, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf21}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc00}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x60400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x75df9371}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xaa9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3ff}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x740943e5}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa65}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x36}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb29}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x87ed}]}]}, @NFTA_SET_DESC_CONCAT={0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2040}, @NFTA_SET_DESC_CONCAT={0xb0, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffe00}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x30f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc3b00000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7e6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7}]}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x13}]}, 0x274}}, 0x20008000) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4c, 0x0, &(0x7f0000013000)) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000001c0)={@private2={0xfc, 0x2, [], 0x1}, r6}, 0x14) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000080), 0x4) 15:39:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = shmget$private(0x0, 0x1000, 0x78001aac, &(0x7f0000ffc000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(r2, 0xb) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000001c0)=0x80) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000080)={0x20, 0xa0, 0x140, 0x20, 0xff, 0x1, 0x1, 0x2, {0x7ff, 0x4}, {0x20, 0x8, 0x1}, {0x20, 0x3, 0x1}, {0x0, 0x0, 0x1}, 0x3, 0x2, 0x6, 0xffffffff, 0x0, 0x7df, 0x1785, 0x5, 0x10001, 0x2, 0x4, 0x0, 0x15, 0x4, 0x0, 0x1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, 0x0) 15:39:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x108, 0x0, 0x0) sendto(r0, &(0x7f0000000040)='A', 0x1, 0x0, 0x0, 0x0) 15:39:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000080)='H', 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) [ 433.830047][T12095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 433.997997][T12111] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xf, 0x6, 0x5, 0x0, 0x0, {0xf}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) 15:39:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af03, &(0x7f00000003c0)) 15:39:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f00000001c0), 0x4) 15:39:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000080)={0x6, 0x0, 0x10001, 0x20}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x5, 0xb2a00000}, 0x10) 15:39:17 executing program 2: r0 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 15:39:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:39:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x400001, 0x0, &(0x7f0000000080)=""/100, 0x0, 0x3002}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000400)={{0x0, 0x0, 0x80}}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) openat$vim2m(0xffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x188, 0x0, 0x0) 15:39:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 15:39:17 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000400)={0x16, 0x24, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x1, 0x28, "2276907ea564cc521cb9460ec7c35e63ead337c370940075af1cf7848825070439ca8b256eaecfa6"}, @jumbo={0xc2, 0x4, 0x400}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x7f, 0x9, "deccd826ed7151e19a"}, @pad1, @generic={0x7, 0xd9, "a85b6756420bb7cf8b27f2254608cccc26329667405c5774cf07ce69bccaf39a4e1fd0bc79cd1a95da60dc6d07c3ec69d6cb6a5bd74f270810740d72165320f860b79f1ff7c006ba11c197836d1638fbcb95595f943958c2bab7b391805fb5a9435c6cad976b17c69ff459ece052884e95076f9d7e947971f47a215bceeff01b43ba284faed9a8ea972798fbdb0d46cd8a16843f781eda159c7075bf882c4783904b03d2db0d4ea6494f3d6afb469addbd56c6efb90c42bb69d15e31a9c4080554785ee09a916ec7cfe62fe0d91be47aedbae01ac340748667"}]}, 0x130) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000300)={0x0, 0x3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') ustat(0x80, &(0x7f0000000340)) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abaa8741efec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69be4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed4482d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d76bff09b30e6d982a931050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc406d84617ed58c5e9ccfb51256b008317601a078d3f3307123d0", @ANYRES16=r4, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3ceee49d", @ANYRES16=r4, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x20000891}, 0x8804) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000680)={r2}) 15:39:17 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="8202cde917"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000)=r3, 0x4) 15:39:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x1, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0, 0x2000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@private2, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe4) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000009020801030006000000000000000000000c0004800800014000000003090001010100000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x2000}, {r2, 0x4216}, {r3, 0x2000}, {r4, 0x100}, {r5, 0x801e}, {r0, 0x6000}], 0x6, &(0x7f0000000100)={0x77359400}, &(0x7f00000001c0)={[0x8, 0x1]}, 0x8) 15:39:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000), 0x10) 15:39:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="ed", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 15:39:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000080), 0x4) 15:39:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000040), 0x8) 15:39:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0xa}, 0xa) 15:39:18 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x40045408) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000180)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x58001, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="f700000000000000297d3dae0c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r6, 0x205, 0x0, 0x0, {0x5, 0x0, 0xa00}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x20000800) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x1c, 0x1c}, 0x1c) 15:39:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 15:39:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0xfffffebb, 0x0, &(0x7f0000001040)={0x1c, 0x1c, 0x2}, 0x1c) 15:39:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000280), &(0x7f0000000100)=0x84) [ 437.123413][T12232] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:19 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x2, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x64) [ 437.257814][T12239] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), 0x8) 15:39:19 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x80) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x101, @dev={0xfe, 0x80, [], 0xd}, 0x8001}}, 0x0, 0x0, 0x50, 0x0, "ed736744bf947bd7ef770e4eaf6caf735c97c30c14cc46a99fca1f8e0f30230eefc931fe7c6cc58d2fea09afd266034ac12e12ef8db84dcc5a095572285a05459cd4e13a6d50d4ffa8ab4c59f86095af"}, 0xd8) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000001c0), 0x8c) 15:39:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xce1}, 0x10) 15:39:20 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$SNAPSHOT_ATOMIC_RESTORE(r2, 0x3304) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0x0) 15:39:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x2, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:39:20 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000080)}, 0x4}, {{&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000000400)=""/159, 0x9f}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000300)=""/16, 0x10}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000640)=""/78, 0x4e}, {&(0x7f00000006c0)=""/212, 0xd4}, {&(0x7f00000007c0)=""/119, 0x77}, {&(0x7f0000000840)=""/243, 0xf3}], 0xa, &(0x7f0000000340)=""/63, 0x3f}}, {{&(0x7f00000009c0)=@phonet, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000a40)=""/4, 0x4}, {&(0x7f0000000a80)=""/207, 0xcf}, {&(0x7f0000000b80)=""/159, 0x9f}, {&(0x7f0000000c40)=""/76, 0x4c}, {&(0x7f0000000cc0)=""/56, 0x38}], 0x5, &(0x7f0000000d40)=""/56, 0x38}, 0x9}, {{&(0x7f0000000d80)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000e00)=""/81, 0x51}, {&(0x7f0000000e80)=""/253, 0xfd}, {&(0x7f0000000f80)=""/67, 0x43}], 0x3, &(0x7f0000001040)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002040)=@nfc_llcp, 0x80, &(0x7f0000002240)=[{&(0x7f00000020c0)=""/214, 0xd6}, {&(0x7f00000021c0)=""/60, 0x3c}, {&(0x7f0000002200)=""/21, 0x15}], 0x3}, 0x1}, {{&(0x7f0000002280)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000002780)=[{&(0x7f0000002300)=""/211, 0xd3}, {&(0x7f0000002400)=""/98, 0x62}, {&(0x7f0000002480)=""/135, 0x87}, {&(0x7f0000002540)=""/244, 0xf4}, {&(0x7f0000002640)=""/38, 0x26}, {&(0x7f0000002680)=""/16, 0x10}, {&(0x7f00000026c0)=""/181, 0xb5}], 0x7, &(0x7f00000027c0)=""/81, 0x51}, 0x80000000}, {{&(0x7f0000002840)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000028c0)=""/224, 0xe0}, {&(0x7f00000029c0)=""/225, 0xe1}, {&(0x7f0000002ac0)=""/84, 0x54}, {&(0x7f0000002b40)=""/68, 0x44}], 0x4}, 0x8906}, {{&(0x7f0000002c00)=@ax25={{0x3, @netrom}, [@rose, @null, @bcast, @bcast, @bcast, @rose, @default, @netrom]}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002c80)=""/210, 0xd2}], 0x1, &(0x7f0000002dc0)=""/49, 0x31}, 0xb2000000}], 0x8, 0x10041, &(0x7f0000002f00)={0x77359400}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000440)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:39:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:39:20 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000000c0)={0x3, 0x4, [0xffffffff]}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000400)=""/102400, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r3 = fsmount(0xffffffffffffffff, 0x1, 0x186) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x1}, 0xf) 15:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/143, 0x8f}], 0x1}, 0x40042) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, &(0x7f0000000600)={0x100000}, &(0x7f0000000180), 0x8) shutdown(r4, 0x0) 15:39:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x14) [ 438.831800][T12304] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 15:39:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x7, 0x3ff0000, 0xbc, 0x7}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 15:39:21 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:39:21 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8137}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="401d2001fb1d844197ac1d5be7dfc87a0e5ca616047ffb886917852c2353517f56ca08fee9f96ef147d4f6d0c41e1b206a57870c23df89e30b8460e9804b57e32f030c97e3d1055c5bd6b0bb02fc1ccff0955564e06e23cc7c54ee759ebb6a93a24d027180a93362be64a8e2db80df16a6b6e4eb3b850e90abc0b19c0bcdc68ccf7714a5ac674f1a8cda699cc9", 0x8d}, {&(0x7f00000001c0)="ecc0d646a57522f20547cf99fa949da066fb5b32c85eae29535229dd6c781c8bb3792c467c96fb16facc043c971032d8c0b86a9f55c8b0a093fa43f92bf16c1b8cf61fe243ac7d5758405ec062b1849b8e47723efa54f977e08409c48985637bc4226ab5b4765f774309c5e256c435fb4fd45d2561272c418d7606f8d9e6", 0x7e}, {0xfffffffffffffffe}, {&(0x7f0000000300)="d219ab591d0ba7f6b54fa9877f7c4da0735f6005d2bafa3736a5ac92f6402e6341b3e3fba7f712623472c00509f6ff803876a846ddda8c9ba6", 0x39}, {&(0x7f0000000400)="9b89acee05794390f552f66162675665361a027d5df1b4223ca1bccf01c219a41487ebca8951c400776d772732ffec8b3e2c6255600fc432bcfccf1899862327868c57a7cf7404f3a53c629aa2141e7dcc4b0d2841389250a3b922125cda37", 0x5f}], 0x5, 0x2) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000040)={0x0, 0x5}, 0x8) 15:39:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x7, 0x3f}, r1, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r2, 0x0, 0x11, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0xffffffffffffffff}, 0x30) 15:39:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x8) 15:39:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000040), 0x8) 15:39:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10) 15:39:22 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4401, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f00000001c0)=""/100, 0x0, 0xd000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) fallocate(r0, 0x8, 0x1, 0xff) ioctl$UI_SET_PHYS(r2, 0x4004556c, &(0x7f0000000080)='syz0\x00') ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000080), 0x8) 15:39:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000000)) r4 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000000)) ioctl$VIDIOC_QUERYBUF(r4, 0xc04c5609, &(0x7f00000001c0)={0x465, 0xa, 0x4, 0x1, 0x4, {r1, r2/1000+10000}, {0x4, 0xc, 0x0, 0x7f, 0x81, 0x9, "1efe2453"}, 0x400, 0x2, @planes=&(0x7f0000000100)={0x9, 0x2, @mem_offset, 0x4}, 0x2, 0x0, r3}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) sendmsg$AUDIT_TTY_SET(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8050000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x18, 0x3f9, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x1}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r5 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x79, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 15:39:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x684, 0x6, 0xb3f7, 0x5}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000400)={r6, @in6={{0xa, 0x4e22, 0xef, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3f}}, [0x5, 0x8, 0x8b, 0x8c, 0x9, 0x7f, 0x8000, 0xd3, 0x80, 0x592, 0xffffffff, 0x2, 0x7, 0x1, 0x5]}, &(0x7f0000000100)=0xfc) 15:39:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x108, 0x0, 0x0) 15:39:23 executing program 5: socket(0x10, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) [ 441.446918][T12408] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$mixer(0xffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xa00, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 441.645989][T12415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000180)=0x94) 15:39:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 15:39:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 15:39:24 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x60800, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000080)) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000200)=0x3) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x2, 0x3, 0x0, &(0x7f0000000380)=""/31, 0x0, 0x4000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x2240) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000100)={0x1000, 0x1000, 0x1}) r5 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000000)) ioctl$TIOCCONS(r5, 0x541d) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0x1) 15:39:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/57, 0x39}, {0x0}, {0x0}], 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 15:39:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000840)=[{&(0x7f0000000040)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 15:39:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000180)=0x98) 15:39:25 executing program 4: 15:39:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x101002, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x11) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='rxrpc\x00', &(0x7f00000001c0)='/dev/vhost-vsock\x00') ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0x58, r6, 0x1, 0x0, 0x0, {0x35}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)={0x288, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x381}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x800}, {0x6}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6}, {0x5}, {0x6, 0x11, 0x2cc9}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x800}, {0x6, 0x16, 0x97cd}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xfff7}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x977}, {0x6, 0x16, 0x9}, {0x5}, {0x6, 0x11, 0xfc00}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x81}, {0x6, 0x16, 0x40}, {0x5}, {0x6, 0x11, 0x579}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x100}, {0x6, 0x16, 0x4}, {0x5}, {0x6, 0x11, 0x100}, {0x8, 0xb, 0x400}}]}, 0x288}, 0x1, 0x0, 0x0, 0x20000080}, 0x8000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200202, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002500)={0x4, 0x0, [{0x1, 0x1000, &(0x7f00000025c0)=""/4096}, {0x1000, 0x1001, &(0x7f00000035c0)=""/4097}, {0x4000, 0x3f, &(0x7f0000000040)=""/63}, {0x152ff9cd39406977, 0xd8, &(0x7f0000002400)=""/216}]}) timerfd_create(0x7, 0x80800) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x0, 0x7}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:25 executing program 2: 15:39:25 executing program 4: 15:39:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000a00)=ANY=[@ANYBLOB="23290850fcb9ab8e505d25e74fa27b702159e982f9b3e476e689be47fef53b3e927c3b4326c8e8a39779872a289666f85aedae45e15e18a724873e89c4565534abc015640d2e33935e312844fdd627fe59f0925ddd4bafe908722baf5502e7eba4cca53dfb8ed1c7d51b579d6f1c123d306ad50572209cec19158b312ca053e9e4045571ef232cc7e2d5920757f9503d60028f66", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="20000180140002007665746830000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="3c0001801400020069705f76746930000000000000000000140002006272696467655f736c6176655f30000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x2a0}, 0x1, 0x0, 0x0, 0x4}, 0x2000c014) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000200)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x81, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r2, &(0x7f0000001400)="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", &(0x7f00000000c0)=""/65}, 0x1c) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000000)) write$UHID_INPUT2(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/354], 0xf0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) write(r2, &(0x7f0000001600)="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", 0x10ec) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1800, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x7, 0x3f}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, r1, 0xffffffff) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:26 executing program 5: 15:39:26 executing program 0: 15:39:26 executing program 2: 15:39:26 executing program 4: 15:39:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e000fe00200200002069b98a853a1fec47520f3568000000e0"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x541b, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000080)=@dstopts={0x88, 0x9, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x4, 0x1e1, [0x2c6, 0x0, 0x4, 0x2, 0xfffffffffffffffc, 0x1, 0x9, 0x8de]}}]}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$nl_route(0x10, 0x3, 0x0) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x181b82}, 0x18) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x11, r4, 0x0) syz_io_uring_complete(r5) syz_memcpy_off$IO_URING_METADATA_FLAGS(r5, 0x118, &(0x7f0000000100)=0x1, 0x0, 0x4) r6 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r6, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f0000000000)) read$FUSE(r6, &(0x7f0000001400), 0x1000) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) 15:39:26 executing program 5: 15:39:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$SNDCTL_MIDI_INFO(r1, 0xc074510c, &(0x7f0000000300)={"32a4df1d048fc64b89fe1f3f5d76d585b10f318cf2a907317dc5c6e1bb56", 0x8, 0xddf, 0x40, [0x4, 0x80000000, 0x9, 0x0, 0x80000000, 0x2, 0x1, 0x9, 0x200, 0xfffffffa, 0x2, 0xa17, 0xff, 0x80000000, 0xec8, 0x53c, 0x8, 0xfffffffd]}) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$drirender128(0xffffff9c, &(0x7f0000000400)='/dev/dri/renderD128\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f0000000200)={r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x3c3342) faccessat2(r4, &(0x7f00000000c0)='./file0\x00', 0x1cc, 0x1100) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:26 executing program 2: 15:39:26 executing program 0: 15:39:27 executing program 4: 15:39:27 executing program 2: 15:39:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/143, 0x8f}], 0x2}, 0x40042) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) ppoll(&(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000600)={0x100000}, &(0x7f0000000180), 0x8) shutdown(r4, 0x0) 15:39:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x2000) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) openat$vhost_vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) r3 = fsmount(r2, 0x1, 0x8) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:27 executing program 0: 15:39:27 executing program 4: 15:39:27 executing program 2: 15:39:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xeaeb, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0804124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:28 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:28 executing program 0: 15:39:28 executing program 4: [ 446.583126][ T3683] Bluetooth: hci0: command 0x0406 tx timeout 15:39:29 executing program 2: 15:39:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:29 executing program 0: 15:39:29 executing program 5: 15:39:29 executing program 4: 15:39:29 executing program 2: 15:39:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:29 executing program 0: 15:39:30 executing program 4: 15:39:30 executing program 2: 15:39:30 executing program 0: 15:39:30 executing program 5: 15:39:30 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@getnexthop={0x5c, 0x6a, 0x605, 0x70bd2d, 0x25dfdbfe, {}, [@NHA_ID={0x8, 0x1, 0x1}, @NHA_GROUPS={0x4}, @NHA_ID={0x8}, @NHA_OIF={0x8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_OIF={0x8}, @NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x5c}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) sched_getparam(0x0, 0xffffffffffffffff) sendto(r1, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@ll={0x11, 0xf6, 0x0, 0x1, 0x5, 0x6, @multicast}, 0x80) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="81006d76", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r3, 0x101, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r3, 0x1b8}, &(0x7f00000000c0)=0x8) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:30 executing program 4: 15:39:30 executing program 2: 15:39:30 executing program 0: 15:39:30 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x1, 0x0, [], [{0x4ad, 0x15a, 0x3f, 0x6, 0x1, 0x4}, {0x0, 0x5, 0x100000000, 0x14cc, 0x40, 0x3}], [[]]}) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000400)={@remote={[], 0x0}, 0xd, 'bridge_slave_1\x00'}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:31 executing program 5: 15:39:31 executing program 4: 15:39:31 executing program 2: [ 449.047233][T12587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:31 executing program 0: [ 449.180887][T12592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:31 executing program 5: 15:39:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) write$FUSE_DIRENT(r1, &(0x7f0000000300)={0x68, 0x0, 0x2, [{0x0, 0x7ff, 0x6, 0x9, 'rose0\x00'}, {0x0, 0xfffffffffffffff9, 0x0, 0x10000}, {0x2, 0x7fff, 0x1, 0x3, '-'}]}, 0x68) r2 = socket(0x2c, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f00000001c0)=""/37, &(0x7f0000000440)=0x25) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e22, @multicast2}, 0x3d7, 0x0, 0x0, 0x0, 0x8cd5, &(0x7f0000000080)='rose0\x00', 0x0, 0x0, 0x9}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:31 executing program 4: 15:39:31 executing program 2: 15:39:32 executing program 0: 15:39:32 executing program 5: 15:39:32 executing program 4: 15:39:32 executing program 2: 15:39:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/1, 0x0}) r1 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x8002, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x88280, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x6, {0x8000}}, 0x18) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:32 executing program 0: 15:39:32 executing program 5: 15:39:32 executing program 4: [ 450.644495][T12615] Unknown ioctl 21514 15:39:33 executing program 2: [ 450.712230][T12617] Unknown ioctl 21514 15:39:33 executing program 0: 15:39:33 executing program 5: 15:39:33 executing program 2: futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x83, 0x2, 0x0, 0x0, 0x0) 15:39:33 executing program 4: getrandom(&(0x7f0000000000)=""/48, 0x30, 0x2) 15:39:33 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) 15:39:34 executing program 4: r0 = open(&(0x7f0000000000)='./file1\x00', 0x1518c2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 15:39:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000000)={{0xffffffffffffffff}}) 15:39:34 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x84402, 0x0) 15:39:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xa000, 0x38) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0, 0x6000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000b80)={&(0x7f00000004c0)={0x68c, 0x0, 0x11e, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x224, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x200, 0x3, 0x1, 0x400}, {0x1ff, 0x0, 0x20, 0xffffffff}, {0x3, 0x9, 0x5, 0x9}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x60000}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5854}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0xd0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x9, 0x80, 0x1, 0xffff}, {0x507, 0x70, 0xc1, 0x2}, {0x0, 0x6, 0x1}, {0x101, 0x1, 0x1, 0x80000001}]}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x68c}, 0x1, 0x0, 0x0, 0x20040001}, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:34 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x49) 15:39:34 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(0x0, 0x0) 15:39:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x2, 0x1, 0x0, &(0x7f0000000080)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000001c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x64) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:34 executing program 2: r0 = open(&(0x7f0000000000)='./file1\x00', 0x1518c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x250000) 15:39:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000140)) 15:39:35 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) readv(r1, &(0x7f0000002840)=[{&(0x7f00000004c0)=""/213, 0xd5}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/105, 0x69}, {&(0x7f0000000340)=""/5, 0x5}, {&(0x7f0000001640)=""/145, 0x91}, {&(0x7f0000001700)=""/243, 0xf3}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/32, 0x20}], 0x8) recvmsg$can_raw(r1, 0x0, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x71) connect$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) r3 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x71) connect$pptp(r3, &(0x7f0000000040)={0x18, 0x2, {0x0, @empty}}, 0x1e) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) r5 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x4100, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000029c0)=ANY=[@ANYBLOB="780000000201010100000000000000000700000a24001700fc9dc0c5c00ed69d8260cf4c15ff13d60000009503000080f200000003000100eaffffffffffffff02000000001c00118008000240000000060800014000000aa4083f9a8013ecbf5a7d8e26fa70930a7a60347cc1f50000040c000f8008050040000003ff180006801600050000000000000000000000ffffe0000092d855c9e2057730bf1d227a2f384570e614520794ce751ceeeea31c6f0af9b7b666928fb97d0f93b05d06312327e9f24aa3f454209087928cb104bbd6df10bdbe4b96448f5d2abd1c53083b62ec970793758c17b0bf34011da7a2dc454d7bd94d63344d5c5ce405193259b1980e80326bb19131a297729848a51be64f553cee0e48b255c35181c3a2e829d3"], 0x78}}, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000080)=0x2000, 0x4) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) 15:39:35 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x49) 15:39:35 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) pipe(&(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xf, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="e800e818b8a80046fe5e3470c4dcb8257e1a64d70f0000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @rand_addr=0x2}}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r5, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040050) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000000)) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000340)="f3a0903955abf4396df83c657ea2ed49be815938d66c92ce3db13c", 0x1b) 15:39:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x27c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x20c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "c0481772cf75e9c4c7063deff42a866f2cf7dbaba2a9bf6730"}}, @TIPC_NLA_NODE_ID={0xeb, 0x3, "9e97b4991933a56027b47c95693cd6e2ae342b800710e159cfd426b0ea792eab57098c5fba37e58cff745b9a385d7a4a9e527a18cba6814151973221528ea2b2797b5277bf3969687ca8108533cd88a0aeba6a4b312cefca0c4a4e130e5135817d7d3ffe77950e1962ea77793820a7cd30b0d00cd507f1608c7fcfd3ff3ceb72dbbe531ab216874e7cc1a72888d0538430f52bb2c89912149996b63abd7d1939104dfef136bf05f627288dfafce45c1172d2470c848659ad94b0a26a5e2a474230d10bc9a1005268ee80a41b4f9b5ab01c59ba0eba138313f436d5d409ca7a7e0c4a1788b5e70c"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1d9}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "970773f09264e0d51cf63cfe1a3a4a1ff454ae97"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "46e808f262335d74373477c237e0b5c95116ae7013f1d26d6cf4d1"}}, @TIPC_NLA_NODE_ID={0x47, 0x3, "3a0034999ac3cd7fde0c41f60830987e4f8348a3c7b59ea921f491fc3ccff10b18d490ca75c1ad7457d4d972d33484b58167b131ac33090d339601d51421bc19c12839"}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc50}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) [ 453.489848][T12673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12673 comm=syz-executor.3 [ 453.636003][T12673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12673 comm=syz-executor.3 15:39:36 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000140)) 15:39:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setregid(0xee00, 0x0) write$P9_RGETATTR(r0, &(0x7f00000018c0)={0xa0, 0x19, 0x0, {0x1102, {0x4, 0x1, 0x6}, 0x100, 0x0, 0x0, 0x0, 0x3, 0xff, 0xb2, 0xb379, 0x8, 0x6, 0x2, 0x5, 0x5, 0xfb9, 0x9, 0xca7f, 0x0, 0x80}}, 0xa0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000001980)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, &(0x7f00000000c0)={0x1ff, 0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200), 0x0) 15:39:36 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/116, 0x0, 0x5000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:36 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{}, 0x4}}, 0x18) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000280)) 15:39:36 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000140)) 15:39:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) splice(r0, &(0x7f0000000080)=0x7, r1, &(0x7f00000000c0)=0x1cb000000, 0x4, 0x6) 15:39:37 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000080)={0x0, 0x7f}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 15:39:37 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000140)) 15:39:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x278, 0x13, 0x10, 0x70bd2d, 0x25dfdbfe, {0x2, 0x20, 0x3, 0x9, {0x4e21, 0x4e23, [0x1, 0x9, 0x7, 0x8], [0x3, 0x8, 0x6, 0xb25], 0x0, [0x2, 0x10001]}, 0x0, 0xff}, [@INET_DIAG_REQ_BYTECODE={0xac, 0x1, "7d8667daeb9c96fccc2a49bffbbce2a5b0011a9d0b8136a0b69640b37dd73fc1b38f93ff8ba99b45aec3b376f8d41235aa2ad5d9ece55fba1d875c9e4b677337197b64a89e105878334cf4cbaf7310628528f417063eb7e409d23d628b230fc1c4aea437b4c1cf18c019bd5a795a665755144d5949dc6b10ca60210469aee23a67134191c94b16a846a977637c0b67a12fff43f08e2ef21a1cd3ad7a3f0f9079fabe09d1b24e678b"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "b8cc2f503905ac4dc95f79e877772138d3d264c95e84b05136b2cc199bbbca4f894b025348185ee7f775fa806702157967d27314c97cefa8dec71cbf4f105076e79083405a"}, @INET_DIAG_REQ_BYTECODE={0xc8, 0x1, "221cce2459fa3289de4d88df0bd641787578f672f5babee139f46df9484ef67f94a4dc54da02ce48bc6b575bfbe72804b2ab1114e03e1a0fb692f9d021fc387cf8089feede9b648534bfd191020dd1698ba7a1ef7872cfd5d9dcb3892fe028e9f7281f6d979f6295bc53c6049fff05ad2a35740b5bbfa2bb71f3581700b774a35777f712d4d94a94ee3ec48209cdabda66a2a377fb76445fe9c7e896ac4e0ccbda74488b20ebe06eb8c94243581eaeb4112b9cf22c04dcf0a6f64e6a9a8cf5c1361de20d"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "00d0d7e4aad85d16b13d9e75e1fa3ffb435b5a756183e3203a4483f19c94ef1d757285fc6012122d7e968a63e2e6a10cdd4315e9d9266f2c0dc2e632c68037ea49c31b55c0312b06c7f628ab257ba45e64aacb99970463c5e34998c57af398223539b14ef5"}]}, 0x278}, 0x1, 0x0, 0x0, 0x44050}, 0x8800) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r2 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x82000, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) write$6lowpan_enable(r2, &(0x7f0000000080)='1', 0x1) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x27c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x20c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "c0481772cf75e9c4c7063deff42a866f2cf7dbaba2a9bf6730"}}, @TIPC_NLA_NODE_ID={0xeb, 0x3, "9e97b4991933a56027b47c95693cd6e2ae342b800710e159cfd426b0ea792eab57098c5fba37e58cff745b9a385d7a4a9e527a18cba6814151973221528ea2b2797b5277bf3969687ca8108533cd88a0aeba6a4b312cefca0c4a4e130e5135817d7d3ffe77950e1962ea77793820a7cd30b0d00cd507f1608c7fcfd3ff3ceb72dbbe531ab216874e7cc1a72888d0538430f52bb2c89912149996b63abd7d1939104dfef136bf05f627288dfafce45c1172d2470c848659ad94b0a26a5e2a474230d10bc9a1005268ee80a41b4f9b5ab01c59ba0eba138313f436d5d409ca7a7e0c4a1788b5e70c"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1d9}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "970773f09264e0d51cf63cfe1a3a4a1ff454ae97"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "46e808f262335d74373477c237e0b5c95116ae7013f1d26d6cf4d1"}}, @TIPC_NLA_NODE_ID={0x47, 0x3, "3a0034999ac3cd7fde0c41f60830987e4f8348a3c7b59ea921f491fc3ccff10b18d490ca75c1ad7457d4d972d33484b58167b131ac33090d339601d51421bc19c12839"}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc50}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000100)=""/28, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) dup(r2) 15:39:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/99) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 15:39:38 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TCXONC(r0, 0x540a, 0x0) 15:39:38 executing program 4: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 15:39:38 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet(0xa, 0x801, 0x84) sendto(r3, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5, 0x101, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000080)={r5, 0x1, 0x9b, "c8d7c4422dafed4f8ba29ee33d0ac502e92b825477c064d10f2bc9c11714f96a72938131eeb5c6e515b5bca0046023ae2203818d2def52c955a994becfdae6dafeff38d5d35c708540c2ff11dd88ae77eed010e29486fadf87af9ad9339ebe9d7d8a75dd13721ab2d694e122e1b13bc026e0d5276cfaef14ec57734a7a7ea9b54d31e7f9938334bd58da85ceeee498597c9a8b71cc88fce8c9d4cf"}, 0xa3) 15:39:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:38 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/28, 0x1c) 15:39:38 executing program 4: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 15:39:39 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TCXONC(r0, 0x540a, 0x0) [ 456.822470][ T9077] Bluetooth: hci1: command 0x0406 tx timeout 15:39:39 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='/dev/vhost-vsock\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$phonet(0x23, 0x2, 0x1) listen(r3, 0x100) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080), 0x4) 15:39:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x27c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x20c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "c0481772cf75e9c4c7063deff42a866f2cf7dbaba2a9bf6730"}}, @TIPC_NLA_NODE_ID={0xeb, 0x3, "9e97b4991933a56027b47c95693cd6e2ae342b800710e159cfd426b0ea792eab57098c5fba37e58cff745b9a385d7a4a9e527a18cba6814151973221528ea2b2797b5277bf3969687ca8108533cd88a0aeba6a4b312cefca0c4a4e130e5135817d7d3ffe77950e1962ea77793820a7cd30b0d00cd507f1608c7fcfd3ff3ceb72dbbe531ab216874e7cc1a72888d0538430f52bb2c89912149996b63abd7d1939104dfef136bf05f627288dfafce45c1172d2470c848659ad94b0a26a5e2a474230d10bc9a1005268ee80a41b4f9b5ab01c59ba0eba138313f436d5d409ca7a7e0c4a1788b5e70c"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1d9}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "970773f09264e0d51cf63cfe1a3a4a1ff454ae97"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "46e808f262335d74373477c237e0b5c95116ae7013f1d26d6cf4d1"}}, @TIPC_NLA_NODE_ID={0x47, 0x3, "3a0034999ac3cd7fde0c41f60830987e4f8348a3c7b59ea921f491fc3ccff10b18d490ca75c1ad7457d4d972d33484b58167b131ac33090d339601d51421bc19c12839"}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc50}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:39 executing program 4: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 15:39:39 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TCXONC(r0, 0x540a, 0x0) [ 457.641798][T12776] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 457.770551][T12782] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:40 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/7, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/28, 0x1c) 15:39:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/93, 0x0, 0x4000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:40 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 15:39:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TCXONC(r0, 0x540a, 0x0) 15:39:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x2, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000300)={0x1, 0x5, 0x1000, 0x6e, &(0x7f00000001c0)="8ea54167c6d9a47aaa4ca2fa4eb9fad0d9ba0f3bcd7f0eaca7f1fc15900a9aa5bcc78de69cbf27c4bad12954a0984c7a2be1f4dcd823425084be2ad88700b0cb59fc6d327fe3006993790801fae150df660e4a95826a08c270c2db1b40abab355cb79cd7e35cc96012b338d8ffe2", 0x1000, 0x0, &(0x7f0000000400)="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"}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x44) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000100)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000000)) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000001480)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000000801030000000000010000000000000c0004800800014000090001007379070000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000080)={'veth0_virt_wifi\x00'}) r4 = openat$kvm(0xffffff9c, &(0x7f0000001400)='/dev/kvm\x00', 0xa600, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000001440)) 15:39:41 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 15:39:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 15:39:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, r3) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000003c0)={0x9a, 0x7d, 0x2, {{0x0, 0x84, 0xff70, 0x5, {0x8, 0x3, 0x6}, 0x2000000, 0xdc0, 0x80, 0x1, 0x0, '', 0x1b, 'hugetlb.2MB.limit_in_bytes\x00', 0x1b, 'hugetlb.2MB.limit_in_bytes\x00', 0x1b, 'hugetlb.2MB.limit_in_bytes\x00'}, 0x1, '\'', 0x0, r4, r5}}, 0x9a) [ 459.221571][T12814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 459.371197][T12818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x27c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x20c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "c0481772cf75e9c4c7063deff42a866f2cf7dbaba2a9bf6730"}}, @TIPC_NLA_NODE_ID={0xeb, 0x3, "9e97b4991933a56027b47c95693cd6e2ae342b800710e159cfd426b0ea792eab57098c5fba37e58cff745b9a385d7a4a9e527a18cba6814151973221528ea2b2797b5277bf3969687ca8108533cd88a0aeba6a4b312cefca0c4a4e130e5135817d7d3ffe77950e1962ea77793820a7cd30b0d00cd507f1608c7fcfd3ff3ceb72dbbe531ab216874e7cc1a72888d0538430f52bb2c89912149996b63abd7d1939104dfef136bf05f627288dfafce45c1172d2470c848659ad94b0a26a5e2a474230d10bc9a1005268ee80a41b4f9b5ab01c59ba0eba138313f436d5d409ca7a7e0c4a1788b5e70c"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1d9}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "970773f09264e0d51cf63cfe1a3a4a1ff454ae97"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "46e808f262335d74373477c237e0b5c95116ae7013f1d26d6cf4d1"}}, @TIPC_NLA_NODE_ID={0x47, 0x3, "3a0034999ac3cd7fde0c41f60830987e4f8348a3c7b59ea921f491fc3ccff10b18d490ca75c1ad7457d4d972d33484b58167b131ac33090d339601d51421bc19c12839"}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc50}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:41 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x1c5100, 0x0) 15:39:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 15:39:41 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 15:39:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x2, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48011}, 0x20000000) r1 = socket(0x18, 0x0, 0x2) connect$tipc(r1, &(0x7f0000000080)=@name, 0x10) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000080)=""/96, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x110, 0x4, 0x5, "42738662ed1b500c16b4b0a0c28c8f12", "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"}, 0x110, 0x3) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:42 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x1c5100, 0x0) 15:39:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r6, 0x101, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x2, @media='udp\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}}, 0x48090) [ 460.370304][T12852] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 460.403820][T12852] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, 0x0) 15:39:42 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8800, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0xff, 0x39, 0x7}) 15:39:43 executing program 5: msgrcv(0x0, &(0x7f0000000480)={0x0, ""/253}, 0x105, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 15:39:43 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, 0x0) [ 461.108401][T12853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.119966][T12857] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) socket$key(0xf, 0x3, 0x2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/3, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0xf000, &(0x7f0000000040), 0x1, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) 15:39:43 executing program 5: msgrcv(0x0, &(0x7f0000000480)={0x0, ""/253}, 0x105, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 15:39:43 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 15:39:43 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, 0x0) 15:39:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x862c2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/89, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000200)={'caif0\x00', 0x400}) 15:39:44 executing program 4: 15:39:44 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x400001, 0x0, &(0x7f0000000280)=""/100, 0x0, 0x5000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:45 executing program 4: 15:39:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r6, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 15:39:45 executing program 4: 15:39:45 executing program 0: 15:39:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0, 0xf000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:46 executing program 4: 15:39:46 executing program 0: [ 464.535430][T12948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 464.556305][T12960] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:46 executing program 4: 15:39:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000200)={'caif0\x00', 0x400}) 15:39:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="0000020000009741"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:47 executing program 0: 15:39:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x1}, [{0x2, 0x6}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x4}, {}, {0x2, 0x5}], {0x4, 0x5}, [{0x8, 0x3}, {0x8, 0x2}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1}, {0x8, 0x7}, {0x8, 0x7, r2}], {}, {0x20, 0x5}}, 0x94, 0x3) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000000)) r4 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000000)) r5 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f00000003c0)) 15:39:47 executing program 4: 15:39:47 executing program 0: [ 465.403510][ T27] usb 2-1: new high-speed USB device number 2 using dummy_hcd 15:39:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:48 executing program 4: [ 465.783735][ T27] usb 2-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 465.793226][ T27] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.916980][ T27] usb 2-1: config 0 descriptor?? 15:39:48 executing program 0: 15:39:48 executing program 4: [ 466.380393][T12994] not chained 10000 origins [ 466.385066][T12994] CPU: 0 PID: 12994 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 466.393730][T12994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.403785][T12994] Call Trace: [ 466.407108][T12994] dump_stack+0x21c/0x280 [ 466.411472][T12994] kmsan_internal_chain_origin+0x6f/0x130 [ 466.417202][T12994] ? kmsan_internal_chain_origin+0xad/0x130 [ 466.423104][T12994] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 466.429261][T12994] ? kmsan_memcpy_metadata+0xb/0x10 [ 466.434442][T12994] ? __msan_memcpy+0x43/0x50 [ 466.439078][T12994] ? ____sys_sendmsg+0xe58/0x1240 [ 466.444088][T12994] ? __sys_sendmmsg+0x808/0xf70 [ 466.448957][T12994] ? __se_compat_sys_sendmmsg+0xcd/0xf0 [ 466.454487][T12994] ? __ia32_compat_sys_sendmmsg+0x56/0x70 [ 466.460198][T12994] ? __do_fast_syscall_32+0x2af/0x480 [ 466.465561][T12994] ? do_fast_syscall_32+0x6b/0xd0 [ 466.470571][T12994] ? do_SYSENTER_32+0x73/0x90 [ 466.475237][T12994] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.481732][T12994] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.487613][T12994] ? kmsan_get_metadata+0x116/0x180 [ 466.492807][T12994] ? kmsan_set_origin_checked+0x95/0xf0 [ 466.498339][T12994] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 466.504437][T12994] ? _copy_from_user+0x201/0x310 [ 466.509365][T12994] ? kmsan_get_metadata+0x116/0x180 [ 466.514550][T12994] __msan_chain_origin+0x50/0x90 [ 466.519484][T12994] __get_compat_msghdr+0x6db/0x9d0 [ 466.524597][T12994] get_compat_msghdr+0x108/0x2b0 [ 466.529548][T12994] __sys_sendmmsg+0x755/0xf70 [ 466.534224][T12994] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.540013][T12994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 466.546126][T12994] ? __msan_get_context_state+0x9/0x20 [ 466.551589][T12994] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 466.557564][T12994] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 466.563708][T12994] ? kmsan_get_metadata+0x116/0x180 [ 466.568905][T12994] ? kmsan_get_metadata+0x116/0x180 [ 466.574102][T12994] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 466.579464][T12994] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 466.585008][T12994] __do_fast_syscall_32+0x2af/0x480 [ 466.590199][T12994] do_fast_syscall_32+0x6b/0xd0 [ 466.595041][T12994] do_SYSENTER_32+0x73/0x90 [ 466.599543][T12994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.605850][T12994] RIP: 0023:0xf7ff8549 [ 466.609897][T12994] Code: Bad RIP value. [ 466.613963][T12994] RSP: 002b:00000000f55f20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 466.622375][T12994] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200092c0 [ 466.630334][T12994] RDX: 00000000000004ff RSI: 00000000000080fe RDI: 0000000000000000 [ 466.638291][T12994] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 466.646263][T12994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 466.654217][T12994] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 466.662176][T12994] Uninit was stored to memory at: [ 466.667189][T12994] kmsan_internal_chain_origin+0xad/0x130 [ 466.672896][T12994] __msan_chain_origin+0x50/0x90 [ 466.677820][T12994] __get_compat_msghdr+0x6db/0x9d0 [ 466.682917][T12994] get_compat_msghdr+0x108/0x2b0 [ 466.687836][T12994] __sys_sendmmsg+0x755/0xf70 [ 466.692497][T12994] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 466.697852][T12994] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 466.703379][T12994] __do_fast_syscall_32+0x2af/0x480 [ 466.708558][T12994] do_fast_syscall_32+0x6b/0xd0 [ 466.713388][T12994] do_SYSENTER_32+0x73/0x90 [ 466.717872][T12994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.724173][T12994] [ 466.726492][T12994] Uninit was stored to memory at: [ 466.731501][T12994] kmsan_internal_chain_origin+0xad/0x130 [ 466.737200][T12994] __msan_chain_origin+0x50/0x90 [ 466.742121][T12994] __get_compat_msghdr+0x6db/0x9d0 [ 466.747214][T12994] get_compat_msghdr+0x108/0x2b0 [ 466.752136][T12994] __sys_sendmmsg+0x755/0xf70 [ 466.756795][T12994] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 466.762152][T12994] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 466.767678][T12994] __do_fast_syscall_32+0x2af/0x480 [ 466.772855][T12994] do_fast_syscall_32+0x6b/0xd0 [ 466.777687][T12994] do_SYSENTER_32+0x73/0x90 [ 466.782203][T12994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.788508][T12994] [ 466.790816][T12994] Uninit was stored to memory at: [ 466.795824][T12994] kmsan_internal_chain_origin+0xad/0x130 [ 466.801526][T12994] __msan_chain_origin+0x50/0x90 [ 466.806447][T12994] __get_compat_msghdr+0x6db/0x9d0 [ 466.811541][T12994] get_compat_msghdr+0x108/0x2b0 [ 466.816462][T12994] __sys_sendmmsg+0x755/0xf70 [ 466.821126][T12994] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 466.826497][T12994] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 466.832037][T12994] __do_fast_syscall_32+0x2af/0x480 [ 466.837346][T12994] do_fast_syscall_32+0x6b/0xd0 [ 466.842182][T12994] do_SYSENTER_32+0x73/0x90 [ 466.846670][T12994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.852973][T12994] [ 466.855286][T12994] Uninit was stored to memory at: [ 466.860297][T12994] kmsan_internal_chain_origin+0xad/0x130 [ 466.866019][T12994] __msan_chain_origin+0x50/0x90 [ 466.870939][T12994] __get_compat_msghdr+0x6db/0x9d0 [ 466.876038][T12994] get_compat_msghdr+0x108/0x2b0 [ 466.881003][T12994] __sys_sendmmsg+0x755/0xf70 [ 466.885675][T12994] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 466.891042][T12994] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 466.896575][T12994] __do_fast_syscall_32+0x2af/0x480 [ 466.901761][T12994] do_fast_syscall_32+0x6b/0xd0 [ 466.906614][T12994] do_SYSENTER_32+0x73/0x90 [ 466.911118][T12994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.917424][T12994] [ 466.919736][T12994] Uninit was stored to memory at: [ 466.924755][T12994] kmsan_internal_chain_origin+0xad/0x130 [ 466.930464][T12994] __msan_chain_origin+0x50/0x90 [ 466.935391][T12994] __get_compat_msghdr+0x6db/0x9d0 [ 466.940488][T12994] get_compat_msghdr+0x108/0x2b0 [ 466.945411][T12994] __sys_sendmmsg+0x755/0xf70 [ 466.950073][T12994] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 466.955429][T12994] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 466.960961][T12994] __do_fast_syscall_32+0x2af/0x480 [ 466.966147][T12994] do_fast_syscall_32+0x6b/0xd0 [ 466.970981][T12994] do_SYSENTER_32+0x73/0x90 [ 466.975474][T12994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 466.981775][T12994] [ 466.984081][T12994] Uninit was stored to memory at: [ 466.989106][T12994] kmsan_internal_chain_origin+0xad/0x130 [ 466.994812][T12994] __msan_chain_origin+0x50/0x90 [ 466.999752][T12994] __get_compat_msghdr+0x6db/0x9d0 [ 467.004851][T12994] get_compat_msghdr+0x108/0x2b0 [ 467.009772][T12994] __sys_sendmmsg+0x755/0xf70 [ 467.014444][T12994] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 467.019807][T12994] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 467.025337][T12994] __do_fast_syscall_32+0x2af/0x480 [ 467.030516][T12994] do_fast_syscall_32+0x6b/0xd0 [ 467.035350][T12994] do_SYSENTER_32+0x73/0x90 [ 467.039839][T12994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.046138][T12994] [ 467.048444][T12994] Uninit was stored to memory at: [ 467.053476][T12994] kmsan_internal_chain_origin+0xad/0x130 [ 467.059175][T12994] __msan_chain_origin+0x50/0x90 [ 467.064094][T12994] __get_compat_msghdr+0x6db/0x9d0 [ 467.069188][T12994] get_compat_msghdr+0x108/0x2b0 [ 467.074111][T12994] __sys_sendmmsg+0x755/0xf70 [ 467.078767][T12994] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 467.084120][T12994] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 467.089646][T12994] __do_fast_syscall_32+0x2af/0x480 [ 467.094826][T12994] do_fast_syscall_32+0x6b/0xd0 [ 467.099671][T12994] do_SYSENTER_32+0x73/0x90 [ 467.104186][T12994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 467.110507][T12994] [ 467.112829][T12994] Local variable ----msg_sys@__sys_sendmmsg created at: [ 467.119746][T12994] __sys_sendmmsg+0xbb/0xf70 [ 467.124319][T12994] __sys_sendmmsg+0xbb/0xf70 15:39:49 executing program 5: 15:39:49 executing program 0: [ 468.513015][ T27] usb 2-1: Cannot set autoneg [ 468.518185][ T27] MOSCHIP usb-ethernet driver: probe of 2-1:0.0 failed with error -71 [ 468.595087][ T27] usb 2-1: USB disconnect, device number 2 [ 469.531677][T10843] usb 2-1: new high-speed USB device number 3 using dummy_hcd 15:39:52 executing program 0: 15:39:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) getpeername(r4, &(0x7f0000000440)=@un=@abs, &(0x7f0000000340)=0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@multicast2}, &(0x7f00000000c0)=0x8) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0, 0x100000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:52 executing program 5: 15:39:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:52 executing program 4: [ 469.962602][T10843] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 469.970333][T10843] usb 2-1: can't read configurations, error -71 15:39:52 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0xc4ed3a6f38608e3, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0xb, 0xcea, @udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 470.202597][T13044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 470.358913][T13048] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:52 executing program 0: 15:39:52 executing program 4: 15:39:52 executing program 5: 15:39:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @loopback}, 0x25, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)='nr0\x00', 0x400, 0x2a, 0x5}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:53 executing program 0: 15:39:53 executing program 5: 15:39:53 executing program 4: [ 471.234833][T13063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 471.380595][T13068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:53 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x80105013, 0x0) 15:39:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000700)) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = pidfd_getfd(r1, r0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)={0x2e8, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}]}, @TIPC_NLA_NODE={0xd0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "b59d6912fc81d3a283fad167ae09030720fa878cd91217bfc828567acaf7"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "eac13002ae0d46a2acbce687745c8649f4e7838d50d9b3ef"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "9955f95ab28145f277860e42b24f47a287cbdf4e803dd1756b"}}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2008}]}, @TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x180}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ac1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x11}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x542a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff849}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x2004c000}, 0x4000000) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x3) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x2, 0x1, 0x0, &(0x7f00000001c0)=""/81, 0x0, 0x1000}) r4 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:54 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) 15:39:54 executing program 4: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 472.079408][ T28] audit: type=1400 audit(1597160394.336:9): avc: denied { write } for pid=13078 comm="syz-executor.5" name="net" dev="proc" ino=44264 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 472.103640][ T28] audit: type=1400 audit(1597160394.336:10): avc: denied { add_name } for pid=13078 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 472.125612][ T28] audit: type=1400 audit(1597160394.336:11): avc: denied { create } for pid=13078 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 15:39:54 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "09e128b1", {0x3, 0x107}}) 15:39:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x787442) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x100, 0x40100) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000000)) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000080)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) r4 = openat$vga_arbiter(0xffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x440800, 0x0) sendmsg$alg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="657c5df1ad7461ed3670cc05f0dee9ada220b65d15789ed44e24d16080da52bd9181ca617c30c0c211831ab71041e0e6b00ff232f48dcd0ef84deb3df5", 0x3d}, {&(0x7f0000000400)="b727f733fabf8e0abf58786730ae75017e7c697cc954c5a70d6d361bf37c11f95265fd59e033468d06f86f9aa4db968be93387921ba9d7fdd13550a94ffd451f620b352fd1fc610e7bde38baa33ae6efb93ae4ed4deaa8ee70675ec23f3500bfbf50a5adfb782263808f59a348e33433cc0790f9ade0090bf9119753fd188843605e17c86cae13b8462bc6d9369129507e301334baa7768ad8f3edf98b23c3efd82abe3990ccc5d47320490ec089c8567884f3b157417acc3db87d2c8269260c7788557af4b9a1e2fa69befe1129b204040a83bdaa4601aeaacad490339c80787188e4394b67f6", 0xe7}, {&(0x7f0000000500)="e843cd5b030a327f3e763c13aa585e27a2d134f3c0393553354295c6695825936b28b7e048b7a64050a65df0fad3bd2808325876f57625716132fdac909661a1f8b48a3cce12dafa14db54dfe20c07243548bac6696c9cb3f3f493e9657f3e90ad30557f678cd95925e4d93febaac3f3a697bb5940be29ed39e2925ea74b8d7da29e543adf80c7cac26819d091ff734f8285a6bf70cc768a58404b440f4572c01f5817087ce316ad71862945a640a7f9ed2e7785c0045c2a7e219e3c55f3908e06a03dfbbb7c1c47e67e9cc27aaf30a46a24524307322987d0ede3739721c584619da021660c02a3f99a69b82e8b35542491", 0xf2}, {&(0x7f0000000600)="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", 0xff}, {&(0x7f0000000700)="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", 0x1000}], 0x5, 0x0, 0x0, 0x8180}, 0x10800) 15:39:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:39:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:55 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) [ 473.194405][ T8703] usb 6-1: new high-speed USB device number 2 using dummy_hcd 15:39:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 473.783042][ T8703] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 473.792394][ T8703] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 473.800511][ T8703] usb 6-1: Product: syz [ 473.804983][ T8703] usb 6-1: Manufacturer: syz [ 473.809717][ T8703] usb 6-1: SerialNumber: syz [ 474.108956][ T8703] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 15:39:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:39:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r2, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000001c0)=0x1) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r3) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$unlink(0x9, r1, r5) 15:39:57 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 15:39:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) [ 474.917496][T13124] PKCS8: Unsupported PKCS#8 version [ 474.935153][ T17] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 475.019834][T13124] could not allocate digest TFM handle keyring [ 475.348008][ T8703] usb 6-1: USB disconnect, device number 2 15:39:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x7ff, @private1, 0xa7b}}, 0x24) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:39:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 476.031803][ T17] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 476.039036][ T17] ath9k_htc: Failed to initialize the device [ 476.051622][ T8703] usb 6-1: ath9k_htc: USB layer deinitialized [ 476.481853][ T8703] usb 6-1: new high-speed USB device number 3 using dummy_hcd 15:39:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x120, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 15:39:58 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 15:39:58 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 15:39:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:39:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:39:59 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}]}}}]}}]}}, 0x0) 15:39:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) [ 477.302186][ T3683] Bluetooth: hci2: command 0x0406 tx timeout 15:39:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:39:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80000001, 0x391e81) r3 = socket$inet(0xa, 0x801, 0x84) sendto(r3, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5, 0x101, 0x30}, 0xc) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008004}, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x5) 15:39:59 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 15:40:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xe) recvmsg$kcm(r2, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000003c00)=""/48, 0x30}], 0x1}, 0x22) 15:40:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:40:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 477.889416][T13182] sctp: [Deprecated]: syz-executor.1 (pid 13182) Use of int in maxseg socket option. [ 477.889416][T13182] Use struct sctp_assoc_value instead [ 477.921561][ T8703] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 478.068778][T13185] sctp: [Deprecated]: syz-executor.1 (pid 13185) Use of int in maxseg socket option. [ 478.068778][T13185] Use struct sctp_assoc_value instead [ 478.166713][ T8703] usb 6-1: Using ep0 maxpacket: 8 15:40:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1b3c4) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="fc1ff89ccae50000000000000000000000e8fd6f5f79552382cdcdbddcdefba0a5ac57831cecfd28906f75d9ca9ed5f15995c828fcf5ac4ce5762724c4b765f4a2c6088703b7eec82df9f22ac6b32c15c8f7a733fc9841d036965e0927b8f5be159fc93729c95297aec20c52e05976ac870031e6784a7da15f8c252b5fd3ef489c4f1476d2089dcbb2cfd2c9ebb5c89d7d43b5d9df6290144029bd041a8ea08bcbc5b48995765a1375f8b0f5a8d7c7961b92869963ae"], 0x101000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xeb}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xc004}, 0x0) [ 478.293275][ T8703] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 15:40:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x80fe) [ 478.496125][ T8703] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 478.505768][ T8703] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.514106][ T8703] usb 6-1: Product: syz [ 478.518841][ T8703] usb 6-1: Manufacturer: syz [ 478.523682][ T8703] usb 6-1: SerialNumber: syz 15:40:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 478.667977][ T8703] cdc_ether: probe of 6-1:1.0 failed with error -22 15:40:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xe) recvmsg$kcm(r2, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000003c00)=""/48, 0x30}], 0x1}, 0x22) [ 478.867434][T13207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13207 comm=syz-executor.1 [ 478.889433][ T3683] usb 6-1: USB disconnect, device number 4 [ 479.674943][ T8703] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 479.931399][ T8703] usb 6-1: Using ep0 maxpacket: 8 [ 480.052561][ T8703] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 480.225675][ T8703] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 480.234992][ T8703] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.243393][ T8703] usb 6-1: Product: syz [ 480.247710][ T8703] usb 6-1: Manufacturer: syz [ 480.252500][ T8703] usb 6-1: SerialNumber: syz [ 480.380919][ T8703] cdc_ether: probe of 6-1:1.0 failed with error -22 15:40:02 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}]}}}]}}]}}, 0x0) 15:40:02 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 15:40:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:40:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)) r2 = signalfd4(r1, &(0x7f0000000100)={[0x7, 0x6]}, 0x8, 0x1400) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)={0x0, 0x9a, "35d9a78c36acd29d7e16b1a7cef5e6b1e099cf68ea20d9d1ba64d9a708ef806ce0c2442c7fa07350bcb633eef0798ae449442a2f6d9eb7225200871f3934a0d416d6756e82feb63b71ee6c23d0dc815c80196c1358bac79867ecdd615f0e2fb8027ec3dd7b5f8be101f129852207cb6bf86b6234bcf51bd6e8da3d7ca69bf8899e8c7e33a1d17dcd665dd0c8dfdecc2eb3f0c2d9f1315c3de4e0"}, &(0x7f00000001c0)=0xa2) recvmsg$can_raw(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r1]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:40:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:40:02 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025000010100000009040000000206"], 0x0) [ 480.502765][ T3683] usb 6-1: USB disconnect, device number 5 15:40:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/100, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000240)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 15:40:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:40:03 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) [ 481.031515][ T3683] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:40:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) [ 481.161625][ T12] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 481.392532][ T3683] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.405595][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 481.522571][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 15:40:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 481.571518][ T3683] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 481.580742][ T3683] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.589121][ T3683] usb 4-1: Product: syz [ 481.593574][ T3683] usb 4-1: Manufacturer: syz [ 481.598417][ T3683] usb 4-1: SerialNumber: syz 15:40:03 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) [ 481.742898][ T12] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 481.752611][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.760917][ T12] usb 6-1: Product: syz [ 481.765336][ T12] usb 6-1: Manufacturer: syz [ 481.770070][ T12] usb 6-1: SerialNumber: syz [ 481.793522][ T3683] usb 4-1: bad CDC descriptors [ 481.964194][ T12] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 482.010110][ T8703] usb 4-1: USB disconnect, device number 2 [ 482.234513][ T12] usb 6-1: USB disconnect, device number 6 [ 482.781528][ T9077] usb 4-1: new high-speed USB device number 3 using dummy_hcd 15:40:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 15:40:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:40:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:40:05 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) [ 483.152674][ T9077] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 483.248303][T13303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 483.352584][ T9077] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 483.362239][ T9077] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.370543][ T9077] usb 4-1: Product: syz [ 483.375242][ T9077] usb 4-1: Manufacturer: syz [ 483.379971][ T9077] usb 4-1: SerialNumber: syz 15:40:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:40:06 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) [ 483.892138][ T9077] usb 4-1: can't set config #1, error -71 [ 483.918491][ T9077] usb 4-1: USB disconnect, device number 3 15:40:06 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) [ 483.968781][T13308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:40:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 15:40:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 15:40:06 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) 15:40:07 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000240)=@ready={0x0, 0x0, 0x8, "bbab042d"}) 15:40:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:40:07 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) [ 485.331160][ T9077] usb 4-1: new high-speed USB device number 4 using dummy_hcd 15:40:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:40:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 15:40:07 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 15:40:08 executing program 2: perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) [ 485.862502][ T9077] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 485.871867][ T9077] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.880014][ T9077] usb 4-1: Product: syz [ 485.884841][ T9077] usb 4-1: Manufacturer: syz [ 485.889574][ T9077] usb 4-1: SerialNumber: syz 15:40:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x9, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 486.202918][ T9077] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 15:40:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 15:40:08 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) 15:40:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:40:09 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) [ 486.881213][T13012] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 487.148815][T13012] ===================================================== [ 487.155806][T13012] BUG: KMSAN: kernel-usb-infoleak in kmsan_handle_urb+0x28/0x40 [ 487.163439][T13012] CPU: 1 PID: 13012 Comm: kworker/1:6 Not tainted 5.8.0-rc5-syzkaller #0 [ 487.171827][T13012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.181935][T13012] Workqueue: events request_firmware_work_func [ 487.188081][T13012] Call Trace: [ 487.191375][T13012] dump_stack+0x21c/0x280 [ 487.195696][T13012] kmsan_report+0xf7/0x1e0 [ 487.200116][T13012] kmsan_internal_check_memory+0x238/0x3d0 [ 487.205914][T13012] ? should_fail+0x72/0x9e0 [ 487.210418][T13012] ? kmsan_get_metadata+0x116/0x180 [ 487.215613][T13012] kmsan_handle_urb+0x28/0x40 [ 487.220420][T13012] usb_submit_urb+0x861/0x2470 [ 487.225177][T13012] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.231026][T13012] hif_usb_send+0x633/0x1790 [ 487.235628][T13012] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.241544][T13012] htc_connect_service+0x14b4/0x19f0 [ 487.246818][T13012] ? hif_usb_sta_drain+0x6c0/0x6c0 [ 487.251916][T13012] ath9k_wmi_connect+0x178/0x2c0 [ 487.256840][T13012] ? ath9k_wmi_connect+0x2c0/0x2c0 [ 487.261947][T13012] ? ath9k_wmi_ctrl_tx+0x50/0x50 [ 487.266886][T13012] ath9k_init_htc_services+0xf3/0x11f0 [ 487.272338][T13012] ath9k_htc_probe_device+0x4dc/0x3ed0 [ 487.277816][T13012] ? ath9k_hif_usb_alloc_urbs+0x1cb8/0x2010 [ 487.283706][T13012] ath9k_htc_hw_init+0xdf/0x190 [ 487.288572][T13012] ath9k_hif_usb_firmware_cb+0x42e/0xab0 [ 487.294207][T13012] request_firmware_work_func+0x1aa/0x2d0 [ 487.299917][T13012] ? ath9k_hif_request_firmware+0x930/0x930 [ 487.305814][T13012] ? request_firmware_nowait+0x840/0x840 [ 487.311513][T13012] process_one_work+0x1688/0x2140 [ 487.316535][T13012] worker_thread+0x10bc/0x2730 [ 487.321285][T13012] ? kmsan_get_metadata+0x116/0x180 [ 487.326469][T13012] ? kmsan_get_metadata+0x116/0x180 [ 487.331676][T13012] kthread+0x551/0x590 [ 487.335734][T13012] ? process_one_work+0x2140/0x2140 [ 487.340921][T13012] ? kthread_blkcg+0x110/0x110 [ 487.345677][T13012] ret_from_fork+0x1f/0x30 [ 487.350097][T13012] [ 487.352409][T13012] Uninit was created at: [ 487.356640][T13012] kmsan_internal_poison_shadow+0x66/0xd0 [ 487.362369][T13012] kmsan_slab_alloc+0x8a/0xe0 [ 487.367041][T13012] __kmalloc_node_track_caller+0xeab/0x12e0 [ 487.372919][T13012] __alloc_skb+0x35f/0xb30 [ 487.377352][T13012] htc_connect_service+0x1057/0x19f0 [ 487.382616][T13012] ath9k_wmi_connect+0x178/0x2c0 [ 487.387539][T13012] ath9k_init_htc_services+0xf3/0x11f0 [ 487.392980][T13012] ath9k_htc_probe_device+0x4dc/0x3ed0 [ 487.398417][T13012] ath9k_htc_hw_init+0xdf/0x190 [ 487.403246][T13012] ath9k_hif_usb_firmware_cb+0x42e/0xab0 [ 487.408856][T13012] request_firmware_work_func+0x1aa/0x2d0 [ 487.414555][T13012] process_one_work+0x1688/0x2140 [ 487.419558][T13012] worker_thread+0x10bc/0x2730 [ 487.424312][T13012] kthread+0x551/0x590 [ 487.428365][T13012] ret_from_fork+0x1f/0x30 [ 487.432750][T13012] [ 487.435059][T13012] Bytes 4-7 of 18 are uninitialized [ 487.440248][T13012] Memory access of size 18 starts at ffff8881d24f1000 [ 487.446984][T13012] ===================================================== [ 487.453896][T13012] Disabling lock debugging due to kernel taint [ 487.460022][T13012] Kernel panic - not syncing: panic_on_warn set ... [ 487.466593][T13012] CPU: 1 PID: 13012 Comm: kworker/1:6 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 487.476369][T13012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.486417][T13012] Workqueue: events request_firmware_work_func [ 487.492549][T13012] Call Trace: [ 487.495827][T13012] dump_stack+0x21c/0x280 [ 487.500245][T13012] panic+0x4d7/0xef7 [ 487.504134][T13012] ? add_taint+0x17c/0x210 [ 487.508533][T13012] kmsan_report+0x1df/0x1e0 [ 487.513023][T13012] kmsan_internal_check_memory+0x238/0x3d0 [ 487.518817][T13012] ? should_fail+0x72/0x9e0 [ 487.523311][T13012] ? kmsan_get_metadata+0x116/0x180 [ 487.528498][T13012] kmsan_handle_urb+0x28/0x40 [ 487.533156][T13012] usb_submit_urb+0x861/0x2470 [ 487.537911][T13012] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.543721][T13012] hif_usb_send+0x633/0x1790 [ 487.548299][T13012] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.554113][T13012] htc_connect_service+0x14b4/0x19f0 [ 487.559386][T13012] ? hif_usb_sta_drain+0x6c0/0x6c0 [ 487.564486][T13012] ath9k_wmi_connect+0x178/0x2c0 [ 487.569414][T13012] ? ath9k_wmi_connect+0x2c0/0x2c0 [ 487.574511][T13012] ? ath9k_wmi_ctrl_tx+0x50/0x50 [ 487.579441][T13012] ath9k_init_htc_services+0xf3/0x11f0 [ 487.584899][T13012] ath9k_htc_probe_device+0x4dc/0x3ed0 [ 487.590362][T13012] ? ath9k_hif_usb_alloc_urbs+0x1cb8/0x2010 [ 487.596243][T13012] ath9k_htc_hw_init+0xdf/0x190 [ 487.601103][T13012] ath9k_hif_usb_firmware_cb+0x42e/0xab0 [ 487.606744][T13012] request_firmware_work_func+0x1aa/0x2d0 [ 487.612465][T13012] ? ath9k_hif_request_firmware+0x930/0x930 [ 487.618354][T13012] ? request_firmware_nowait+0x840/0x840 [ 487.623979][T13012] process_one_work+0x1688/0x2140 [ 487.629012][T13012] worker_thread+0x10bc/0x2730 [ 487.633770][T13012] ? kmsan_get_metadata+0x116/0x180 [ 487.638958][T13012] ? kmsan_get_metadata+0x116/0x180 [ 487.644154][T13012] kthread+0x551/0x590 [ 487.648218][T13012] ? process_one_work+0x2140/0x2140 [ 487.653516][T13012] ? kthread_blkcg+0x110/0x110 [ 487.658278][T13012] ret_from_fork+0x1f/0x30 [ 487.663438][T13012] ------------[ cut here ]------------ [ 487.668869][T13012] kernel BUG at mm/kmsan/kmsan.h:87! [ 487.674321][T13012] invalid opcode: 0000 [#1] SMP [ 487.679168][T13012] CPU: 1 PID: 13012 Comm: kworker/1:6 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 487.688952][T13012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.698991][T13012] Workqueue: events request_firmware_work_func [ 487.705127][T13012] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 487.711688][T13012] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 b0 63 e1 91 31 c0 e8 f8 02 30 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 c2 13 b0 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 487.731386][T13012] RSP: 0018:ffff8881d263b108 EFLAGS: 00010046 [ 487.737424][T13012] RAX: 0000000000000002 RBX: 00000000059a0003 RCX: 00000000059a0003 [ 487.745387][T13012] RDX: 0000000000000000 RSI: 0000000000000740 RDI: ffff8881d263b1ec [ 487.753334][T13012] RBP: ffff8881d263b1b0 R08: ffffea000000000f R09: ffff88812fffa000 [ 487.761289][T13012] R10: 0000000000000002 R11: ffff8881d2670000 R12: 0000000000000000 [ 487.769247][T13012] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 487.777280][T13012] FS: 0000000000000000(0000) GS:ffff88812fd00000(0000) knlGS:0000000000000000 [ 487.786206][T13012] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 487.792761][T13012] CR2: 00000000081570f0 CR3: 0000000030f4d000 CR4: 00000000001406e0 [ 487.800703][T13012] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 487.808643][T13012] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 487.816580][T13012] Call Trace: [ 487.819847][T13012] kmsan_check_memory+0xd/0x10 [ 487.824586][T13012] iowrite8+0x99/0x300 [ 487.828683][T13012] pvpanic_panic_notify+0xb7/0xe0 [ 487.833682][T13012] ? pvpanic_mmio_remove+0x60/0x60 [ 487.838769][T13012] atomic_notifier_call_chain+0x123/0x290 [ 487.844465][T13012] panic+0x560/0xef7 [ 487.848358][T13012] ? add_taint+0x17c/0x210 [ 487.852748][T13012] kmsan_report+0x1df/0x1e0 [ 487.857227][T13012] kmsan_internal_check_memory+0x238/0x3d0 [ 487.863008][T13012] ? should_fail+0x72/0x9e0 [ 487.867491][T13012] ? kmsan_get_metadata+0x116/0x180 [ 487.872665][T13012] kmsan_handle_urb+0x28/0x40 [ 487.877314][T13012] usb_submit_urb+0x861/0x2470 [ 487.882050][T13012] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.887840][T13012] hif_usb_send+0x633/0x1790 [ 487.892416][T13012] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.898198][T13012] htc_connect_service+0x14b4/0x19f0 [ 487.903458][T13012] ? hif_usb_sta_drain+0x6c0/0x6c0 [ 487.908543][T13012] ath9k_wmi_connect+0x178/0x2c0 [ 487.913454][T13012] ? ath9k_wmi_connect+0x2c0/0x2c0 [ 487.918538][T13012] ? ath9k_wmi_ctrl_tx+0x50/0x50 [ 487.923461][T13012] ath9k_init_htc_services+0xf3/0x11f0 [ 487.928895][T13012] ath9k_htc_probe_device+0x4dc/0x3ed0 [ 487.934336][T13012] ? ath9k_hif_usb_alloc_urbs+0x1cb8/0x2010 [ 487.940211][T13012] ath9k_htc_hw_init+0xdf/0x190 [ 487.945038][T13012] ath9k_hif_usb_firmware_cb+0x42e/0xab0 [ 487.950648][T13012] request_firmware_work_func+0x1aa/0x2d0 [ 487.956355][T13012] ? ath9k_hif_request_firmware+0x930/0x930 [ 487.962224][T13012] ? request_firmware_nowait+0x840/0x840 [ 487.967827][T13012] process_one_work+0x1688/0x2140 [ 487.972833][T13012] worker_thread+0x10bc/0x2730 [ 487.977569][T13012] ? kmsan_get_metadata+0x116/0x180 [ 487.982738][T13012] ? kmsan_get_metadata+0x116/0x180 [ 487.987913][T13012] kthread+0x551/0x590 [ 487.991954][T13012] ? process_one_work+0x2140/0x2140 [ 487.997140][T13012] ? kthread_blkcg+0x110/0x110 [ 488.001889][T13012] ret_from_fork+0x1f/0x30 [ 488.006292][T13012] Modules linked in: [ 488.010166][T13012] ---[ end trace bf0a9ad7e32456a2 ]--- [ 488.015599][T13012] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 488.022159][T13012] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 b0 63 e1 91 31 c0 e8 f8 02 30 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 c2 13 b0 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 488.041732][T13012] RSP: 0018:ffff8881d263b108 EFLAGS: 00010046 [ 488.047769][T13012] RAX: 0000000000000002 RBX: 00000000059a0003 RCX: 00000000059a0003 [ 488.055714][T13012] RDX: 0000000000000000 RSI: 0000000000000740 RDI: ffff8881d263b1ec [ 488.063658][T13012] RBP: ffff8881d263b1b0 R08: ffffea000000000f R09: ffff88812fffa000 [ 488.071601][T13012] R10: 0000000000000002 R11: ffff8881d2670000 R12: 0000000000000000 [ 488.079545][T13012] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 488.087487][T13012] FS: 0000000000000000(0000) GS:ffff88812fd00000(0000) knlGS:0000000000000000 [ 488.096384][T13012] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 488.102939][T13012] CR2: 00000000081570f0 CR3: 0000000030f4d000 CR4: 00000000001406e0 [ 488.110998][T13012] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 488.118940][T13012] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 488.126882][T13012] Kernel panic - not syncing: Fatal exception [ 488.133613][T13012] Kernel Offset: disabled [ 488.137926][T13012] Rebooting in 86400 seconds..